Company Details
global-casino-operations
141
6,069
7132
https://www.oceancasinojobs.com/
0
CAR_6260485
In-progress

Carnival Corporation - Global Gaming Company CyberSecurity Posture
https://www.oceancasinojobs.com/Carnival Corporation's Global Gaming is the largest cruise ship casino company and we're still growing. The nine brands we work with collectively, Carnival Cruise Line, Princess Cruises, Holland America Line, Seabourn, P&O Cruises (Australia), Costa Cruises, AIDA Cruises, P&O Cruises (UK) and Cunard host nearly 13 million annual guests. Combined, these lines operate more than 90 cruise ships that visit over 700 ports of the most exciting destinations around the world. Our mission is to maintain an authentic and equitable culture where Global Gaming People can thrive, live, work and grow their careers. We aim to attract, develop, and retain those who fit our culture, while fostering an empowering environment that stimulates passion through engagement.
Company Details
global-casino-operations
141
6,069
7132
https://www.oceancasinojobs.com/
0
CAR_6260485
In-progress
Between 750 and 799

CCGG Global Score (TPRM)XXXX

Description: In December 2020, AIDA Cruises faced a severe IT disruption attributed to a **DoppelPaymer ransomware attack**, crippling critical systems including phone and email communications. The incident forced the cancellation of **New Year’s Eve cruises**, including the *AIDAperla* voyage, leaving passengers stranded and operations paralyzed. The company publicly acknowledged the outage via website notifications, confirming that customers could not reach them through standard channels. While the full scope of data compromise remains undisclosed, the attack disrupted core business functions, leading to **financial losses from canceled bookings**, **reputational damage**, and **operational downtime**. The ransomware’s impact extended beyond IT systems, directly affecting customer trust and revenue streams during a peak holiday period. The incident underscores the vulnerability of the travel industry to cyber extortion, particularly when critical infrastructure like communication platforms is targeted.
Description: AIDA Cruises fell prey to a ransomware attack which disconnected all its ships from the internet. The cruise line informed its passengers that they had IT restrictions and because of that they had to cancel the trip. The attackers have shared ransom demand note with the AIDA or else they will leak sensititve informtion.
Description: The California Office of the Attorney General reported that Carnival Corporation & PLC experienced a data breach involving unauthorized access to employee email accounts between April 11, 2019, and July 23, 2019. The incident potentially compromised personal information including names, addresses, Social Security numbers, and financial information, affecting an unspecified number of individuals. The breach was reported on March 3, 2020.
Description: The Maine Attorney General's Office reported a data breach involving Carnival Corporation on October 16, 2020. The breach occurred on August 4, 2020, due to an external system breach (hacking), affecting approximately 37,500 individuals in total, with 8 residents specifically impacted. Notifications to potentially affected individuals began on October 13, 2020, following the discovery of the breach on September 29, 2020.
Description: The California Office of the Attorney General reported on October 18, 2021, that Carnival Corporation and plc experienced a data breach with unauthorized access to email accounts detected on March 19, 2021. The impacted personal information may include names, addresses, phone numbers, passport numbers, and health information, but the total number of individuals affected is unknown.
Description: On August 15, 2020, Carnival Corporation and plc experienced a data breach due to unauthorized third-party access to its IT systems. The incident, reported by the California Office of the Attorney General on February 4, 2021, exposed sensitive personal information of both guests and employees. Compromised data included names, addresses, passport numbers, and Social Security numbers—highly sensitive identifiers that could lead to identity theft, financial fraud, or targeted phishing attacks. The breach underscored vulnerabilities in Carnival’s cybersecurity defenses, raising concerns about the protection of customer and employee data. Given the nature of the stolen information, the incident posed significant risks of long-term reputational damage, regulatory scrutiny, and potential legal liabilities. The exposure of passport and Social Security numbers, in particular, elevated the severity, as such data is often exploited in large-scale fraud schemes or sold on dark web marketplaces. Carnival’s failure to prevent the breach highlighted systemic weaknesses in safeguarding critical personal data against sophisticated cyber threats.
Description: Carnival Corporation, the world”s largest cruise line operator suffered a ransomware attack involving unauthorized access and encryption of data. A ransomware attack that gained access to and encrypted a portion of one brand's information technology systems was discovered by Carnival Corporation and Carnival plc, the business stated. Carnival anticipates lawsuits from its visitors, employees, and shareholders alleging that the attack may have involved improper access to customer and staff personal information.
