Company Details
interikeagroup
1,317
140,197
337
ikea.com
0
INT_2103515
In-progress

Inter IKEA Group Company CyberSecurity Posture
ikea.comONE BRAND, MANY COMPANIES AND MANY, MANY PEOPLE We’re a diverse group of down-to-earth, straightforward people with a passion for home furnishing. We come from all over the world, but we share an inspiring vision: “to create a better everyday life for the many people”. How we realise this vision is based on our shared humanistic values. These values are the foundation of our work and our inclusive, open and honest culture where you can be yourself. Our culture is based on the spirit of togetherness, enthusiasm and fun. And we’re always looking for people who share our positive attitude and values. IKEA unites thousands of co-workers and hundreds of companies with different owners, all over the world, organised in a franchise system. It’s one brand but it reaches millions of hearts and homes. ABOUT INTER IKEA GROUP The purpose of Inter IKEA Group is to secure continuous improvement, development, expansion and a long life of the IKEA Concept. It has three core businesses: Franchise, Range & Supply and Industry. • Inter IKEA Systems B.V. is the owner of the IKEA Concept and the worldwide IKEA franchisor. The assignment is to continuously develop the IKEA Concept and to ensure its successful implementation in existing and new markets. 11 different groups of companies own and operate IKEA sales channels under franchise agreements with Inter IKEA Systems B.V. A large group of franchisees are owned & operated by INGKA Group. Inter IKEA Systems B.V. also assigns different IKEA companies to develop range, supply and communication. • IKEA Range & Supply is responsible for developing and supplying the global IKEA range. This means working with the whole value chain: from the needs and wants of the many people, through product development and the sourcing of raw materials, to a product’s end-of-life. • IKEA Industry is the largest producer of wooden furniture in the world and manufactures wood-based furniture for the IKEA product range. We can offer a wide variety of exciting roles and assignments - from product development to production and from distribution and store design to interior design. And much, much more! And we’re always looking for people who have the desire to learn and grow professionally right along with our business. We can offer a wide variety of exciting roles and assignments - from product development to production and from distribution and store design to interior design. And much, much more! And we’re always looking for people who have the desire to learn and grow professionally right along with our business.
Company Details
interikeagroup
1,317
140,197
337
ikea.com
0
INT_2103515
In-progress
Between 750 and 799

IIG Global Score (TPRM)XXXX

Description: Ikea Canada suffered a data breach incident that compromised the personal information of approximately 95,000 customers. The compromised information included customer names, email addresses, phone numbers, and postal codes, however, no financial or banking information was exposed. They reviewed and updated internal processes to prevent such incidents in the future.
Description: Vice Society targeted the IKEA stores in Morocco and Kuwait and posted data taken from them on their leak site. They managed to steal confidential business data and even sensitive employee information.
Description: IKEA fell prey to a cyber attack in internal phishing attacks using stolen reply-chain emails. IKEA organizations, suppliers, and business partners were compromised by the attack and it was still spreading to other systems as well. IT team warned the employees to not open any mail containing suspicious links and report it to them immediately if received
Description: According to BleepingComputer, IKEA is fending off an alleged reply-chain phishing attempt that targets internal mailboxes and sends emails from other compromised IKEA groups and business partners. The attack compromised IKEA businesses, suppliers, and business partners, and it was still spreading to additional systems. They asked the employees to not open any mail containing suspicious links and report it to them immediately if received.


No incidents recorded for Inter IKEA Group in 2025.
No incidents recorded for Inter IKEA Group in 2025.
No incidents recorded for Inter IKEA Group in 2025.
IIG cyber incidents detection timeline including parent company and subsidiaries

ONE BRAND, MANY COMPANIES AND MANY, MANY PEOPLE We’re a diverse group of down-to-earth, straightforward people with a passion for home furnishing. We come from all over the world, but we share an inspiring vision: “to create a better everyday life for the many people”. How we realise this vision is based on our shared humanistic values. These values are the foundation of our work and our inclusive, open and honest culture where you can be yourself. Our culture is based on the spirit of togetherness, enthusiasm and fun. And we’re always looking for people who share our positive attitude and values. IKEA unites thousands of co-workers and hundreds of companies with different owners, all over the world, organised in a franchise system. It’s one brand but it reaches millions of hearts and homes. ABOUT INTER IKEA GROUP The purpose of Inter IKEA Group is to secure continuous improvement, development, expansion and a long life of the IKEA Concept. It has three core businesses: Franchise, Range & Supply and Industry. • Inter IKEA Systems B.V. is the owner of the IKEA Concept and the worldwide IKEA franchisor. The assignment is to continuously develop the IKEA Concept and to ensure its successful implementation in existing and new markets. 11 different groups of companies own and operate IKEA sales channels under franchise agreements with Inter IKEA Systems B.V. A large group of franchisees are owned & operated by INGKA Group. Inter IKEA Systems B.V. also assigns different IKEA companies to develop range, supply and communication. • IKEA Range & Supply is responsible for developing and supplying the global IKEA range. This means working with the whole value chain: from the needs and wants of the many people, through product development and the sourcing of raw materials, to a product’s end-of-life. • IKEA Industry is the largest producer of wooden furniture in the world and manufactures wood-based furniture for the IKEA product range. We can offer a wide variety of exciting roles and assignments - from product development to production and from distribution and store design to interior design. And much, much more! And we’re always looking for people who have the desire to learn and grow professionally right along with our business. We can offer a wide variety of exciting roles and assignments - from product development to production and from distribution and store design to interior design. And much, much more! And we’re always looking for people who have the desire to learn and grow professionally right along with our business.


Mercadona is a leading company of physical supermarkets in Spain with an online service, with over 1,600 stores and more than 5.7 million households as customers. Additionally, it has more than 30 stores in Portugal, with a presence in nine different districts. A family-owned company, its objective

About UNIQLO LifeWear Apparel that comes from the Japanese values of simplicity, quality, and longevity. Designed to be of the time and for the time, LifeWear is made with such modern elegance that it becomes the building blocks of each individual’s style. A perfect shirt that is always being made m

Foot Locker, Inc. is a leading footwear and apparel retailer that unlocks the “inner sneakerhead” in all of us. With approximately 2,500 retail stores in 26 countries across North America, Europe, Asia, Australia, and New Zealand, and a franchised store presence in the Middle East and Asia, Foot Loc
Victoria’s Secret & Co. (NYSE: VSCO) is a specialty retailer of modern, fashion-inspired collections including signature bras, panties, lingerie, casual sleepwear, athleisure and swim, as well as award-winning prestige fragrances and body care. VS&Co is comprised of market leading brands, Victoria’s

Built on a foundation of professional expertise and personal service, Shoppers Drug Mart has been meeting Canadians' health care needs for 50 years. What was once a small pharmacy in Toronto has grown into an organization of over 1,200 stores from coast to coast, becoming an indelible part of the l

Somos la cadena de tiendas de conveniencia más grande de México y América Latina, con 45 años de experiencia y más de 22 mil establecimientos ubicados a lo largo de la República Mexicana, Colombia, Perú, Chile y Brasil. En OXXO como compañía 100% mexicana y como parte de la División Proxi
.png)
Inter IKEA Group has reported a decline in profitability for the year ended 31 August 2025 (FY25), hit by tariffs and rising costs.
As part of the previously announced Inter IKEA Group investment of €100 million for removing and storing carbon, IKEA is now launching a...
Inter Ikea Group recorded a 1% decline in total retail sales for the financial year 2025 (FY25) that ended on 31 August.
Inter IKEA Group CEO Jon Abrahamsson Ring will step down at the end of the year, the owner of the world's biggest furniture brand said on...
Colorifix has closed its funding round to support the full-scale commercial manufacturing of its sustainable biological dyeing process.
The Fourlis Group, which operates IKEA in Greece, Cyprus, Romania, and Bulgaria, suffered a cyber attack two days before Black Friday 2024.
The year 2024 proved challenging for cybersecurity in Greece, with a significant surge in the volume and sophistication of cyberattacks.
We are excited to announce the highly anticipated agenda for Identity Week Europe 2025, taking place on the 17-18 June in Amsterdam.
Cleantech company Nilo has secured a $13 million series A capital raise let by Inter IKEA and venture capital firm Pacific Channel.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Inter IKEA Group is http://www.inter.ikea.com/.
According to Rankiteo, Inter IKEA Group’s AI-generated cybersecurity score is 765, reflecting their Fair security posture.
According to Rankiteo, Inter IKEA Group currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Inter IKEA Group is not certified under SOC 2 Type 1.
According to Rankiteo, Inter IKEA Group does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Inter IKEA Group is not listed as GDPR compliant.
According to Rankiteo, Inter IKEA Group does not currently maintain PCI DSS compliance.
According to Rankiteo, Inter IKEA Group is not compliant with HIPAA regulations.
According to Rankiteo,Inter IKEA Group is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Inter IKEA Group operates primarily in the Furniture and Home Furnishings Manufacturing industry.
Inter IKEA Group employs approximately 1,317 people worldwide.
Inter IKEA Group presently has no subsidiaries across any sectors.
Inter IKEA Group’s official LinkedIn profile has approximately 140,197 followers.
Inter IKEA Group is classified under the NAICS code 337, which corresponds to Furniture and Related Product Manufacturing.
No, Inter IKEA Group does not have a profile on Crunchbase.
Yes, Inter IKEA Group maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/interikeagroup.
As of November 28, 2025, Rankiteo reports that Inter IKEA Group has experienced 4 cybersecurity incidents.
Inter IKEA Group has an estimated 2,617 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack and Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with warning employees to not open suspicious emails, and remediation measures with reviewed and updated internal processes, and containment measures with employees asked not to open suspicious links, and communication strategy with report suspicious emails to ikea..
Title: IKEA Phishing Attack
Description: IKEA fell prey to a cyber attack in internal phishing attacks using stolen reply-chain emails. IKEA organizations, suppliers, and business partners were compromised by the attack and it was still spreading to other systems as well. IT team warned the employees to not open any mail containing suspicious links and report it to them immediately if received.
Type: Phishing
Attack Vector: Phishing emails
Vulnerability Exploited: Email reply-chain exploitation
Title: Ikea Canada Data Breach
Description: Ikea Canada suffered a data breach incident that compromised the personal information of approximately 95,000 customers. The compromised information included customer names, email addresses, phone numbers, and postal codes, however, no financial or banking information was exposed.
Type: Data Breach
Title: IKEA Reply-Chain Phishing Attack
Description: IKEA is fending off an alleged reply-chain phishing attempt that targets internal mailboxes and sends emails from other compromised IKEA groups and business partners.
Type: Phishing
Attack Vector: Email
Title: Vice Society Data Breach at IKEA Stores in Morocco and Kuwait
Description: Vice Society targeted the IKEA stores in Morocco and Kuwait and posted data taken from them on their leak site. They managed to steal confidential business data and even sensitive employee information.
Type: Data Breach
Threat Actor: Vice Society
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Phishing emails and Email.

Systems Affected: IKEA organizationssuppliersbusiness partners

Data Compromised: Customer names, Email addresses, Phone numbers, Postal codes
Payment Information Risk: No

Systems Affected: Internal mailboxes

Data Compromised: Confidential business data, Sensitive employee information
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Customer Names, Email Addresses, Phone Numbers, Postal Codes, , Confidential Business Data, Sensitive Employee Information and .

Entity Name: Ikea Canada
Entity Type: Retail
Industry: Furniture
Location: Canada
Customers Affected: 95000

Entity Name: IKEA
Entity Type: Retail
Industry: Home Furnishings
Location: MoroccoKuwait

Containment Measures: Warning employees to not open suspicious emails

Remediation Measures: reviewed and updated internal processes

Containment Measures: Employees asked not to open suspicious links
Communication Strategy: Report suspicious emails to IKEA

Type of Data Compromised: Customer names, Email addresses, Phone numbers, Postal codes
Number of Records Exposed: 95000
Personally Identifiable Information: customer namesemail addressesphone numberspostal codes

Type of Data Compromised: Confidential business data, Sensitive employee information
Sensitivity of Data: High
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: reviewed and updated internal processes, .
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by warning employees to not open suspicious emails, , employees asked not to open suspicious links and .

Source: BleepingComputer
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BleepingComputer.
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Report Suspicious Emails To Ikea.

Entry Point: Phishing emails

Entry Point: Email
Last Attacking Group: The attacking group in the last incident was an Vice Society.
Most Significant Data Compromised: The most significant data compromised in an incident were customer names, email addresses, phone numbers, postal codes, , confidential business data, sensitive employee information and .
Most Significant System Affected: The most significant system affected in an incident was IKEA organizationssuppliersbusiness partners and Internal mailboxes.
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Warning employees to not open suspicious emails and Employees asked not to open suspicious links.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were phone numbers, confidential business data, customer names, email addresses, postal codes and sensitive employee information.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 950.0.
Most Recent Source: The most recent source of information about an incident is BleepingComputer.
Most Recent Entry Point: The most recent entry point used by an initial access broker were an Phishing emails and Email.
.png)
ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint
Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.
Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.