Target

In one of the most significant retail cyber attacks, Target faced a devastating breach in 2013 that exposed 41 million payment cards and contact information for approximately 70 million customers. Utilizing a spear phishing attack aimed at a third-party vendor to gain network access, attackers deployed malware to capture customer data over two months. The aftermath of this breach saw the departure of Target’s CEO and the company incurring costs around $290 million. This included fines of $18.5 million to settle nationwide claims, alongside expenses for remediation, consulting, and other related payments. The breach not only highlighted the vulnerabilities associated with third-party vendors but also emphasized the critical need for robust cybersecurity measures in protecting sensitive customer information.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "tar900050724",
"linkid": "target",
"type": "Cyber Attack",
"date": "09/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"