Description: In May 2019, Carnival Corp., the parent company of Princess Cruises and Holland America Cruise Line, fell victim to a targeted **ransomware attack** in Florida, USA. The incident began when hackers gained unauthorized access to an employee’s account, allowing them to monitor internal email traffic and identify high-value targets within the organization. The attackers then encrypted portions of Carnival Corp.’s IT systems, disrupting operations and potentially exposing sensitive corporate and employee data. While the full scope of the breach was not publicly detailed, the attack highlighted vulnerabilities in the company’s cybersecurity defenses, particularly around credential protection and email security. The encryption of critical systems likely caused operational disruptions, financial losses from recovery efforts, and reputational damage. The attack also raised concerns about the potential exposure of employee and customer data, though no large-scale data leak was confirmed in public reports. Carnival Corp. had to invest in incident response, system restoration, and enhanced security measures to mitigate future risks.
Description: In March 2021, Carnival Corp., a Miami-based cruise company, suffered a **ransomware attack** initiated via a phishing email. The attackers breached the IT system of one of its cruise liners, gaining unauthorized access to **personal data of both employees and customers**. While the intrusion was detected on **March 19th**, the company assessed that the **likelihood of misuse of the stolen data was low**. This incident was part of a recurring pattern, as Carnival Corp. had endured **multiple ransomware attacks over a two-year period**, highlighting persistent vulnerabilities in its cybersecurity defenses. The breach exposed sensitive information, though the full scale of the financial, reputational, or operational damage was not explicitly detailed in the report.
Description: In August 2020, Carnival Corp., a Miami-based cruise operator, fell victim to a **ransomware attack** targeting one of its brand’s IT systems. The attackers partially encrypted critical data files, exposing the company to potential legal and financial repercussions. The breach raised concerns over compromised guest, employee, and shareholder data, alongside regulatory scrutiny. This incident marked Carnival Corp.’s **second cyber-attack**, amplifying risks to its operational integrity, customer trust, and financial stability. While the full scope of data exposure (e.g., personal or financial records) was not explicitly detailed, the attack’s disruptive potential—including operational disruptions, reputational damage, and liability claims—positioned it as a high-stakes security failure with broad organizational consequences.
Description: On August 15, 2020, Carnival Cruise Line experienced a data breach reported by the California Office of the Attorney General on October 13, 2020. Unauthorized actors gained access to the personal information of guests, employees, and crew members. The compromised data included names, addresses, phone numbers, and—potentially—highly sensitive details such as Social Security numbers and health records. The exact number of affected individuals remains undisclosed, but the breach exposed both internal (employee/crew) and external (guest) data, heightening concerns over identity theft, financial fraud, and privacy violations. The incident underscores significant vulnerabilities in Carnival’s data protection measures, particularly given the broad scope of exposed personally identifiable information (PII) and protected health information (PHI). The breach’s impact extends beyond immediate financial risks, posing long-term reputational damage and regulatory scrutiny for the company.
Description: In March 2021, Carnival Corp., a Miami-based cruise operator, suffered a **ransomware attack** initiated via a phishing email. The attackers infiltrated the IT system of one of its cruise liners, gaining unauthorized access to **personal data of both employees and customers**. While the breach was detected on March 19th, the company assessed the risk of data misuse as **low**. This incident was part of a broader pattern, as Carnival Corp. had endured **multiple ransomware attacks over a two-year period**, exposing vulnerabilities in its cybersecurity defenses. The compromised data included sensitive information, though the full extent of the exploitation remains unclear. The attack disrupted internal systems and raised concerns over **customer trust and regulatory compliance**, given the scale of exposed personal records.
Description: Carnival has suffered a ransomware attack. The attack put the personal data of both customers and staff at risk. The attack discovered on 15 August, affected the IT systems of one of its brands which include Cunard, P&O, AIDA, and Princess. The cyber criminals who accessed its systems also downloaded a number of its data files, suggesting that the hackers planned a double-extortion attack.
Description: Holland America Line had a data breach which compromised employee and guest personal information. In late May 2019, a series of deceptive emails were sent to employees that resulted in unauthorized third-party access to some employee email accounts. Holland America Line was shut down to prevent further unauthorized access. The unauthorized third-party access compromsed certain email accounts containing employee and guest personal information, including names, Social Security numbers, government identification numbers, such as passport numbers, national identity card numbers, credit card, and financial account information, and health-related information.
Description: Princess Cruises had a data breach which compromised employee and guest personal information. In late May 2019, a series of deceptive emails were sent to employees that resulted in unauthorized third-party access to some employee email accounts. Princess cruises was shut down to prevent further unauthorized access. The unauthorized third-party access compromsed certain email accounts containing employee and guest personal information, including names, Social Security numbers, government identification numbers, such as passport numbers, national identity card numbers, credit card, and financial account information, and health-related information.


No incidents recorded for Carnival Corporation - Global Gaming in 2025.
No incidents recorded for Carnival Corporation - Global Gaming in 2025.
No incidents recorded for Carnival Corporation - Global Gaming in 2025.
CCGG cyber incidents detection timeline including parent company and subsidiaries

Carnival Corporation's Global Gaming is the largest cruise ship casino company and we're still growing. The nine brands we work with collectively, Carnival Cruise Line, Princess Cruises, Holland America Line, Seabourn, P&O Cruises (Australia), Costa Cruises, AIDA Cruises, P&O Cruises (UK) and Cunard host nearly 13 million annual guests. Combined, these lines operate more than 90 cruise ships that visit over 700 ports of the most exciting destinations around the world. Our mission is to maintain an authentic and equitable culture where Global Gaming People can thrive, live, work and grow their careers. We aim to attract, develop, and retain those who fit our culture, while fostering an empowering environment that stimulates passion through engagement.


Costa belongs to the Carnival Corporation & plc Group, listed on the London and New York stock exchanges, the largest cruise company in the world. Costa, the only Italian cruise company flying the Italian flag, has been sailing the world’s seas for more than 75 years, offering its guests a differe

CWT is a global business travel and meetings specialist, with whom companies and governments partner to keep their people connected, in traditional business locations and some of the most remote and inaccessible parts of the globe. A private company – owned through funds managed by a group of leadin

DER TOURISTIK GROUP AUF WACHSTUMSKURS Die DER Touristik Group gehört heute zu den führenden europäischen Reisekonzernen. Sie vereint unter ihrem Dach verschiedene Geschäftsfelder rund ums Thema Reisen und agiert seit 2018 strukturell als Holding mit vier Divisions. Durch den Zukauf der europäische

Norwegian Cruise Line Holdings Ltd. (NYSE: NCLH) is a leading global cruise company which operates Norwegian Cruise Line, Oceania Cruises and Regent Seven Seas Cruises. With a combined fleet of 32 ships and approximately 66,500 berths, NCLH offers itineraries to approximately 700 destinations worl

Hertz is one of the world’s largest mobility companies, and through its indirect subsidiary, The Hertz Corporation, operates the Hertz, Dollar, and Thrifty vehicle rental brands throughout North America, Europe, the Caribbean, Latin America, Africa, the Middle East, Asia, Australia, and New Zealand.

Princess is the world’s leading premium cruise line operating a fleet of modern ships visiting over 380 destinations around the globe on more than 160 itineraries. Each moment on Princess is one of wonderful discovery where guests can relax and explore. The choices are endless, from invigorating act
.png)
ORLANDO, FLORIDA / ACCESS Newswire / November 7, 2025 / RedChip Companies will air interviews with FatPipe, Inc. (NASDAQ:FATN), Jackpot Digital Inc.
ORLANDO, FLORIDA / ACCESS Newswire / November 7, 2025 / RedChip Companies will air interviews with FatPipe, Inc. (NASDAQ:FATN), Jackpot Digital Inc.
ORLANDO, FLORIDA / ACCESS Newswire / November 7, 2025 / RedChip Companies will air interviews with FatPipe, Inc. (NASDAQ:FATN), Jackpot Digital Inc.
The world's largest global cruise company has released its 2024 10-K report, showcasing a significant recovery in financial performance, strategic initiatives.
The World Travel & Tourism Council's Codes To Resilience Report, launched in partnership with Microsoft, focuses on cyber crime protection...
PRNewswire/ -- Katzcy, a woman-owned small business dedicated to growth hacking and cyber as a sport, today announced the inaugural...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Carnival Corporation - Global Gaming is https://www.oceancasinojobs.com/.
According to Rankiteo, Carnival Corporation - Global Gaming’s AI-generated cybersecurity score is 765, reflecting their Fair security posture.
According to Rankiteo, Carnival Corporation - Global Gaming currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Carnival Corporation - Global Gaming is not certified under SOC 2 Type 1.
According to Rankiteo, Carnival Corporation - Global Gaming does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Carnival Corporation - Global Gaming is not listed as GDPR compliant.
According to Rankiteo, Carnival Corporation - Global Gaming does not currently maintain PCI DSS compliance.
According to Rankiteo, Carnival Corporation - Global Gaming is not compliant with HIPAA regulations.
According to Rankiteo,Carnival Corporation - Global Gaming is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Carnival Corporation - Global Gaming operates primarily in the Gambling Facilities and Casinos industry.
Carnival Corporation - Global Gaming employs approximately 141 people worldwide.
Carnival Corporation - Global Gaming presently has no subsidiaries across any sectors.
Carnival Corporation - Global Gaming’s official LinkedIn profile has approximately 6,069 followers.
Carnival Corporation - Global Gaming is classified under the NAICS code 7132, which corresponds to Gambling Industries.
No, Carnival Corporation - Global Gaming does not have a profile on Crunchbase.
Yes, Carnival Corporation - Global Gaming maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/global-casino-operations.
As of November 27, 2025, Rankiteo reports that Carnival Corporation - Global Gaming has experienced 15 cybersecurity incidents.
Carnival Corporation - Global Gaming has an estimated 894 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Ransomware.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with holland america line was shut down to prevent further unauthorized access., and containment measures with shutdown of operations to prevent further unauthorized access, and law enforcement notified with yes (reported to california office of the attorney general), and incident response plan activated with likely (given public communication), and communication strategy with email to passengers, website notice about communication outages..
Title: Ransomware Attack on AIDA Cruises
Description: AIDA Cruises suffered a ransomware attack that disconnected all its ships from the internet, leading to IT restrictions and trip cancellations.
Type: Ransomware
Motivation: Financial
Title: Holland America Line Data Breach
Description: Holland America Line experienced a data breach in May 2019 where unauthorized third-party access to employee email accounts compromised personal information of employees and guests.
Date Detected: May 2019
Type: Data Breach
Attack Vector: Phishing
Vulnerability Exploited: Human
Title: Princess Cruises Data Breach
Description: Princess Cruises experienced a data breach in late May 2019 where unauthorized third-party access to employee email accounts compromised personal information of employees and guests.
Date Detected: 2019-05
Type: Data Breach
Attack Vector: Phishing
Vulnerability Exploited: Employee email accounts
Threat Actor: Unauthorized third-party
Title: Carnival Corporation Ransomware Attack
Description: Carnival Corporation, the world's largest cruise line operator suffered a ransomware attack involving unauthorized access and encryption of data.
Type: Ransomware Attack
Attack Vector: Unauthorized Access and Data Encryption
Title: Carnival Ransomware Attack
Description: Carnival has suffered a ransomware attack that put the personal data of both customers and staff at risk. The attack, discovered on 15 August, affected the IT systems of one of its brands which include Cunard, P&O, AIDA, and Princess. The cyber criminals who accessed its systems also downloaded a number of its data files, suggesting that the hackers planned a double-extortion attack.
Date Detected: 2023-08-15
Type: Ransomware
Motivation: Double-extortion
Title: Carnival Corporation and plc Data Breach
Description: Unauthorized access to email accounts detected on March 19, 2021, compromising personal information including names, addresses, phone numbers, passport numbers, and health information.
Date Detected: 2021-03-19
Date Publicly Disclosed: 2021-10-18
Type: Data Breach
Attack Vector: Email Account Compromise
Title: Carnival Corporation & PLC Data Breach
Description: Unauthorized access to employee email accounts potentially compromised personal information including names, addresses, Social Security numbers, and financial information.
Date Publicly Disclosed: 2020-03-03
Type: Data Breach
Attack Vector: Email Compromise
Title: Carnival Corporation and plc Data Breach
Description: The Maine Attorney General's Office reported a data breach involving Carnival Corporation and plc on October 16, 2020. The breach occurred on August 4, 2020, due to an external system breach (hacking), affecting approximately 37,500 individuals in total, with 8 residents specifically impacted. Notifications to potentially affected individuals began on October 13, 2020, following the discovery of the breach on September 29, 2020.
Date Detected: 2020-09-29
Date Publicly Disclosed: 2020-10-16
Type: Data Breach
Attack Vector: External System Breach (Hacking)
Title: Carnival Corporation and plc Data Breach (2020)
Description: The California Office of the Attorney General reported a data breach involving Carnival Corporation and plc on February 4, 2021. The breach occurred on August 15, 2020, due to unauthorized third-party access to the company's information technology systems, potentially impacting guest and employee personal information including names, addresses, passport numbers, and Social Security numbers.
Date Detected: 2020-08-15
Date Publicly Disclosed: 2021-02-04
Type: Data Breach
Attack Vector: Unauthorized third-party access
Title: Carnival Cruise Line Data Breach (2020)
Description: The California Office of the Attorney General reported a data breach involving Carnival Cruise Line on October 13, 2020. The breach occurred on August 15, 2020, involving unauthorized access to personal information of guests, employees, and crew, including names, addresses, phone numbers, and possibly Social Security numbers and health information. Specific details regarding the number of individuals affected are currently unknown.
Date Detected: 2020-08-15
Date Publicly Disclosed: 2020-10-13
Type: Data Breach
Title: Ransomware Attack on Carnival Corporation
Description: In August 2020, Miami (USA) based Carnival Corp. experienced a ransomware attack on their network. The hackers used the ransomware to attack one of the brands' IT systems and partly encrypt certain data files. As a result of this attack, there can be potential claims from guests, employees, shareholders, or regulatory agencies. This has been the second cyber-attack on Carnival Corp.
Date Detected: 2020-08
Type: ransomware
Title: AIDA Cruises Ransomware Attack (DoppelPaymer) - December 2020
Description: In December 2020, AIDA cruise ships experienced severe IT problems, leading to the cancellation of New Year's Eve cruises. The company attributed the disruptions to IT restrictions affecting phone systems and email, suspected to be caused by a ransomware attack (DoppelPaymer). Customers were unable to reach the company via phone or email, as indicated on their website.
Date Detected: 2020-12
Date Publicly Disclosed: 2020-12
Type: ransomware
Motivation: financial (ransom)
Title: Ransomware Attack on Princess Cruises & Holland America Cruise Line (Carnival Corp)
Description: In May 2019, shipping firm Princess Cruises & Holland America Cruise Line, a part of Carnival Corp., was hit by a ransomware attack in Florida, USA. Hackers gained unauthorized access to a company employee's account and encrypted a part of the company's IT systems. After compromising the account and monitoring the company's email traffic, the hacker allegedly identified potential targets.
Date Detected: 2019-05
Type: ransomware
Attack Vector: compromised employee account
Title: Carnival Corp. Data Breach and Ransomware Attack (2021)
Description: In March 2021, Carnival Corp. experienced a data breach where attackers used email to gain unauthorized access to the IT system of one of its cruise liners. The breach compromised personal information of staff and customers. The company detected the unauthorized access on March 19, 2021, with evidence suggesting a low likelihood of misuse of the stolen data. This was part of a ransomware-based attack that Carnival Corp. endured over a span of about two years.
Date Detected: 2021-03-19
Type: data breach
Attack Vector: email
Title: Carnival Corp. Data Breach and Ransomware Attack (March 2021)
Description: In March 2021, Carnival Corp. experienced a data breach where attackers used email to gain unauthorized access to the IT system of one of its cruise liners. The breach resulted in the exposure of personal information of staff and customers. The company detected the unauthorized access on March 19, 2021, with evidence suggesting a low likelihood of misuse of the stolen data. This was part of a ransomware-based attack that Carnival Corp. endured over a span of about two years.
Date Detected: 2021-03-19
Type: data breach
Attack Vector: email (phishing or credential compromise)
Common Attack Types: The most common types of attacks the company has faced is Ransomware.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Phishing emails, Email accounts, Email Compromise, compromised employee account, email and email.

