MarineMax

MarineMax, the world's largest recreational boat and yacht retailer, suffered a data breach by the Rhysida ransomware gang, impacting over 123,000 individuals. The cyber attack resulted in unauthorized access and exfiltration of customer and employee information, disrupting the company's operations and compromising personally identifiable information. The investigation determined that names and other personal identifiers were stolen, significantly affecting both customers and employees of MarineMax.

Source: https://securityaffairs.com/165843/data-breach/marinemax-data-breach.html

"id": "mar000071824",
"linkid": "marinemax",
"type": "Ransomware",
"date": "7/2024",
"severity": "85",
"impact": "",
"explanation": "Attack with significant impact with customers and employees data leaks"