article thumbnail

Five Takeaways from Black Friday & Cyber Monday Cyber Attacks

Security Boulevard

The online retail industry is one of the prime targets for cybercrime, as detailed in our annual analysis of the cybersecurity threats targeting eCommerce websites and applications. Below […] The post Five Takeaways from Black Friday & Cyber Monday Cyber Attacks appeared first on Blog.

article thumbnail

Cactus RANSOMWARE gang hit the Swedish retail and grocery provider Coop

Security Affairs

The Cactus ransomware group claims to have hacked Coop, one of the largest retail and grocery providers in Sweden. Coop is one of the largest retail and grocery providers in Sweden, with approximately 800 stores across the country. The stores are co-owned by 3.5 million members in 29 consumer associations.

Retail 118
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Canada’s Largest Retail Pizza Chain Moves from Reactive to Proactive API Protection with Cequence

Security Boulevard

Pizza as a Target for Cyber-attacks? Most people could or would not imagine pizza as a target for cybercrime but remarkably Canada’s largest retail pizza chain had been experiencing just that, a set of ongoing cyberattacks and retail API protection challenges that were disrupting their business.

Retail 72
article thumbnail

The Retail Data Threat Environment and Why CIAM is a Key Cornerstone to Better Cybersecurity.

Thales Cloud Protection & Licensing

The Retail Data Threat Environment and Why CIAM is a Key Cornerstone to Better Cybersecurity. madhav Thu, 05/11/2023 - 06:06 The retail landscape has changed significantly. Customers should be aware of the existing threats, while retailers must understand the risks associated with poor management of customer identities.

Retail 71
article thumbnail

Retailer WH Smith discloses data breach after a cyberattack

Security Affairs

Retailer WH Smith disclosed a data breach following a cyber attack, threat actors had access to access company data. Retailer WH Smith revealed that threat actors have breached its infrastructure and had access to the data of about 12,500 current and former employees.

Retail 87
article thumbnail

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

Security Affairs

Skanlog, a critical distributor for Systembolaget, the Swedish government-owned retail chain suffered a ransomware attack. It operates stores across Sweden and is responsible for the retail sale of wine, spirits, and strong beer. “It Our systems, including our central business system, have been affected by the attack.

article thumbnail

Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns

Security Affairs

Microsoft has uncovered Zerologon attacks that were allegedly conducted by the infamous TA505 Russia-linked cybercrime group. Microsoft spotted a series of Zerologon attacks allegedly launched by the Russian cybercrime group tracked as TA505 , CHIMBORAZO and Evil Corp. Pierluigi Paganini.