Ferrari Hacked – Attackers Stolen Payment Data & Demand For Ransom

In Cybersecurity News - Original News Source is cybersecuritynews.com by Blog Writer

Post Sharing

Recently, the renowned manufacturer of sports cars Company “Ferrari” from Italy reported that a ransomware attack targeted their IT systems and accessed or stole sensitive data. 

The company stated that customer contact information might have been compromised and that the attackers demanded a ransom for not disclosing the data.

Ferrari Took Swift Action.

As soon as Ferrari received the ransom demand, the company took swift action by initiating an investigation in partnership with a renowned third-party cybersecurity firm on a global scale.

“Upon receipt of the ransom demand, we immediately started an investigation in collaboration with a leading global third-party cybersecurity firm.” Company said.

Apart from this, the appropriate authorities have already been notified of the ransomware attack and the demanded ransom. It has been mentioned that the company is confident that the authorities will be able to investigate the incident thoroughly and enforce the law severely in this case.

Ferrari has not disclosed the exact date of the ransomware attack incident. However, it is believed to be linked to reports of an attack in October 2022. 

The group responsible for the attack, known as “RansomEXX,” had claimed to have stolen and subsequently leaked 7 GB of data from the company, an allegation that Ferrari had previously denied.

What had Ferrari done?

Ferrari has a policy of not acquiescing to ransom demands. The company recognizes that paying such demands only supports criminal activities and emboldens threat actors to continue their malicious actions.

In response to the ransomware attack, Ferrari feels it is most appropriate to inform customers about the possibility of their data being exposed.

The company immediately informed its clients of the incident, including the nature of the attack and the possibility of compromising their data.

Due to Ferrari’s reputation as one of the world’s most expensive car manufacturers, cybercriminals find it a great target for stealing personal information about its owners.

The potential exposure of a customer contact list presents an opportunity for cyber attackers to launch targeted phishing attacks using customized, malicious emails.

In response to the recent breach, Ferrari has confirmed that its operational functions have not been affected. However, third-party security experts have been consulted to strengthen the company’s security systems following the incident.

While in light of this incident, Ferrari understands the importance of maintaining clients’ confidentiality and protecting their information.

Building Your Malware Defense Strategy – Download Free E-Book

Related Read

RansomEXX Gang Hacked Ferrari – Over 7GB of Internal Documents Stolen

Can Your Car be Hacked? Know What You Need to Do