Target

In one of the most notable retail cyber attacks, Target experienced a devastating breach in 2013 that exposed 41 million payment cards and the contact information of roughly 70 million customers. The attackers employed a spear phishing technique to compromise a third-party vendor's network credentials. Once inside Target's network, they installed malware to capture customer payment data for two months. The breach had far-reaching consequences, including the departure of Target's CEO and fines totaling $18.5 million to resolve nationwide claims. The total cost to Target, considering remediation, consulting fees, and other related expenses, approximately amounted to $290 million. This incident underscores the critical importance of cybersecurity in the retail sector and highlights the vulnerabilities associated with third-party vendors.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "tar245050524",
"linkid": "target",
"type": "Cyber Attack",
"date": "05/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"