A1 Hrvatska d.o.o. Company Cyber Security Posture

a1.hr

At A1 Croatia we take care that among the thousands existing options we can help you to find the best smart solutions that will simplify the complicated, save time and enjoy more. We do our best to improve digital customer experience with constant innovations and solutions. We are proud to say that our 2.000 employees take care of the needs of 2 million customers on everyday basis. WE ARE PART OF A1 TELEKOM AUSTRIA GROUP A1 Hrvatska is a part of A1 Telekom Austria Group, leading provider of digital services and communications solutions in Central and Eastern Europe. Together we are offering a state-of-the art network infrastructure and strive to empower digital life of more than 24 million users in areas of communications, payment, entertainment services and integrated business solutions. In Europe, the Group operates also in Austria, Bulgaria, Croatia, Slovenia, Belarus, Republic of Serbia and Republic of Macedonia. Headquartered in Vienna, the Group is an European unit of Amรฉrica Mรณvil, one of the worldยดs largest wireless services providers. You can find more info about A1 Telekom Austria Group here: https://www.linkedin.com/company/a1-telekom-austria-group/

AHD Company Details

Linkedin ID:

a1hrvatska

Employees number:

1274 employees

Number of followers:

27187

NAICS:

517

Industry Type:

Telecommunications

Homepage:

a1.hr

IP Addresses:

Scan still pending

Company ID:

A1 _1058687

Scan Status:

In-progress

AI scoreAHD Risk Score (AI oriented)

Between 900 and 1000

This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

Ailogo

A1 Hrvatska d.o.o. Company Scoring based on AI Models

Model NameDateDescriptionCurrent Score DifferenceScore
AVERAGE-Industry03-12-2025

This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers.

N/A

Between 900 and 1000

A1 Hrvatska d.o.o. Company Cyber Security News & History

Past Incidents
2
Attack Types
1
EntityTypeSeverityImpactSeenUrl IDDetailsView
A1 Hrvatska d.o.o.Breach85402/2022A1H13175522Link
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Croatian phone carrier A1 Hrvatska suffered a data breach incident that impacted thousands of its customers. The breach compromised the personal information of about 200,000 customers, including names, personal identification numbers, physical addresses, and telephone numbers. The company investigated the incident with a computer forensics team and notified law enforcement and impacted customers.

A1 Telekom Austria GroupBreach60311/2019A1T2156311222Link
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: A1 Telekom, the largest internet service provider in Austria, experienced a security breach amid a malware infection. The company suffered a malware infection in November 2019 but its security team detected the malware a month later, and removing the infection was more problematic than it initially anticipated.

A1 Hrvatska d.o.o. Company Subsidiaries

SubsidiaryImage

At A1 Croatia we take care that among the thousands existing options we can help you to find the best smart solutions that will simplify the complicated, save time and enjoy more. We do our best to improve digital customer experience with constant innovations and solutions. We are proud to say that our 2.000 employees take care of the needs of 2 million customers on everyday basis. WE ARE PART OF A1 TELEKOM AUSTRIA GROUP A1 Hrvatska is a part of A1 Telekom Austria Group, leading provider of digital services and communications solutions in Central and Eastern Europe. Together we are offering a state-of-the art network infrastructure and strive to empower digital life of more than 24 million users in areas of communications, payment, entertainment services and integrated business solutions. In Europe, the Group operates also in Austria, Bulgaria, Croatia, Slovenia, Belarus, Republic of Serbia and Republic of Macedonia. Headquartered in Vienna, the Group is an European unit of Amรฉrica Mรณvil, one of the worldยดs largest wireless services providers. You can find more info about A1 Telekom Austria Group here: https://www.linkedin.com/company/a1-telekom-austria-group/

Loading...

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=a1hrvatska' -H 'apikey: YOUR_API_KEY_HERE'
newsone

AHD Cyber Security News

2025-07-20T10:00:45.000Z
Elmo hack exposes serious social media cybersecurity threats

How the Elmo account hack exposes key social media security failings and steps you can take to safeguard your own accounts.

2025-07-20T12:00:00.000Z
Donโ€™t fall for these 4 cybersecurity myths

Myth: Most hacking is the work of super genius computer nerds ยท Myth: Two-Factor Authentication Is a Waste of Time ยท Myth: VPNs Are Totallyย ...

2025-07-21T01:40:28.000Z
3 Cybersecurity Stocks You Can Buy and Hold for the Next Decade

IBM helps businesses prepare for cyber threats, provides AI-powered cybersecurity solutions, and does security consulting and management.

2025-07-21T14:41:00.000Z
'Cybersecurity incident' impacting Fort Smith Public Schools, all communication systems down

According to a Facebook post by Fort Smith Public Schools, the district has been impacted by a cybersecurity incident that took down phoneย ...

2025-07-21T10:59:25.000Z
A.I. vs. A.I.

Defense: Cybersecurity companies use A.I. to intercept malicious traffic and patch software vulnerabilities. Last week, Google announced thatย ...

2025-07-21T13:14:13.000Z
After FBI Warning, Alaska Airlines Grounded; Salt Typhoon Suspected

Late Sunday evening on July 21, 2025, Alaska Airlines grounded all of its mainline aircraft due to what it described as a โ€œtechnology issue.

2025-07-21T10:00:00.000Z
PwC hired a top NSA executive to help lead a new consulting division focused on cyber threats

PwC has a new hire: the former executive director of national cybersecurity. Morgan Adamski joined the Big Four firm on Monday as a partnerย ...

