Ferrari confirms data breach after receiving a ransom demand from an unnamed extortion group

Ferrari
disclosed
a
data
breach
after
receiving
a
ransom
demand
from
an
unnamed
extortion
group
that
gained
access
to
some
of
its
IT
systems.

Ferrari confirms data breach after receiving a ransom demand from an unnamed extortion group

Ferrari
disclosed
a
data
breach
after
receiving
a
ransom
demand
from
an
unnamed
extortion
group
that
gained
access
to
some
of
its
IT
systems.

Ferrari
disclosed
a
data
breach
after
it
received
a
ransom
demand
from
an
unnamed
extortion
group
that
breached
its
IT
systems.
The
threat
actor
claims
to
have
stolen
certain
client
details.
The
company
immediately
launched
an
investigation
into
the
incident
with
the
support
of
a
third-party
cybersecurity
firm
and
informed
relevant
authorities.


“Ferrari
N.V.
(NYSE/EXM:
RACE)
(“Ferrari”)
announces
that
Ferrari
S.p.A.,
its
wholly-owned
Italian
subsidiary, was
recently
contacted
by
a
threat
actor
with
a
ransom
demand
related
to
certain
client
contact
details.”
reads
the

noticed

published
by
the
luxury
car
maker.
“Upon
receipt
of
the
ransom
demand,
we
immediately
started
an
investigation
in
collaboration
with
a
leading
global
third-party
cybersecurity
firm.
In
addition,
we
informed
the
relevant
authorities
and
are
confident
they
will
investigate
to
the
full
extent
of
the
law.

The
threat
actor
had
access
to
a
limited
number
of
systems
in
our
IT
environment.
According
to
the
company
the
exposed
data
include
customers’
names,
addresses,
email
addresses,
and
telephone
numbers.
Financial
data,
such
as
payment
details
and,
bank
account
info
was
not
accessed
by
the
attackers.


“As
a
policy,
Ferrari
will
not
be
held
to
ransom
as
paying
such
demands
funds
criminal
activity
and
enables
threat
actors
to
perpetuate
their
attacks.”
continues
the
statement.
“Instead,
we
believed
the
best
course
of
action
was
to
inform
our
clients
and
thus
we
have
notified
our
customers
of
the
potential
data
exposure
and
the
nature
of
the
incident.”

In
October
2022,
the
Italian
luxury
sports
car
manufacturer


confirmed

the
availability
of
internal
documents
online,
but
said
it
has
no
evidence
of
cyber
attack.

The

RansomEXX

ransomware
group
claimed
to
have
stolen
6.99GB
of
data,
including
internal
documents,
datasheets,
repair
manuals,
etc.

At
the
time
of
this
writing,
the
statement
published
by
the
company
suggests
that
the
two
events
are
not
linked.

Follow
me
on
Twitter:


@securityaffairs

and


Facebook

and


Mastodon



Pierluigi Paganini


(
SecurityAffairs –

hacking,
Ferrari)




About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.