
PT. Gudang Garam Tbk Company Cyber Security Posture
gudanggaramtbk.comPT Gudang Garam Tbk is one of the leading cigarette producers that has been established since 1958 in the town of Kediri, East Java. Measured by assets controlled, product sales, duties and taxes paid to the Indonesian Government and by total number of employees, PT Gudang Garam, Tbk. is the biggest company involved in the Indonesian kretek cigarette industry. 'Tbk'โ denotes that the company lists part of its shares in the Stock Exchange. The Company has a 21.4 per cent of the domestic cigarette market at the end of 2017 based on Nielsen market research. Until now, Gudang Garam has widely known both domestically and abroad as a producer of high quality kretek clove cigarettes. Gudang Garam products can be found in many varieties, ranging from SKL (Sigaret Kretek Klobot) or corn husk-wrapped clove cigarettes, SKT (Sigaret Kretek Linting Tangan) or hand-rolled clove cigarettes, up to SKM (Sigaret Kretek Linting Mesin) or machine-rolled clove cigarettes. For the true clove cigarettes lovers, we are committed to provide an outstanding experience in enjoying kretek clove cigarettes made from high-quality materials. Gudang Garam provides lifehoods for a workforce of 35,272 at the end of 2017, engaged in cigarette manufacturing, marketing, & distribution. In addition to its production facilities, the Company is represented by a total of 67 area offices with 281 points of distribution located throughout Indonesia and services its markets with a sales fleet of over 7,000 vehicles. Employee walfare is a priority, from paper safety practices and health facilities to training in leadership, management, clerical and technical skills through a mixture of internal and external courses. Gudang Garam contributes indirectly to the lives of about 4 million people comprising tobacco and clove farmers, retailers and hawkers across the archipelago. The cigarette industry, in which Gudang Garam is a leading player, is a major source of revenue for the Government in excise duty.
PGGT Company Details
pt.-gudang-garam-tbk
12115 employees
468668.0
312
Tobacco Manufacturing
gudanggaramtbk.com
Scan still pending
PT._9209096
In-progress

Between 900 and 1000
This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

.png)

PT. Gudang Garam Tbk Company Scoring based on AI Models
Model Name | Date | Description | Current Score Difference | Score |
---|---|---|---|---|
AVERAGE-Industry | 03-12-2025 | This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers. | N/A | Between 900 and 1000 |
PT. Gudang Garam Tbk Company Cyber Security News & History
Entity | Type | Severity | Impact | Seen | Url ID | Details | View |
---|
PT. Gudang Garam Tbk Company Subsidiaries

PT Gudang Garam Tbk is one of the leading cigarette producers that has been established since 1958 in the town of Kediri, East Java. Measured by assets controlled, product sales, duties and taxes paid to the Indonesian Government and by total number of employees, PT Gudang Garam, Tbk. is the biggest company involved in the Indonesian kretek cigarette industry. 'Tbk'โ denotes that the company lists part of its shares in the Stock Exchange. The Company has a 21.4 per cent of the domestic cigarette market at the end of 2017 based on Nielsen market research. Until now, Gudang Garam has widely known both domestically and abroad as a producer of high quality kretek clove cigarettes. Gudang Garam products can be found in many varieties, ranging from SKL (Sigaret Kretek Klobot) or corn husk-wrapped clove cigarettes, SKT (Sigaret Kretek Linting Tangan) or hand-rolled clove cigarettes, up to SKM (Sigaret Kretek Linting Mesin) or machine-rolled clove cigarettes. For the true clove cigarettes lovers, we are committed to provide an outstanding experience in enjoying kretek clove cigarettes made from high-quality materials. Gudang Garam provides lifehoods for a workforce of 35,272 at the end of 2017, engaged in cigarette manufacturing, marketing, & distribution. In addition to its production facilities, the Company is represented by a total of 67 area offices with 281 points of distribution located throughout Indonesia and services its markets with a sales fleet of over 7,000 vehicles. Employee walfare is a priority, from paper safety practices and health facilities to training in leadership, management, clerical and technical skills through a mixture of internal and external courses. Gudang Garam contributes indirectly to the lives of about 4 million people comprising tobacco and clove farmers, retailers and hawkers across the archipelago. The cigarette industry, in which Gudang Garam is a leading player, is a major source of revenue for the Government in excise duty.
Access Data Using Our API

