Target

In 2013, Target faced a catastrophic cyber attack, marking one of the most substantial retail security breaches in history. The breach exposed sensitive information of approximately 41 million payment cards and personal details of roughly 70 million customers. This cyber onslaught began with a spear-phishing attack targeting a third-party vendor, which led to the compromise of Target's network. Once inside, the attackers deployed malware to harvest vast amounts of customer data over two months. The financial ramifications were staggering, with the breach's total cost nearing $290 million, including fines, settlements, remediation efforts, consulting fees, and more. Beyond the monetary impact, the breach severely tarnished Target's brand and led to the departure of its CEO. The incident underscores the critical importance of robust cybersecurity measures, especially concerning third-party vendor management and network security.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "tar901050724",
"linkid": "target",
"type": "Breach",
"date": "05/2014",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"