
Symantec Company Cyber Security Posture
broadcom.comYour backstage pass to the most epic cybersecurity solutions on the market for Endpoint, Network, Data and Cloud security. Featuring worldwide (yet local-to-you) partner experts with the chops to deliver enterprise-grade security, whether you're a solo act or a supergroup. Be first in line to experience defense that goes to 11. Hit us up: https://engage.broadcom.com/ESG-contact-us
Symantec Company Details
symantec
13228 employees
438120.0
511
Software Development
broadcom.com
Scan still pending
SYM_1101791
Scan started

Between 900 and 1000
This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

.png)

Symantec Company Scoring based on AI Models
Model Name | Date | Description | Current Score Difference | Score |
---|---|---|---|---|
AVERAGE-Industry | 03-12-2025 | This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers. | N/A | Between 900 and 1000 |
Symantec Company Cyber Security News & History
Entity | Type | Severity | Impact | Seen | Url ID | Details | View |
---|---|---|---|---|---|---|---|
Symantec | Breach | 60 | 3 | 02/2019 | SYM1336271222 | Link | |
Rankiteo Explanation : Attack with significant impact with internal employee data leaksDescription: Security firm Symantec was attacked by a hacker back in February 2021 in which the hackers extracted some of the data. This comprises not only passwords but a list of Symantec clients -- including government agencies. The hacker was able to access a list of clients using Symantec's CloudSOC services, account managers and account numbers. | |||||||
Broadcom | Ransomware | 100 | 4 | 5/2025 | BRO325051825 | Link | |
Rankiteo Explanation : Attack with significant impact with customers data leaksDescription: A ransomware attack at a Middle Eastern business partner of payroll company ADP has led to customer data theft at Broadcom. The HR department has begun informing affected current and former staff. The attack, claimed by the El Dorado ransomware group, resulted in the compromise of personal data including National ID numbers, financial account numbers, and personal contact information. The data was made available on the internet, affecting 560 users and potentially opening up the attack surface to 35 additional companies. Broadcom urged affected individuals to enable multi-factor authentication and monitor financial records for unauthorized activity. | |||||||
Symantec | Vulnerability | 60 | 3 | 06/2016 | SYM44121823 | Link | |
Rankiteo Explanation : Attack with significant impact with internal employee data leaksDescription: Tavis Ormandy identified Symantec and Norton flaws that cybercriminals may use to gain access to users' data. There were 17 items on the list of vulnerable Symantec enterprise products. On the Symantec website, these items had been listed as a security advisory. Malware concealed in an executable file had a chance to obtain total access to the computer running the operating system, it was discovered that Symantec decompressed files in the operating system's kernel. |
Symantec Company Subsidiaries

Your backstage pass to the most epic cybersecurity solutions on the market for Endpoint, Network, Data and Cloud security. Featuring worldwide (yet local-to-you) partner experts with the chops to deliver enterprise-grade security, whether you're a solo act or a supergroup. Be first in line to experience defense that goes to 11. Hit us up: https://engage.broadcom.com/ESG-contact-us
Access Data Using Our API

Get company history
.png)
Symantec Cyber Security News
Broadcom named one of Americaโs Best Cybersecurity Companies 2025
Broadcom was recognized in five of eight critical categories: Application and Data Security, Infrastructure Security, Operational Technology andย ...
Symantec Security Report: Cryptojacking Attacks Increased 8,500% in 2017
Cryptojacking exploded last year, according to Symantec. Its annual security report found cryptocurrency coin mining grew by a whopping 8,500 percent in 2017.
Symantec reports Medusa ransomware surges 42%, as Spearwing RaaS intensifies operations
Symantec reports Medusa ransomware surges 42%, as Spearwing RaaS intensifies operations. March 07, 2025
Lotus Panda Hacks SE Asian Governments With Browser Stealers and Sideloaded Malware
Lotus Panda breached 6 Southeast Asian organizations using custom tools, browser stealers, and sideloaded malware.
US org with โsignificant presence in Chinaโ targeted by hackers, Symantec says
A China-based threat actor likely attacked a large U.S. organization with a significant presence in the country earlier this year,ย ...
8 Best Cloud Access Security Broker (CASB) Solutions for 2025
A cloud access security broker (CASB) solution sits between users and cloud services to protect data and enforce security policies.
Unified Security: Why Broadcom Joined Symantec, Carbon Black
Broadcom's Enterprise Security Group integrated Symantec's prevention tools with Carbon Black's forensic capabilities, delivering a powerfulย ...
Top 10 Cloud Security Companies
Top 10 Cloud Security Companies ยท 1. Palo Alto Networks ยท 2. CrowdStrike ยท 3. Zscaler ยท 4. Fortinet ยท 5. Check Point Software Technologies ยท 6.
Top 10 Endpoint Security Solutions for 2025
SentinelOne Singularity Endpoint Security is a unified platform designed to provide comprehensive visibility of your cybersecurity posture across all endpoints.

Symantec Similar Companies

Asseco Poland
Asseco Poland is the largest software producer listed on the Warsaw Stock Exchange. It has developed technologically advanced software solutions for all key sectors of the economy for over 30 years. Today, Asseco Poland stands at the forefront of the multinational Asseco Group. We are the number o

Xiaomi Technology
Xiaomi Corporation was founded in April 2010 and listed on the Main Board of the Hong Kong Stock Exchange on July 9, 2018 (1810.HK). Xiaomi is a consumer electronics and smart manufacturing company with smartphones and smart hardware connected by an IoT platform at its core. Embracing our vision

Bolt
At Bolt, we're building a future where people donโt need to own personal cars to move around safely and conveniently. A future where people have the freedom to use transport on demand, choosing whatever vehicle's best for each occasion โ be it a car, scooter, or e-bike. We're helping over 200 mill

Microsoft
Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today. Our culture doesnโt just encourage curiosity; it

Booking.com
A career at Booking.com is all about the journey, helping you explore new challenges in a place where you can be your best self. With plenty of exciting twists, turns and opportunities along the way. Weโve always been pioneers, on a mission to shape the future of travel through cutting edge techno

Instacart
Instacart, the leading grocery technology company in North America, works with grocers and retailers to transform how people shop. The company partners with more than 1,500 national, regional, and local retail banners to facilitate online shopping, delivery and pickup services from more than 85,000
What Do We Measure?
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
These are some of the factors we use to calculate the overall score:
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.