Get company history
.png)
PGGT Cyber Security News
SIEMs Missing the Mark on MITRE ATT&CK Techniques
Security information and event management (SIEM) tools miss nearly 80% of threat actor techniques and leave organizations susceptible to attacksย ...
Cybersecurity Incident at United Natural Foods Impacting Orders
United Natural Foods Inc. has taken some of its systems offline while it investigates โunauthorized activityโ with outside cybersecurityย ...
Italy cuts ties with Israeli spyware firm Paragon amid surveillance scandal
Italy severs links with Paragon spyware after allegations of targeting critics and migrant rescuers spark outrage.
A cybersecurity play set to run even higher, and how to trade this week's inflation reports
Frank Holland breaks down what traders are watching ahead of the new session.
Venture firm DataTribe raises $41 million to port government-led cybersecurity innovation to the private sector
Venture firm DataTribe raises $41 million to port government-led cybersecurity innovation to the private sector ... Leo Schwartz is a reporter atย ...
Follow the Smoke | China-nexus Threat Actors Hammer At the Doors of Top Tier Targets
This research underscores the persistent threat Chinese cyberespionage actors pose to global industries and public sector organizations, whileย ...
Startup Guardz locks up $56M Series B
Guardz raised a $56 million Series B led by ClearSky to help managed service providers (MSPs) better secure small and medium-sizedย ...
Google scam: Gmail, Google Calendar, Meet invites with phishing links used to deceive and defraud, cybersecurity experts warn
Scammers are using Gmail, Google Calendar and Meet invites with phishing links to deceive and defraud victims, Chicago cybersecurity expertsย ...
Chinese hackers and user lapses turn smartphones into a 'mobile security crisis'
Foreign hackers have increasingly identified smartphones, other mobile devices and the apps they use as a weak link in U.S. cyberdefenses.

PGGT Similar Companies

PT DJARUM
At Djarum, we view our people as the foundation of our success. We look for people who have a passion for progress, combined with key qualities of humility, dedication and sincerity. These are the values have enabled us to work harmoniously yet dynamically over the past six decades, generating real

PT HM Sampoerna Tbk.
Established in 1913, PT Hanjaya Mandala Sampoerna Tbk. (Sampoerna) has been playing a significant part in the tobacco industry for more than a century. As a subsidiary of PT Philip Morris Indonesia (PMID) and an affiliate to Philip Morris International Inc. (PMI) since 2005, we have the vision to be

Philip Morris International
Philip Morris International (PMI) is a leading international tobacco company working to deliver a smoke-free future and evolving its portfolio for the long term to include products outside of the tobacco and nicotine sector. Since 2008, PMI has invested more than USD 14 billion to develop, scientifi

JTI
Weโre JTI, Japan Tobacco International and we believe in freedom. We think that the possibilities are limitless when youโre free to choose. In fact, weโve spent over 20 years innovating, creating new and better products for our consumers to choose from. Itโs how weโve grown to be present in 130 coun

BAT
We are BAT, a truly global company with a highly successful past and a transformational future. Founded in 1902, we have evolved into one of the worldโs leading consumer goods businesses, the only truly global company in our sector. As a leading FTSE company, we are spread across six continents a

