Target

In 2013, Target suffered a massive cybersecurity breach that exposed the payment card information of 41 million customers and contact information for an additional 29 million individuals. Initiated via a spear phishing attack on a third-party vendor to steal credentials, the attackers then accessed Target's network and installed malware to collect the customer data over two months. This breach significantly impacted Target, leading to the departure of the company's CEO and resulting in $290 million in total costs, including fines, remediation, consulting fees, and other related expenses. The incident highlights the importance of robust cybersecurity practices, especially regarding third-party vendor management and the protection of customer data.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "tar603050724",
"linkid": "target",
"type": "Ransomware",
"date": "03/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"