IKEA

IKEA

According to BleepingComputer, IKEA is fending off an alleged reply-chain phishing attempt that targets internal mailboxes and sends emails from other compromised IKEA groups and business partners.

The attack compromised IKEA businesses, suppliers, and business partners, and it was still spreading to additional systems.

They asked the employees to not open any mail containing suspicious links and report it to them immediately if received.

Source: https://www.msspalert.com/cybersecurity-breaches-and-attacks/phishing/ikea-cyberattack-details/

"id": "IKE1521111122",
"linkid": "ikea",
"type": "Cyber Attack",
"date": "11/2021",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization's existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.