Taiwan Semiconductor Manufacturing Company (TSMC)

Taiwan Semiconductor Manufacturing Company (TSMC)

In June 2023, Taiwan Semiconductor Manufacturing Company (TSMC), a leading global microchip manufacturer, experienced a significant data breach. This cybersecurity incident was perpetrated by the LockBit ransomware group, which demanded a ransom of $70 million from TSMC, threatening to publish the stolen data unless the ransom was paid. The breach was attributed to a security incident involving an IT provider for TSMC, specifically Kinmax Technology, during the initial setup and configuration of a server. The attackers threatened to disclose sensitive information, including TSMC's network entry points and access credentials. This incident highlights the growing threat of ransomware attacks targeting major corporations in the technology sector, posing severe risks to intellectual property and operational security.

Source: https://www.ptsecurity.com/ww-en/analytics/asia-cybersecurity-threatscape-2022-2023/

"id": "tai406050724",
"linkid": "taiwan-semiconductor-manufacturing-co-ltd-",
"type": "Vulnerability",
"date": "06/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.