Target

In 2013, Target suffered one of the most significant cyber attacks in retail history, exposing 41 million payment cards and contact information for approximately 70 million customers. The attack began with a spear phishing campaign targeting a third-party vendor to steal credentials. Once inside Target’s network, the attackers installed malware to harvest customer data over two months. This breach not only led to the departure of Target's CEO but also inflicted severe financial and reputational damage. The total cost to the company, including fines, remediation, consulting fees, and other expenses, amounted to approximately $290 million. To address the litigation and claims from various parties, Target paid fines totaling $18.5 million. The Target breach stands as a stark reminder of the critical importance of cybersecurity vigilance and the potential consequences of oversight or failure within the supply chain.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "tar315050424",
"linkid": "target",
"type": "Breach",
"date": "03/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"