Frequently Asked Questions (FAQ) on Cybersecurity Incidents
PGGT CyberSecurity History Information
Total Incidents: According to Rankiteo, PGGT has faced 0 incidents in the past.
Incident Types: As of the current reporting period, PGGT has not encountered any cybersecurity incidents.
Total Financial Loss: The total financial loss from these incidents is estimated to be {total_financial_loss}.
Cybersecurity Posture: The company's overall cybersecurity posture is described as PT Gudang Garam Tbk is one of the leading cigarette producers that has been established since 1958 in the town of Kediri, East Java. Measured by assets controlled, product sales, duties and taxes paid to the Indonesian Government and by total number of employees, PT Gudang Garam, Tbk. is the biggest company involved in the Indonesian kretek cigarette industry. 'Tbk'โ denotes that the company lists part of its shares in the Stock Exchange. The Company has a 21.4 per cent of the domestic cigarette market at the end of 2017 based on Nielsen market research. Until now, Gudang Garam has widely known both domestically and abroad as a producer of high quality kretek clove cigarettes. Gudang Garam products can be found in many varieties, ranging from SKL (Sigaret Kretek Klobot) or corn husk-wrapped clove cigarettes, SKT (Sigaret Kretek Linting Tangan) or hand-rolled clove cigarettes, up to SKM (Sigaret Kretek Linting Mesin) or machine-rolled clove cigarettes. For the true clove cigarettes lovers, we are committed to provide an outstanding experience in enjoying kretek clove cigarettes made from high-quality materials. Gudang Garam provides lifehoods for a workforce of 35,272 at the end of 2017, engaged in cigarette manufacturing, marketing, & distribution. In addition to its production facilities, the Company is represented by a total of 67 area offices with 281 points of distribution located throughout Indonesia and services its markets with a sales fleet of over 7,000 vehicles. Employee walfare is a priority, from paper safety practices and health facilities to training in leadership, management, clerical and technical skills through a mixture of internal and external courses. Gudang Garam contributes indirectly to the lives of about 4 million people comprising tobacco and clove farmers, retailers and hawkers across the archipelago. The cigarette industry, in which Gudang Garam is a leading player, is a major source of revenue for the Government in excise duty..
Detection and Response: The company detects and responds to cybersecurity incidents through {description_of_detection_and_response_process}.
Incident Details

Incident 1: Ransomware Attack
Title: {Incident_Title}
Description: {Brief_description_of_the_incident}
Date Detected: {Detection_Date}
Date Publicly Disclosed: {Disclosure_Date}
Date Resolved: {Resolution_Date}
Type: {Type_of_Attack}
Attack Vector: {Attack_Vector}
Vulnerability Exploited: {Vulnerability}
Threat Actor: {Threat_Actor}
Motivation: {Motivation}

Incident 2: Data Breach
Title: {Incident_Title}
Description: {Brief_description_of_the_incident}
Date Detected: {Detection_Date}
Date Publicly Disclosed: {Disclosure_Date}
Date Resolved: {Resolution_Date}
Type: {Type_of_Attack}
Attack Vector: {Attack_Vector}
Vulnerability Exploited: {Vulnerability}
Threat Actor: {Threat_Actor}
Motivation: {Motivation}
Common Attack Types: As of now, the company has not encountered any reported incidents involving common cyberattacks.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through {description_of_identification_process}.
Impact of the Incidents

Incident 1: Ransomware Attack
Financial Loss: {Financial_Loss}
Data Compromised: {Data_Compromised}
Systems Affected: {Systems_Affected}
Downtime: {Downtime}
Operational Impact: {Operational_Impact}
Conversion Rate Impact: {Conversion_Rate_Impact}
Revenue Loss: {Revenue_Loss}
Customer Complaints: {Customer_Complaints}
Brand Reputation Impact: {Brand_Reputation_Impact}
Legal Liabilities: {Legal_Liabilities}
Identity Theft Risk: {Identity_Theft_Risk}
Payment Information Risk: {Payment_Information_Risk}

Incident 2: Data Breach
Financial Loss: {Financial_Loss}
Data Compromised: {Data_Compromised}
Systems Affected: {Systems_Affected}
Downtime: {Downtime}
Operational Impact: {Operational_Impact}
Conversion Rate Impact: {Conversion_Rate_Impact}
Revenue Loss: {Revenue_Loss}
Customer Complaints: {Customer_Complaints}
Brand Reputation Impact: {Brand_Reputation_Impact}
Legal Liabilities: {Legal_Liabilities}
Identity Theft Risk: {Identity_Theft_Risk}
Payment Information Risk: {Payment_Information_Risk}
Average Financial Loss: The average financial loss per incident is {average_financial_loss}.
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are {list_of_commonly_compromised_data_types}.