2025-07-20T16:54:40.000Z
Weekly Cybersecurity Newsletter: Chrome 0-Day, VMware Flaws Patched, Fortiweb Hack, Teams Abuse, and More

Google has issued an emergency security update for its Chrome browser to address a critical zero-day vulnerability, CVE-2025-6558, that is beingย ...

2025-07-19T15:00:05.000Z
Broward Health cybersecurity head accused of child porn possession appears in bond court

A forensic analysis revealed more than 7,800 images labeled as โ€œchild erotica,โ€ 178 files of animated child sexual abuse material, and at leastย ...

similarCompanies

AHD Similar Companies

Orange RDC

Orange RDC est lโ€šร„รดun des principaux opโˆšยฉrateurs de tโˆšยฉlโˆšยฉcommunication de la RDC qui offre des solutions globales de tโˆšยฉlโˆšยฉcommunication dans le domaine du fixe, du mobile, de lโ€šร„รดinternet et des donnโˆšยฉes au service des particuliers et des entreprises. Elle est l'une des marques prโˆšยฉfโˆšยฉrโˆšยฉes de la

Vodafone

At Vodafone, we believe that connectivity is a force for good. If we use it for the things that really matter, it can improve people's lives and the world around us. Through our technology we empower people, connecting everyone regardless of who they are or where they live, we protect the planet a

Telefรณnica

Telefรณnica is today one of the largest telecommunications companies in the world in terms of market capitalisation and number of customers. We have the best infrastructure, as well as an innovative range of digital and data services; therefore, we are favorably positioned to meet the needs of our cu

Vivo (Telefรดnica Brasil)

Vivo (Telefรดnica Brasil) is part of the Telefรณnica Group and with more than 94 million customers, of which 75 million mobile and 19 million fixed, we are the largest telecommunications company in Brazil, with nationwide presence and a complete, convergent portfolio of products, combining fixed, mobi

As one of the largest telecommunications companies in Australia, Optus provides mobile, telephony, internet, satellite, entertainment and business network services to more than 10 million customers each day. Our mobile network reaches 98.5 per cent of the Australian population and we are committed

TDC Solutions

TDC is the leading provider of communications solutions and TV in Denmark. It is our ambition to create coherent solutions and world class customer experiences supported by the best network, simple business processes and committed employees. TDC is the market leader in all key markets in Denmark

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

AHD CyberSecurity History Information

How many cyber incidents has AHD faced?

Total Incidents: According to Rankiteo, AHD has faced 2 incidents in the past.

What types of cybersecurity incidents have occurred at AHD?

Incident Types: The types of cybersecurity incidents that have occurred incidents Breach.

How does AHD detect and respond to cybersecurity incidents?

Detection and Response: The company detects and responds to cybersecurity incidents through third party assistance with Computer Forensics Team and law enforcement notified with True and communication strategy with Notified impacted customers.

Incident Details

Can you provide details on each incident?

Incident : Malware Infection

Title: A1 Telekom Malware Infection

Description: A1 Telekom, the largest internet service provider in Austria, experienced a security breach amid a malware infection.

Date Detected: December 2019

Type: Malware Infection

Incident : Data Breach

Title: Data Breach at A1 Hrvatska

Description: Croatian phone carrier A1 Hrvatska suffered a data breach incident that impacted thousands of its customers. The breach compromised the personal information of about 200,000 customers, including names, personal identification numbers, physical addresses, and telephone numbers. The company investigated the incident with a computer forensics team and notified law enforcement and impacted customers.

Type: Data Breach

What are the most common types of attacks the company has faced?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident?

Incident : Data Breach A1H13175522

Data Compromised: Names, Personal Identification Numbers, Physical Addresses, Telephone Numbers

What types of data are most commonly compromised in incidents?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information.

Which entities were affected by each incident?

Incident : Malware Infection A1T2156311222

Entity Type: Internet Service Provider

Industry: Telecommunications

Location: Austria

Incident : Data Breach A1H13175522

Entity Type: Telecommunications Company

Industry: Telecommunications

Location: Croatia

Customers Affected: 200000

Response to the Incidents

What measures were taken in response to each incident?

Incident : Data Breach A1H13175522

Third Party Assistance: Computer Forensics Team

Law Enforcement Notified: True

Communication Strategy: Notified impacted customers

How does the company involve third-party assistance in incident response?

Third-Party Assistance: The company involves third-party assistance in incident response through Computer Forensics Team.

Data Breach Information

What type of data was compromised in each breach?

Incident : Data Breach A1H13175522

Type of Data Compromised: Personal Information

Number of Records Exposed: 200000

Personally Identifiable Information: Names, Personal Identification Numbers, Physical Addresses, Telephone Numbers

Investigation Status

How does the company communicate the status of incident investigations to stakeholders?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through was Notified impacted customers.

Post-Incident Analysis

What is the company's process for conducting post-incident analysis?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Computer Forensics Team.

Additional Questions

Incident Details

What was the most recent incident detected?

Most Recent Incident Detected: The most recent incident detected was on December 2019.

Impact of the Incidents

What was the most significant data compromised in an incident?

Most Significant Data Compromised: The most significant data compromised in an incident were Names, Personal Identification Numbers, Physical Addresses and Telephone Numbers.

Response to the Incidents

What third-party assistance was involved in the most recent incident?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Computer Forensics Team.

Data Breach Information

What was the most sensitive data compromised in a breach?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Names, Personal Identification Numbers, Physical Addresses and Telephone Numbers.

What was the number of records exposed in the most significant breach?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 200.0.

What Do We Measure?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge