Taiwan Semiconductor Manufacturing Company (TSMC)

Taiwan Semiconductor Manufacturing Company (TSMC)

In June 2023, Taiwan Semiconductor Manufacturing Company (TSMC), the global leader in microchip manufacturing, became a victim of a significant cyberattack. The LockBit ransomware group compromised the company's data and demanded a $70 million ransom, threatening to release the stolen information if their demands were not met. This cyber incident was attributed to a security mishap involving the initial setup and configuration of a server by one of TSMC's IT providers, Kinmax Technology. The breach exposed crucial data, including network entry points and access credentials, potentially jeopardizing the company's proprietary technology and customer data. The attackers' ransom demand highlights the critical nature of the information at risk and underlines the growing threat that ransomware groups pose to leading industrial and technology firms.

Source: https://www.ptsecurity.com/ww-en/analytics/asia-cybersecurity-threatscape-2022-2023/

"id": "tai009050924",
"linkid": "taiwan-semiconductor-manufacturing-company",
"type": "Ransomware",
"date": "06/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.