Company Details
gucci
16,410
2,279,035
4483
gucci.com
0
GUC_4879046
In-progress

Gucci Company CyberSecurity Posture
gucci.comFounded in Florence, Italy in 1921, Gucci is one of the world’s leading luxury brands. Following the House’s centenary, Gucci forges ahead continuing to redefine fashion and luxury while celebrating creativity, Italian craftsmanship, and innovation. Gucci is part of the global luxury group Kering, which manages renowned Houses in fashion, leather goods, jewelry, and eyewear. Discover more about Gucci at www.gucci.com.
Company Details
gucci
16,410
2,279,035
4483
gucci.com
0
GUC_4879046
In-progress
Between 800 and 849

Gucci Global Score (TPRM)XXXX

Description: Hackers breached Kering, the parent company of luxury brands like Gucci, Balenciaga, Brioni, and Alexander McQueen, stealing **56 million customer records** (43M from Gucci alone). The intrusion occurred in **June 2024**, with attackers exfiltrating data from Kering’s **Salesforce account**. The stolen records reportedly include sensitive customer information, though specifics (e.g., payment details, PII) remain undisclosed. The hackers claimed to have negotiated a **$500,000 ransom**, which Kering allegedly refused to pay. Following the breach, Gucci’s tokenized assets crashed **80% in value**, signaling severe reputational and financial fallout. The attack underscores vulnerabilities in third-party cloud platforms (Salesforce) and the high-value target nature of luxury retail databases for cybercriminals.
Description: Kering, a French luxury goods conglomerate, suffered a data breach in April when an unauthorized third party (the cybercriminal group **Shiny Hunters/UNC6040**) gained temporary access to its systems. The attacker exploited compromised employee credentials to access **Salesforce software**, stealing customer data linked to **7.4 million unique email addresses**. The exposed information included **purchase histories (e.g., 'Total Sales' showing individual spending up to $86,000)**, raising concerns about targeted secondary scams against high-value customers. While no financial data (e.g., bank details, credit cards, or government IDs) was compromised, the breach poses significant **reputational and fraud risks**. The hacker demanded a **ransom in Bitcoin**, which Kering refused per law enforcement guidance. The company privately notified affected customers but made **no public disclosure**, despite the breach coinciding with similar attacks on other luxury brands (e.g., Cartier, Louis Vuitton). Google later linked Shiny Hunters to a broader campaign of **phishing-based Salesforce breaches**, highlighting systemic vulnerabilities in employee authentication.


No incidents recorded for Gucci in 2025.
No incidents recorded for Gucci in 2025.
No incidents recorded for Gucci in 2025.
Gucci cyber incidents detection timeline including parent company and subsidiaries

Founded in Florence, Italy in 1921, Gucci is one of the world’s leading luxury brands. Following the House’s centenary, Gucci forges ahead continuing to redefine fashion and luxury while celebrating creativity, Italian craftsmanship, and innovation. Gucci is part of the global luxury group Kering, which manages renowned Houses in fashion, leather goods, jewelry, and eyewear. Discover more about Gucci at www.gucci.com.


In 1837 Charles Lewis Tiffany founded his company in New York City where his store was soon acclaimed as the palace of jewels for its exceptional gemstones. Since then TIFFANY & CO. has become synonymous with elegance, innovative design, fine craftsmanship and creative excellence. During the 20th ce

A creator, artisan and seller of high-quality objects since 1837, Hermès is an independent, family-owned French house that employs more than 16,600 people worldwide. Driven by its permanent entrepreneurial spirit and consistently high standards, Hermès cultivates the freedom and autonomy of each ind

The Swatch Group Ltd is an international group active in the manufacture and sale of finished watches, jewelry, watch movements and components. Swatch Group supplies nearly all components required for the watches sold by its 16 watch and jewelry brands as well as by its two retail brands, Tourbillon
Pandora is the world’s largest jewellery brand. The company designs, manufactures and markets hand-finished jewellery made from high-quality materials at affordable prices Pandora jewellery is sold in more than 100 countries through more than 6,500 points of sale, including more than 2,500 concept s
LVMH is the world leader in luxury. A family group founded in 1987 and headed by Chairman and CEO Bernard Arnault, LVMH is now home to 75 iconic Maisons, which embody a distinctive art de vivre blending heritage and modernity. With reported sales of 86.2 billion euros in 2023 and 6000 stores around