Incident 1: Ransomware Attack
Entity Name: {Entity_Name}
Entity Type: {Entity_Type}
Industry: {Industry}
Location: {Location}
Size: {Size}
Customers Affected: {Customers_Affected}

Incident 2: Data Breach
Entity Name: {Entity_Name}
Entity Type: {Entity_Type}
Industry: {Industry}
Location: {Location}
Size: {Size}
Customers Affected: {Customers_Affected}
Response to the Incidents

Incident 1: Ransomware Attack
Incident Response Plan Activated: {Yes/No}
Third Party Assistance: {Yes/No}
Law Enforcement Notified: {Yes/No}
Containment Measures: {Containment_Measures}
Remediation Measures: {Remediation_Measures}
Recovery Measures: {Recovery_Measures}
Communication Strategy: {Communication_Strategy}
Adaptive Behavioral WAF: {Adaptive_Behavioral_WAF}
On-Demand Scrubbing Services: {On_Demand_Scrubbing_Services}
Network Segmentation: {Network_Segmentation}
Enhanced Monitoring: {Enhanced_Monitoring}

Incident 2: Data Breach
Incident Response Plan Activated: {Yes/No}
Third Party Assistance: {Yes/No}
Law Enforcement Notified: {Yes/No}
Containment Measures: {Containment_Measures}
Remediation Measures: {Remediation_Measures}
Recovery Measures: {Recovery_Measures}
Communication Strategy: {Communication_Strategy}
Adaptive Behavioral WAF: {Adaptive_Behavioral_WAF}
On-Demand Scrubbing Services: {On_Demand_Scrubbing_Services}
Network Segmentation: {Network_Segmentation}
Enhanced Monitoring: {Enhanced_Monitoring}
Incident Response Plan: The company's incident response plan is described as {description_of_incident_response_plan}.
Third-Party Assistance: The company involves third-party assistance in incident response through {description_of_third_party_involvement}.
Data Breach Information

Incident 2: Data Breach
Type of Data Compromised: {Type_of_Data}
Number of Records Exposed: {Number_of_Records}
Sensitivity of Data: {Sensitivity_of_Data}
Data Exfiltration: {Yes/No}
Data Encryption: {Yes/No}
File Types Exposed: {File_Types}
Personally Identifiable Information: {Yes/No}
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: {description_of_prevention_measures}.
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through {description_of_handling_process}.
Ransomware Information

Incident 1: Ransomware Attack
Ransom Demanded: {Ransom_Amount}
Ransom Paid: {Ransom_Paid}
Ransomware Strain: {Ransomware_Strain}
Data Encryption: {Yes/No}
Data Exfiltration: {Yes/No}
Ransom Payment Policy: The company's policy on paying ransoms in ransomware incidents is described as {description_of_ransom_payment_policy}.
Data Recovery from Ransomware: The company recovers data encrypted by ransomware through {description_of_data_recovery_process}.
Regulatory Compliance

Incident 1: Ransomware Attack
Regulations Violated: {Regulations_Violated}
Fines Imposed: {Fines_Imposed}
Legal Actions: {Legal_Actions}
Regulatory Notifications: {Regulatory_Notifications}

Incident 2: Data Breach
Regulations Violated: {Regulations_Violated}
Fines Imposed: {Fines_Imposed}
Legal Actions: {Legal_Actions}
Regulatory Notifications: {Regulatory_Notifications}
Regulatory Frameworks: The company complies with the following regulatory frameworks regarding cybersecurity: {list_of_regulatory_frameworks}.
Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through {description_of_compliance_measures}.
Lessons Learned and Recommendations

Incident 1: Ransomware Attack
Lessons Learned: {Lessons_Learned}

Incident 2: Data Breach
Lessons Learned: {Lessons_Learned}

Incident 1: Ransomware Attack
Recommendations: {Recommendations}

Incident 2: Data Breach
Recommendations: {Recommendations}
Key Lessons Learned: The key lessons learned from past incidents are {list_of_key_lessons_learned}.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: {list_of_implemented_recommendations}.
References
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at {list_of_additional_resources}.
Investigation Status

