Read Time:1 Minute, 35 Second

Ferrari NV, the parent company of the luxury brand, recently released an official statement that threat actors have hit it. According to the Italian company based in Maranello, the threat actors demanded ransom for specific contact details.

A spokesperson for the luxury car manufacturer stated that “upon receipt of the ransom demand, we immediately started an investigation in collaboration with a leading global third-party cybersecurity firm.”

In the official statement, the Prancing Horse said that client names, addresses, email addresses, and mobile numbers were exposed in the attack. However, the company assures its customers that no payment information and information about the customers’ car details have been affected.

Cybersecurity experts believe that a breach is a form of a ransomware attack as the threat actors demand ransom in exchange for the hostage information. Still, according to Bryan Hood, a journalist for Robb Report, “the breach has had no impact on operation functions at the automaker, which is unusual for a ransomware attack.”

In an effort to assure its customers, Ferrari also noted that part of its policy is that it will not pay the ransom demand as doing so will only enable the threat actors to continue their crimes. Ferrari added, “instead, we believed the best course of action was to inform our clients, and thus we have notified our customers of the potential data exposure and the nature of the incident.”

Interestingly, this is the second time the sportscar manufacturer has suffered a cyberattack. The first one was just last October when around 7 gigabytes of internal company documents were discovered on various websites online. At the time, the company did not think much of the issue, believing that no sensitive information was stolen.

The spokesperson also noted that the company has already reached out to authorities and is promising they will do their best to investigate and resolve the issue as soon as possible.

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
Previous post Stealthy Outlook Vulnerability Exploited by Russian Hackers Warns Microsoft
Next post ChatGPT User Data Exposed Due to Redis Bug Revealed by OpenAI