For more than 150 years, men and women at Louis Vuitton have shared the same spirit of excellence and passion, reaffirming their expertise every day, the world over. With us, every career is a journey, filled with excitement and challenge, desire and daring. There is no better way to reveal your pot

The Prada Group is a global leader in the luxury industry and a pioneer in its unconventional dialogue with contemporary society across diverse cultural spheres. Home to prestigious brands as Prada, Miu Miu, Church’s, Car Shoe, Marchesi 1824 and Luna Rossa, the Group remains committed to enhancing

Welcome to Christian Dior Couture, House of Dreams, House of Talents. Christian Dior was the designer of dreams. In founding his House in 1947, marked by the revolution of the New Look, he metamorphosed his reveries into wonderful creations. His visionary spirit never ceased to make Clients all ove
At Richemont, we craft the future. Our unique portfolio includes prestigious Maisons distinguished by their craftsmanship and creativity. Richemont’s ambition is to nurture its Maisons and businesses and enable them to grow and prosper in a responsible, sustainable manner over the long term. Riche
.png)
As global brands, from Mango and Jaguar Land Rover to Gucci and British Airways, confront major cyber disruptions, legal experts say that...
Cyberattacks feel pretty inescapable at the moment. They've always been there but in recent months there have been countless high profile...
A recent space of high-profile attacks shows how companies of any size can make basic cybersecurity errors, according to an IT expert.
A ransomware attack on Gucci, Balenciaga and McQueen exposes customer data and highlights growing cybersecurity gaps in luxury retail supply...
Background. The luxury retail sector has become an increasingly attractive target for sophisticated cyber attacks, with several high-profile...
Our investigation reveals that in June 2025, the Kering luxury group suffered a massive cyberattack, affecting the Gucci, Balenciaga and...
This week in cybersecurity, researchers exposed hidden alliances between ransomware groups, the rise of AI-powered phishing platforms,...
A self-propagating worm is attacking the JavaScript ecosystem · collects secrets and publicly discloses them on GitHub; · runs TruffleHog and...
Kering subsidiaries Gucci, Balenciaga, and Alexander McQueen have suffered a massive data breach exposing the personal information of...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Gucci is https://careers.gucci.com/.
According to Rankiteo, Gucci’s AI-generated cybersecurity score is 816, reflecting their Good security posture.
According to Rankiteo, Gucci currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Gucci is not certified under SOC 2 Type 1.
According to Rankiteo, Gucci does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Gucci is not listed as GDPR compliant.
According to Rankiteo, Gucci does not currently maintain PCI DSS compliance.
According to Rankiteo, Gucci is not compliant with HIPAA regulations.
According to Rankiteo,Gucci is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Gucci operates primarily in the Retail Luxury Goods and Jewelry industry.
Gucci employs approximately 16,410 people worldwide.
Gucci presently has no subsidiaries across any sectors.
Gucci’s official LinkedIn profile has approximately 2,279,035 followers.
Gucci is classified under the NAICS code 4483, which corresponds to Jewelry, Luggage, and Leather Goods Stores.
No, Gucci does not have a profile on Crunchbase.
Yes, Gucci maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/gucci.
As of November 27, 2025, Rankiteo reports that Gucci has experienced 2 cybersecurity incidents.
Gucci has an estimated 1,365 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Cyber Attack.
Total Financial Loss: The total financial loss from these incidents is estimated to be $500 thousand.
Detection and Response: The company detects and responds to cybersecurity incidents through an incident response plan activated with yes (systems secured post-breach), and law enforcement notified with implied (followed advice not to pay ransom), and containment measures with secured it systems, containment measures with revoked unauthorized access, and internal with none, external with emailed affected customers (no public statement), transparency level with low (no details on number of victims or public disclosure), and incident response plan activated with likely (not confirmed), and third party assistance with cybersecurity forensics (assumed), third party assistance with legal counsel (assumed), and containment measures with salesforce account lockdown (assumed), containment measures with password resets, containment measures with session termination, and remediation measures with customer notification (pending), remediation measures with credit monitoring (likely), remediation measures with salesforce security review, and communication strategy with internal (confirmed), communication strategy with public disclosure (pending), and enhanced monitoring with likely (assumed)..
Title: Kering Data Breach by Shiny Hunters
Description: The luxury goods conglomerate Kering suffered a data breach in April, where an unauthorized third party (Shiny Hunters) gained temporary access to its systems and exfiltrated customer data linked to 7.4 million unique email addresses. The stolen data includes 'Total Sales' figures, revealing high-spending customers who may now be targeted for secondary scams. Kering refused to pay the ransom demanded by Shiny Hunters and claims no financial or government-issued identification data was compromised. The breach was part of a broader wave of attacks on luxury brands, including Cartier and Louis Vuitton.
Date Detected: 2023-06
Type: Data Breach
Attack Vector: Credential Theft (Salesforce Logins)Social Engineering
Vulnerability Exploited: Human error (tricked employees into handing over login credentials for internal Salesforce software)
Threat Actor: Name: Shiny Hunters (aka UNC6040)Type: Individual/Cybercriminal GroupMotivation: ['Financial Gain (Ransom Demand)', 'Data Theft for Resale']Known Aliases: ['UNC6040']
Motivation: Financial GainData Exfiltration for Secondary Exploitation
Title: Kering Group (Gucci, Balenciaga, Brioni, Alexander McQueen) Customer Data Breach via Salesforce Compromise
Description: Hackers breached Kering's Salesforce account in June 2025, stealing 43 million customer records from Gucci and 13 million records from other brands (Balenciaga, Brioni, Alexander McQueen). The attackers allegedly negotiated a $500,000 ransom, which Kering did not pay. The breach was disclosed after the data was exfiltrated, causing potential reputational and operational damage.
Date Detected: 2025-06-01
Type: Data Breach
Attack Vector: Compromised Cloud Account (Salesforce)Credential Theft/Phishing (likely)
Vulnerability Exploited: Weak or Stolen CredentialsInsufficient Multi-Factor Authentication (MFA)Salesforce Misconfiguration
Motivation: Financial Gain (Ransom Demand)Data Theft for Resale
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Compromised employee credentials (Salesforce logins) and Compromised Salesforce Credentials (likely phishing or credential stuffing).

