Target

Target

In 2013, a major cyberattack on Target compromised the payment card data and contact information of millions of customers. The attackers gained access to Target's network through a spear phishing attack targeted at a third-party vendor. Utilizing the obtained credentials, they deployed malware to capture customer information over two months. This breach exposed 41 million payment cards and affected approximately 70 million individuals. The financial and reputational damage to Target was significant, with the costs for resolving the issue, including legal fines, settlements, and other expenses, amounting to roughly $290 million. Additionally, the breach led to the departure of Target's CEO and highlighted the critical need for robust cybersecurity measures in protecting customer data.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "tar316050624",
"linkid": "target",
"type": "Vulnerability",
"date": "11/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.