Systems Affected: Internet connectivity of all ships
Operational Impact: Trip cancellations

Data Compromised: Names, Social security numbers, Government identification numbers, Passport numbers, National identity card numbers, Credit card information, Financial account information, Health-related information
Systems Affected: Email accounts

Data Compromised: Names, Social security numbers, Government identification numbers, Passport numbers, National identity card numbers, Credit card information, Financial account information, Health-related information
Systems Affected: Email accounts

Data Compromised: Customer personal information, Employee personal information
Systems Affected: Information Technology Systems
Legal Liabilities: Lawsuits from visitors, employees, and shareholders

Data Compromised: Personal data of customers, Personal data of staff
Systems Affected: CunardP&OAIDAPrincess

Data Compromised: Names, Addresses, Phone numbers, Passport numbers, Health information

Data Compromised: Names, Addresses, Social security numbers, Financial information

Data Compromised: Names, Addresses, Passport numbers, Social security numbers
Systems Affected: information technology systems
Identity Theft Risk: high (PII exposed)

Data Compromised: Names, Addresses, Phone numbers, Social security numbers (possible), Health information (possible)
Identity Theft Risk: High (due to PII exposure)


Systems Affected: phone systemsemail systemswebsite communication
Downtime: prolonged (at least through New Year's Eve 2020)
Operational Impact: cancellation of New Year's Eve cruises (e.g., AIDAperla)
Customer Complaints: likely (due to cancelled cruises and communication outages)
Brand Reputation Impact: moderate to high (public cancellation of major holiday cruises)

Systems Affected: part of the company's IT systems

Data Compromised: Personal information of staff and customers
Systems Affected: limited proportions of the company's information systems
Identity Theft Risk: low likelihood

Data Compromised: Personal information of staff, Personal information of customers
Systems Affected: IT system of one cruise liner
Identity Theft Risk: low likelihood (as per company assessment)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Information, Financial Information, Health Information, , Personal Information, Social Security Numbers, Government Identification Numbers, Passport Numbers, National Identity Card Numbers, Credit Card Information, Financial Account Information, Health-Related Information, , Personal Information, , Personal Data, , Names, Addresses, Phone Numbers, Passport Numbers, Health Information, , Names, Addresses, Social Security Numbers, Financial Information, , Personal Information, Pii, , Personally Identifiable Information (Pii), Potentially Protected Health Information (Phi), , Personal Information, , Personal Information and .