Data Compromised: Customer Records: 7, 4, 0, 0, 0, 0, 0, Details: [, ', E, m, a, i, l, , a, d, d, r, e, s, s, e, s, ', ,, , ', T, o, t, a, l, , S, a, l, e, s, , (, p, u, r, c, h, a, s, e, , h, i, s, t, o, r, y, ), ', ,, , ', C, u, s, t, o, m, e, r, , s, p, e, n, d, i, n, g, , p, a, t, t, e, r, n, s, ', ],
Systems Affected: Internal Salesforce softwareCustomer databases
Operational Impact: Temporary unauthorized access; systems later secured
Customer Complaints: Likely (not quantified; customers notified via email)
Brand Reputation Impact: Moderate to High (luxury brand trust erosion, potential secondary scams targeting high-spending customers)
Legal Liabilities: None disclosed (company claims compliance with notification requirements)
Identity Theft Risk: Low (no government-issued IDs or financial data stolen, but high-spending customers at risk of targeted scams)
Payment Information Risk: None (no credit card or bank details compromised)

Financial Loss: $500,000 (ransom demanded, unpaid) + potential regulatory fines and remediation costs
Data Compromised: 56 million customer records (43M Gucci, 13M other brands)
Systems Affected: Salesforce CRMCustomer Databases
Operational Impact: Customer trust erosionPotential legal and compliance violations (e.g., GDPR)
Customer Complaints: Likely (not quantified)
Brand Reputation Impact: High (luxury brands targeted, public disclosure of breach)
Legal Liabilities: Potential GDPR fines (up to 4% of global revenue)Class-action lawsuits from affected customers
Identity Theft Risk: High (customer PII exposed)
Average Financial Loss: The average financial loss per incident is $250.00 thousand.
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Personal Data (Emails), Transaction Data (Total Sales), Customer Profiles, , Personally Identifiable Information (Pii), Customer Profiles, Purchase Histories (Likely) and .

