Taiwan Semiconductor Manufacturing Company (TSMC)

In June 2023, Taiwan Semiconductor Manufacturing Company (TSMC), the world’s largest semiconductor manufacturer, encountered a significant cybersecurity incident. The LockBit ransomware group executed a data breach, demanding a ransom of $70 million from TSMC to prevent the disclosure of the stolen data. This event was traced back to a security lapse during the initial setup and configuration of a server by one of TSMC's IT providers, Kinmax Technology. LockBit threatened to publish sensitive data related to TSMC's network entry points and access credentials, putting the semiconductor giant at risk of further cyber threats. The breach underscores the critical importance of robust cybersecurity measures across tech providers and their supply chain partners.

Source: https://www.ptsecurity.com/ww-en/analytics/asia-cybersecurity-threatscape-2022-2023/

"id": "tai318050624",
"linkid": "taiwan-semiconductor-manufacturing-company-limited",
"type": "Vulnerability",
"date": "06/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"