Entity Name: AIDA Cruises
Entity Type: Cruise Line
Industry: Travel and Tourism

Entity Name: Holland America Line
Entity Type: Company
Industry: Travel and Tourism

Entity Name: Princess Cruises
Entity Type: Company
Industry: Cruise Line

Entity Name: Carnival Corporation
Entity Type: Cruise Line Operator
Industry: Travel and Tourism

Entity Name: Carnival
Entity Type: Company
Industry: Travel and Leisure

Entity Name: Carnival Corporation and plc
Entity Type: Corporation
Industry: Travel and Leisure

Entity Name: Carnival Corporation & PLC
Entity Type: Corporation
Industry: Travel and Leisure

Entity Name: Carnival Corporation and plc
Entity Type: Corporation
Industry: Travel and Leisure
Customers Affected: 37500

Entity Name: Carnival Corporation and plc
Entity Type: Corporation
Industry: Travel & Leisure (Cruise Line)
Location: Global (HQ: USA/UK)

Entity Name: Carnival Cruise Line
Entity Type: Corporation
Industry: Travel & Hospitality
Location: United States (headquartered in Florida)
Customers Affected: Unknown (guests, employees, and crew)

Entity Name: Carnival Corporation
Entity Type: corporation
Industry: travel/leisure (cruise line)
Location: Miami, USA

Entity Name: AIDA Cruises
Entity Type: company
Industry: travel/hospitality (cruise line)
Location: Germany (headquarters)
Customers Affected: passengers of cancelled cruises (e.g., AIDAperla)

Entity Name: Princess Cruises
Entity Type: subsidiary
Industry: shipping/cruise line
Location: Florida, USA

Entity Name: Holland America Cruise Line
Entity Type: subsidiary
Industry: shipping/cruise line
Location: Florida, USA

Entity Name: Carnival Corp
Entity Type: parent company
Industry: shipping/cruise line
Location: Florida, USA

Entity Name: Carnival Corp.
Entity Type: corporation
Industry: cruise/travel
Location: Miami, Florida, USA
Customers Affected: True

Entity Name: Carnival Corp.
Entity Type: corporation
Industry: cruise line / hospitality
Location: Miami, Florida, USA
Customers Affected: yes (number unspecified)

Containment Measures: Holland America Line was shut down to prevent further unauthorized access.

Containment Measures: Shutdown of operations to prevent further unauthorized access

Law Enforcement Notified: Yes (reported to California Office of the Attorney General)

Incident Response Plan Activated: likely (given public communication)
Communication Strategy: email to passengers, website notice about communication outages
Incident Response Plan: The company's incident response plan is described as likely (given public communication).

Type of Data Compromised: Personal information, Financial information, Health information
Sensitivity of Data: High
Personally Identifiable Information: Yes

Type of Data Compromised: Personal information, Social security numbers, Government identification numbers, Passport numbers, National identity card numbers, Credit card information, Financial account information, Health-related information
Sensitivity of Data: High

Type of Data Compromised: Personal information

Type of Data Compromised: Personal data

Type of Data Compromised: Names, Addresses, Phone numbers, Passport numbers, Health information

Type of Data Compromised: Names, Addresses, Social security numbers, Financial information
Sensitivity of Data: High

Number of Records Exposed: 37500

Type of Data Compromised: Personal information, Pii
Sensitivity of Data: high
Data Exfiltration: likely
Personally Identifiable Information: namesaddressespassport numbersSocial Security numbers

Type of Data Compromised: Personally identifiable information (pii), Potentially protected health information (phi)
Number of Records Exposed: Unknown
Sensitivity of Data: High
Data Exfiltration: Likely (unauthorized access confirmed)
Personally Identifiable Information: namesaddressesphone numbersSocial Security numbers (possible)

Data Encryption: True

Data Encryption: likely (ransomware)

Data Encryption: True

Type of Data Compromised: Personal information

Type of Data Compromised: Personal information
Sensitivity of Data: moderate (personal information)
Data Exfiltration: yes
Personally Identifiable Information: yes
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by holland america line was shut down to prevent further unauthorized access. and shutdown of operations to prevent further unauthorized access.