Entity Name: Kering
Entity Type: Conglomerate
Industry: Luxury Goods
Location: France
Size: Large (multinational, owns brands like Gucci, Saint Laurent, Bottega Veneta)
Customers Affected: 7400000

Entity Name: Kering Group
Entity Type: Conglomerate
Industry: Luxury Fashion
Location: France (HQ)
Size: Large (Global, ~40,000 employees)
Customers Affected: 56 million

Entity Name: Gucci
Entity Type: Subsidiary
Industry: Luxury Fashion
Location: Global
Customers Affected: 43 million

Entity Name: Balenciaga
Entity Type: Subsidiary
Industry: Luxury Fashion
Location: Global
Customers Affected: Part of 13 million

Entity Name: Brioni
Entity Type: Subsidiary
Industry: Luxury Fashion
Location: Global
Customers Affected: Part of 13 million

Entity Name: Alexander McQueen
Entity Type: Subsidiary
Industry: Luxury Fashion
Location: Global
Customers Affected: Part of 13 million

Entity Name: Salesforce
Entity Type: Third-Party Vendor
Industry: Cloud CRM
Location: USA (HQ)
Size: Large

Incident Response Plan Activated: Yes (systems secured post-breach)
Law Enforcement Notified: Implied (followed advice not to pay ransom)
Containment Measures: Secured IT systemsRevoked unauthorized access
Communication Strategy: External: Emailed affected customers (no public statement), Transparency Level: Low (no details on number of victims or public disclosure).

Incident Response Plan Activated: Likely (not confirmed)
Third Party Assistance: Cybersecurity Forensics (Assumed), Legal Counsel (Assumed).
Containment Measures: Salesforce Account Lockdown (assumed)Password ResetsSession Termination
Remediation Measures: Customer Notification (pending)Credit Monitoring (likely)Salesforce Security Review
Communication Strategy: Internal (confirmed)Public Disclosure (pending)
Enhanced Monitoring: Likely (assumed)
Incident Response Plan: The company's incident response plan is described as Yes (systems secured post-breach), Likely (not confirmed).
Third-Party Assistance: The company involves third-party assistance in incident response through Cybersecurity Forensics (assumed), Legal Counsel (assumed), .

Type of Data Compromised: Personal data (emails), Transaction data (total sales), Customer profiles
Number of Records Exposed: 7400000
Sensitivity of Data: Moderate (no financial/PII like SSNs, but spending habits reveal high-value targets)
Data Exfiltration: Confirmed (sample shared with BBC as proof)
File Types Exposed: Customer databasesSales records
Personally Identifiable Information: Partial (emails only; no government IDs or financial data)

Type of Data Compromised: Personally identifiable information (pii), Customer profiles, Purchase histories (likely)
Number of Records Exposed: 56 million
Sensitivity of Data: High (luxury customer data, potential financial details)
Data Exfiltration: Confirmed (56M records stolen)
File Types Exposed: Database DumpsCSV/Excel (likely)
Personally Identifiable Information: NamesEmail AddressesPhone NumbersPhysical Addresses (likely)Payment Preferences (possible)
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Customer Notification (pending), Credit Monitoring (likely), Salesforce Security Review, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by secured it systems, revoked unauthorized access, , salesforce account lockdown (assumed), password resets, session termination and .

Ransom Demanded: Yes (amount undisclosed, demanded in Bitcoin)
Ransom Paid: No (company refused per law enforcement advice)
Data Encryption: No (data exfiltrated but not encrypted)
Data Exfiltration: Yes

Ransom Demanded: $500,000
Ransom Paid: No
Data Encryption: No (data exfiltration only)
Data Exfiltration: Yes (56M records)

Regulatory Notifications: Customers notified via email (no public disclosure required per legal obligations)

Regulations Violated: GDPR (EU), CCPA (California, if applicable), French Data Protection Laws,
Legal Actions: Potential class-action lawsuits, Regulatory investigations (e.g., CNIL in France),
Regulatory Notifications: CNIL (France, likely)Other EU DPAs (if EU customers affected)
Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Potential class-action lawsuits, Regulatory investigations (e.g., CNIL in France), .

