TSMC

TSMC

The largest contract chip manufacturer in the world, Taiwan Semiconductor Manufacturing Company (TSMC), has acknowledged that a data breach occurred after being identified as a victim by the LockBit ransomware group.

If the business does not comply with the gang's $70 million ransom demand, the corporation risks having data seized from it published. This company controls 60% of the global foundry market.

In accordance with the Company's security rules and SOPs, TSMC promptly stopped exchanging data with the relevant supplier.

Source: https://www.databreaches.net/tsmc-confirms-data-breach-after-lockbit-cyberattack-on-third-party-supplier/

"id": "TSM21112723",
"linkid": "tsmc",
"type": "Breach",
"date": "07/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.