Incident 1: Ransomware Attack
Investigation Status: {Investigation_Status}

Incident 2: Data Breach
Investigation Status: {Investigation_Status}
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through {description_of_communication_process}.
Stakeholder and Customer Advisories

Incident 1: Ransomware Attack
Stakeholder Advisories: {Stakeholder_Advisories}
Customer Advisories: {Customer_Advisories}

Incident 2: Data Breach
Stakeholder Advisories: {Stakeholder_Advisories}
Customer Advisories: {Customer_Advisories}
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: {description_of_advisories_provided}.
Initial Access Broker

Incident 1: Ransomware Attack
Entry Point: {Entry_Point}
Reconnaissance Period: {Reconnaissance_Period}
Backdoors Established: {Backdoors_Established}
High Value Targets: {High_Value_Targets}
Data Sold on Dark Web: {Yes/No}

Incident 2: Data Breach
Entry Point: {Entry_Point}
Reconnaissance Period: {Reconnaissance_Period}
Backdoors Established: {Backdoors_Established}
High Value Targets: {High_Value_Targets}
Data Sold on Dark Web: {Yes/No}
Monitoring and Mitigation of Initial Access Brokers: The company monitors and mitigates the activities of initial access brokers through {description_of_monitoring_and_mitigation_measures}.
Post-Incident Analysis

Incident 1: Ransomware Attack
Root Causes: {Root_Causes}
Corrective Actions: {Corrective_Actions}

Incident 2: Data Breach
Root Causes: {Root_Causes}
Corrective Actions: {Corrective_Actions}
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as {description_of_post_incident_analysis_process}.
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: {list_of_corrective_actions_taken}.
Additional Questions
General Information
Ransom Payment History: The company has {paid/not_paid} ransoms in the past.
Last Ransom Demanded: The amount of the last ransom demanded was {last_ransom_amount}.
Last Attacking Group: The attacking group in the last incident was {last_attacking_group}.
Incident Details
Most Recent Incident Detected: The most recent incident detected was on {most_recent_incident_detected_date}.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on {most_recent_incident_publicly_disclosed_date}.
Most Recent Incident Resolved: The most recent incident resolved was on {most_recent_incident_resolved_date}.
Impact of the Incidents
Highest Financial Loss: The highest financial loss from an incident was {highest_financial_loss}.
Most Significant Data Compromised: The most significant data compromised in an incident was {most_significant_data_compromised}.
Most Significant System Affected: The most significant system affected in an incident was {most_significant_system_affected}.
Response to the Incidents
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was {third_party_assistance_in_most_recent_incident}.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were {containment_measures_in_most_recent_incident}.
Data Breach Information
Most Sensitive Data Compromised: The most sensitive data compromised in a breach was {most_sensitive_data_compromised}.
Number of Records Exposed: The number of records exposed in the most significant breach was {number_of_records_exposed}.
Ransomware Information
Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was {highest_ransom_demanded}.
Highest Ransom Paid: The highest ransom paid in a ransomware incident was {highest_ransom_paid}.
Regulatory Compliance
Highest Fine Imposed: The highest fine imposed for a regulatory violation was {highest_fine_imposed}.
Most Significant Legal Action: The most significant legal action taken for a regulatory violation was {most_significant_legal_action}.
Lessons Learned and Recommendations
Most Significant Lesson Learned: The most significant lesson learned from past incidents was {most_significant_lesson_learned}.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was {most_significant_recommendation_implemented}.
References
Most Recent Source: The most recent source of information about an incident is {most_recent_source}.
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is {most_recent_url}.
Investigation Status
Current Status of Most Recent Investigation: The current status of the most recent investigation is {current_status_of_most_recent_investigation}.
Stakeholder and Customer Advisories
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was {most_recent_stakeholder_advisory}.
Most Recent Customer Advisory: The most recent customer advisory issued was {most_recent_customer_advisory}.
Initial Access Broker
Most Recent Entry Point: The most recent entry point used by an initial access broker was {most_recent_entry_point}.
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was {most_recent_reconnaissance_period}.
Post-Incident Analysis
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was {most_significant_root_cause}.
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was {most_significant_corrective_action}.
What Do We Measure?
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
These are some of the factors we use to calculate the overall score:
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.