Lessons Learned: Third-party risk management failures (Salesforce compromise), Inadequate MFA or credential protection for critical cloud accounts, Delayed public disclosure increases reputational risk, Luxury brands are high-value targets for data theft and extortion

Recommendations: Implement strict MFA for all cloud accounts (especially CRM systems like Salesforce), Conduct third-party security audits for vendors handling customer data, Establish a transparent breach disclosure timeline to maintain customer trust, Enhance monitoring for unusual data access patterns in cloud environments, Develop a pre-negotiated incident response plan with cybersecurity firmsImplement strict MFA for all cloud accounts (especially CRM systems like Salesforce), Conduct third-party security audits for vendors handling customer data, Establish a transparent breach disclosure timeline to maintain customer trust, Enhance monitoring for unusual data access patterns in cloud environments, Develop a pre-negotiated incident response plan with cybersecurity firmsImplement strict MFA for all cloud accounts (especially CRM systems like Salesforce), Conduct third-party security audits for vendors handling customer data, Establish a transparent breach disclosure timeline to maintain customer trust, Enhance monitoring for unusual data access patterns in cloud environments, Develop a pre-negotiated incident response plan with cybersecurity firmsImplement strict MFA for all cloud accounts (especially CRM systems like Salesforce), Conduct third-party security audits for vendors handling customer data, Establish a transparent breach disclosure timeline to maintain customer trust, Enhance monitoring for unusual data access patterns in cloud environments, Develop a pre-negotiated incident response plan with cybersecurity firmsImplement strict MFA for all cloud accounts (especially CRM systems like Salesforce), Conduct third-party security audits for vendors handling customer data, Establish a transparent breach disclosure timeline to maintain customer trust, Enhance monitoring for unusual data access patterns in cloud environments, Develop a pre-negotiated incident response plan with cybersecurity firms
Key Lessons Learned: The key lessons learned from past incidents are Third-party risk management failures (Salesforce compromise),Inadequate MFA or credential protection for critical cloud accounts,Delayed public disclosure increases reputational risk,Luxury brands are high-value targets for data theft and extortion.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Establish a transparent breach disclosure timeline to maintain customer trust, Implement strict MFA for all cloud accounts (especially CRM systems like Salesforce), Enhance monitoring for unusual data access patterns in cloud environments, Conduct third-party security audits for vendors handling customer data and Develop a pre-negotiated incident response plan with cybersecurity firms.

Source: BBC News

Source: Google Threat Analysis Group (UNC6040 warning)

Source: DataBreaches.net
URL: https://www.databreaches.net
Date Accessed: 2025-09-16

Source: Risky Business Newsletter
URL: https://risky.biz
Date Accessed: 2025-09-16
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BBC News, and Source: Google Threat Analysis Group (UNC6040 warning), and Source: DataBreaches.netUrl: https://www.databreaches.netDate Accessed: 2025-09-16, and Source: Risky Business NewsletterUrl: https://risky.bizDate Accessed: 2025-09-16.

Investigation Status: Ongoing (company claims systems secured; no further updates)

Investigation Status: Ongoing (no official resolution announced)
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Internal (Confirmed) and Public Disclosure (Pending).

Stakeholder Advisories: None (no public statements)
Customer Advisories: Emailed notifications to affected individuals

Customer Advisories: Pending (likely to include credit monitoring offers)
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were None (no public statements), Emailed notifications to affected individuals and Pending (likely to include credit monitoring offers).

