Rite Aid Corporation

The Rite Aid Corporation, a leading American drugstore chain, disclosed a significant data breach when it fell victim to the RansomHub ransomware attack in June. The breach resulted in the theft of 10 GB of data, comprising around 45 million records of personal information including names, addresses, driver's license numbers, dates of birth, and rewards numbers. This cyber incident follows a previous breach in May 2023, indicating a pattern of security challenges for the company.

Source: https://securityaffairs.com/165674/data-breach/rite-aid-corporation-data-breach.html

"id": "rit000071424",
"linkid": "riteaid",
"type": "Ransomware",
"date": "7/2024",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"