Ransom Demanded: True

Data Exfiltration: True

Data Encryption: True

Data Encryption: True

Data Exfiltration: True

Data Exfiltration: yes

Regulations Violated: California data breach notification laws (potential),
Regulatory Notifications: California Office of the Attorney General

Regulations Violated: Potential violation of California Consumer Privacy Act (CCPA), Potential violation of Health Insurance Portability and Accountability Act (HIPAA) if health data was exposed,
Regulatory Notifications: California Office of the Attorney General

Source: California Office of the Attorney General
Date Accessed: 2021-10-18

Source: California Office of the Attorney General

Source: California Office of the Attorney General
Date Accessed: 2021-02-04

Source: California Office of the Attorney General
Date Accessed: 2020-10-13

Source: BleepingComputer
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2021-10-18, and Source: California Office of the Attorney General, and Source: Maine Attorney General's OfficeDate Accessed: 2020-10-16, and Source: California Office of the Attorney GeneralDate Accessed: 2021-02-04, and Source: California Office of the Attorney GeneralDate Accessed: 2020-10-13, and Source: BleepingComputer.

Investigation Status: Ongoing (as of disclosure date)

Investigation Status: suspicion of ransomware (DoppelPaymer) as of December 2020

Investigation Status: detected (2021-03-19); ongoing or unresolved details unspecified
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through email to passengers and website notice about communication outages.

Customer Advisories: email to passengers, website notice
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were email to passengers and website notice.

Entry Point: Phishing emails

Entry Point: Email accounts

Entry Point: Email Compromise

Entry Point: compromised employee account
Reconnaissance Period: monitored email traffic
High Value Targets: identified potential targets
Data Sold on Dark Web: identified potential targets

Entry Point: email

Entry Point: email
High Value Targets: It System Of One Cruise Liner,
Data Sold on Dark Web: It System Of One Cruise Liner,

Root Causes: Deceptive emails leading to unauthorized access

Root Causes: Phishing emails leading to unauthorized access
Last Ransom Demanded: The amount of the last ransom demanded was True.
Last Attacking Group: The attacking group in the last incident was an Unauthorized third-party.
Most Recent Incident Detected: The most recent incident detected was on May 2019.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2020-12.
Most Significant Data Compromised: The most significant data compromised in an incident were Names, Social Security numbers, Government identification numbers, Passport numbers, National identity card numbers, Credit card information, Financial account information, Health-related information, , Names, Social Security numbers, Government identification numbers, Passport numbers, National identity card numbers, Credit card information, Financial account information, Health-related information, , Customer Personal Information, Employee Personal Information, , Personal data of customers, Personal data of staff, , names, addresses, phone numbers, passport numbers, health information, , names, addresses, Social Security numbers, financial information, , names, addresses, passport numbers, Social Security numbers, , names, addresses, phone numbers, Social Security numbers (possible), health information (possible), , , personal information of staff and customers, , personal information of staff, personal information of customers and .
Most Significant System Affected: The most significant system affected in an incident was Internet connectivity of all ships and and and Information Technology Systems and CunardP&OAIDAPrincess and information technology systems and and phone systemsemail systemswebsite communication and part of the company's IT systems and limited proportions of the company's information systems and IT system of one cruise liner.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Holland America Line was shut down to prevent further unauthorized access. and Shutdown of operations to prevent further unauthorized access.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security numbers (possible), Health-related information, National identity card numbers, Social Security numbers, addresses, Personal data of staff, Employee Personal Information, health information (possible), Personal data of customers, Financial account information, personal information of staff and customers, personal information of customers, Government identification numbers, financial information, Credit card information, Names, passport numbers, health information, Passport numbers, personal information of staff, phone numbers, Customer Personal Information and names.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 375.0.
Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was True.
Most Recent Source: The most recent source of information about an incident are Maine Attorney General's Office, BleepingComputer and California Office of the Attorney General.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (as of disclosure date).
Most Recent Customer Advisory: The most recent customer advisory issued were an email to passengers and website notice.
Most Recent Entry Point: The most recent entry point used by an initial access broker were an email, Email accounts, compromised employee account, Email Compromise and Phishing emails.
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was monitored email traffic.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Deceptive emails leading to unauthorized access, Phishing emails leading to unauthorized access.
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.