Entry Point: Compromised employee credentials (Salesforce logins)
Reconnaissance Period: Unknown (breach detected in June, occurred in April)
High Value Targets: Customer data (especially high-spending individuals)
Data Sold on Dark Web: Customer data (especially high-spending individuals)

Entry Point: Compromised Salesforce Credentials (Likely Phishing Or Credential Stuffing),
High Value Targets: Customer Databases, Loyalty Program Data (Likely),
Data Sold on Dark Web: Customer Databases, Loyalty Program Data (Likely),

Root Causes: Social Engineering (Phished Credentials), Insufficient Multi-Factor Authentication (Mfa) On Salesforce, Lack Of Early Detection (Breach Undetected For ~2 Months),

Root Causes: Weak Authentication For Salesforce Admin Accounts, Lack Of Continuous Monitoring For Anomalous Data Access, Insufficient Segmentation Between Kering Subsidiaries' Data In Salesforce, Delayed Detection (Breach Occurred In June, Disclosed Later),
Corrective Actions: Mandatory Mfa For All Salesforce Users, Real-Time Alerting For Bulk Data Exports, Isolation Of Subsidiary Data Within Salesforce, Employee Training On Phishing And Credential Hygiene,
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Cybersecurity Forensics (Assumed), Legal Counsel (Assumed), , Likely (assumed).
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Mandatory Mfa For All Salesforce Users, Real-Time Alerting For Bulk Data Exports, Isolation Of Subsidiary Data Within Salesforce, Employee Training On Phishing And Credential Hygiene, .
Ransom Payment History: The company has Paid ransoms in the past.
Last Ransom Demanded: The amount of the last ransom demanded was Yes (amount undisclosed, demanded in Bitcoin).
Last Attacking Group: The attacking group in the last incident were an Name: Shiny Hunters (aka UNC6040)Type: Individual/Cybercriminal GroupMotivation: ['Financial Gain (Ransom Demand)' and 'Data Theft for Resale']Known Aliases: ['UNC6040'].
Most Recent Incident Detected: The most recent incident detected was on 2023-06.
Highest Financial Loss: The highest financial loss from an incident was $500,000 (ransom demanded, unpaid) + potential regulatory fines and remediation costs.
Most Significant Data Compromised: The most significant data compromised in an incident were Customer Records: 7400000, Details: ['Email addresses', 'Total Sales (purchase history)', 'Customer spending patterns'], , Customer Records: 7400000, Details: ['Email addresses', 'Total Sales (purchase history)', 'Customer spending patterns'], , 56 million customer records (43M Gucci and 13M other brands).
Most Significant System Affected: The most significant system affected in an incident was Internal Salesforce softwareCustomer databases and Salesforce CRMCustomer Databases.
Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was cybersecurity forensics (assumed), legal counsel (assumed), .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Secured IT systemsRevoked unauthorized access and Salesforce Account Lockdown (assumed)Password ResetsSession Termination.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were 56 million customer records (43M Gucci and 13M other brands).
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 56.0M.
Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was $500,000.
Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Potential class-action lawsuits, Regulatory investigations (e.g., CNIL in France), .
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Luxury brands are high-value targets for data theft and extortion.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Establish a transparent breach disclosure timeline to maintain customer trust, Implement strict MFA for all cloud accounts (especially CRM systems like Salesforce), Enhance monitoring for unusual data access patterns in cloud environments, Conduct third-party security audits for vendors handling customer data and Develop a pre-negotiated incident response plan with cybersecurity firms.
Most Recent Source: The most recent source of information about an incident are DataBreaches.net, Risky Business Newsletter, BBC News and Google Threat Analysis Group (UNC6040 warning).
Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.databreaches.net, https://risky.biz .
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing (company claims systems secured; no further updates).
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was None (no public statements), .
Most Recent Customer Advisory: The most recent customer advisory issued were an Emailed notifications to affected individuals and Pending (likely to include credit monitoring offers).
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Compromised employee credentials (Salesforce logins).
Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was Unknown (breach detected in June, occurred in April).
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Social engineering (phished credentials)Insufficient multi-factor authentication (MFA) on SalesforceLack of early detection (breach undetected for ~2 months), Weak authentication for Salesforce admin accountsLack of continuous monitoring for anomalous data accessInsufficient segmentation between Kering subsidiaries' data in SalesforceDelayed detection (breach occurred in June, disclosed later).
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Mandatory MFA for all Salesforce usersReal-time alerting for bulk data exportsIsolation of subsidiary data within SalesforceEmployee training on phishing and credential hygiene.
.png)
Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.
Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.