Taiwan Semiconductor Manufacturing Company (TSMC)

Taiwan Semiconductor Manufacturing Company (TSMC)

In June 2023, Taiwan Semiconductor Manufacturing Company (TSMC), the world's leading microchip manufacturer, fell victim to a significant cyberattack orchestrated by the LockBit ransomware group. The attackers managed to breach TSMC's security and stole sensitive data, demanding a hefty ransom of $70 million for not releasing the stolen information. The breach specifically occurred due to a security incident at one of TSMC's IT providers, Kinmax Technology, during the initial setup and configuration of a server. This event highlighted the cascading risk third-party vendors can pose to global technology leaders. The company faced the threat of having their network entry points and access credentials publicly disclosed by the extortionists. This breach showcases the high stakes involved when leading technology companies are targeted, as it risks exposing critical supply chain details, proprietary technology, and sensitive corporate data.

Source: https://www.ptsecurity.com/ww-en/analytics/asia-cybersecurity-threatscape-2022-2023/

"id": "tai010050824",
"linkid": "taiwan-semiconductor-manufacturing-company-limited",
"type": "Ransomware",
"date": "06/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.