
Victoria’s Secret & Co. Company Cyber Security Posture
victoriassecret.comVictoria’s Secret & Co. (NYSE: VSCO) is a specialty retailer of modern, fashion-inspired collections including signature bras, panties, lingerie, casual sleepwear, athleisure and swim, as well as award-winning prestige fragrances and body care. VS&Co is comprised of market leading brands, Victoria’s Secret and Victoria’s Secret PINK, that share a common purpose of supporting women in all they do, and Adore Me, a technology-led, digital-first innovative intimates brand serving women of all sizes and budgets at all phases of life. We are committed to empowering our nearly 30,000 associates across a global footprint of more than 1,350 retail stores in nearly 70 countries. We strive to provide the best products to help women express their confidence, sexiness and power and use our platform to create connection and community while celebrating the extraordinary diversity of women’s experiences.
VS&C Company Details
victoria's-secret
27374 employees
665168.0
452
Retail
victoriassecret.com
Scan still pending
VIC_1226201
In-progress

Between 800 and 900
This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

.png)

Victoria’s Secret & Co. Company Scoring based on AI Models
Model Name | Date | Description | Current Score Difference | Score |
---|---|---|---|---|
AVERAGE-Industry | 03-12-2025 | This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers. | N/A | Between 800 and 900 |
Victoria’s Secret & Co. Company Cyber Security News & History
Entity | Type | Severity | Impact | Seen | Url ID | Details | View |
---|---|---|---|---|---|---|---|
Victoria's Secret | Cyber Attack | 60 | 2 | 6/2025 | VIC611061325 | Link | |
Rankiteo Explanation : Attack limited on finance or reputationDescription: Victoria's Secret experienced a security incident on May 24 that forced the company to shut down corporate systems and its e-commerce website. The company operates around 1,380 retail stores in nearly 70 countries and had reported net sales of $1.353 billion for the first quarter of 2025. Despite the incident, the company believes it will have no material impact on its yearly fiscal results. The attack disrupted the release of financial results for the first quarter due to unreachable systems. No ransomware operations have claimed responsibility for the attack. | |||||||
Victoria’s Secret | Breach | 85 | 4 | 4/2021 | VIC627072725 | Link | |
Rankiteo Explanation : Attack with significant impact with customers data leaksDescription: The breach notification was reported by Victoria's Secret on May 13, 2021, regarding unauthorized access to certain personal information in customer online accounts between April 13, 2021, and April 14, 2021. The compromised information included names, email addresses, postal addresses, birthdays (month and day), telephone numbers, and linked gift card details. The company has advised customers to change their passwords and monitor their accounts for suspicious activity. | |||||||
Victoria's Secret | Cyber Attack | 100 | 5 | 8/2025 | VIC209081225 | Link | |
Rankiteo Explanation : Attack threatening the organization's existenceDescription: In early August 2025, the cybercrime collective Scattered Spider publicly exposed screenshots of console access to Victoria's Secret systems, indicating unauthorized access and potential data exfiltration. The group, collaborating with other extortion factions like ShinyHunters and Lapsus$, shared partial customer data samples, suggesting a breach of sensitive information. The attack involved spear-phishing and exploited VPN credentials, followed by in-memory execution of malicious payloads to evade detection. The incident highlights the group's shift toward real-time data theft and extortion, posing significant risks to the company's customer data and operational security. |
Victoria’s Secret & Co. Company Subsidiaries

Victoria’s Secret & Co. (NYSE: VSCO) is a specialty retailer of modern, fashion-inspired collections including signature bras, panties, lingerie, casual sleepwear, athleisure and swim, as well as award-winning prestige fragrances and body care. VS&Co is comprised of market leading brands, Victoria’s Secret and Victoria’s Secret PINK, that share a common purpose of supporting women in all they do, and Adore Me, a technology-led, digital-first innovative intimates brand serving women of all sizes and budgets at all phases of life. We are committed to empowering our nearly 30,000 associates across a global footprint of more than 1,350 retail stores in nearly 70 countries. We strive to provide the best products to help women express their confidence, sexiness and power and use our platform to create connection and community while celebrating the extraordinary diversity of women’s experiences.
Access Data Using Our API

Get company history
.png)
VS&C Cyber Security News
Victoria's Secret & Co. Earnings Call Webcast Invitation Highlights Risks and Uncertainties
The company will release its earnings results before market open on Thursday, August 28th, 2025, followed by a live webcast conference call at 8 ...
Victoria’s Secret postponing release of report earnings amid breach impact
Victoria's Secret said Tuesday that it is postponing the release of its fiscal first quarter earnings report as a previously disclosed cyberattack prevents ...
Victoria’s Secret expects $10M hit to Q2 operating income from cybersecurity breach
Victoria's Secret expects $10M hit to Q2 operating income from cybersecurity breach. Newly arrived marketing chief Elizabeth Preis has been ...
Victoria’s Secret Website Went Offline Following a Cybersecurity Incident
The lingerie retailer's website displays only a black screen with a message stating the company has “identified and are taking steps to address ...
Victoria’s Secret website down as company investigates security incident
Women's fashion brand Victoria's Secret said it is working to restore operations after experiencing a security incident.
Victoria's Secret Cybersecurity Breach A Significant Concern: Analyst
Telsey Advisory analyst Dana Telsey maintained a Market Perform rating on Victoria's Secret & Co. (NYSE:VSCO) with a price forecast of $24.
What's happening with Victoria's Secret? Website down, stock falls after unspecified 'security incident'
Victoria's Secret is staying hidden today as the company works to address a security incident impacting its US website.
Victoria’s Secret Website Goes Dark After Security Breach
Victoria's Secret Website Goes Dark After Security Breach. The cyberattack disrupted online sales for days and sent the lingerie company's share ...
Victoria’s Secret Website Taken Offline After Cybersecurity Breach
Victoria's Secret, the iconic lingerie retailer, has taken its US website offline and suspended some in-store services following a major ...

VS&C Similar Companies

Lenta
A high growth, distinctive hypermarket model Lenta is one of the largest retail chains in Russia and the country's second largest hypermarket chain. The company was founded in 1993 in St. Petersburg. Lenta operates 144 hypermarkets in 71 cities across Russia and 41 supermarkets in Moscow and St.

Jean Coutu
Fondé en 1969, le réseau Jean Coutu figure parmi les noms les plus réputés dans l’industrie canadienne de la vente au détail en pharmacie et compte un réseau de plus de 420 établissements franchisés au Québec, au Nouveau-Brunswick et en Ontario sous les bannières PJC Jean Coutu, PJC Santé et PJC San

Arbonne
Arbonne, creates personal skincare and wellness products that are crafted with premium botanical ingredients and innovative scientific discovery. Delivering on the Company’s commitment to pure, safe and beneficial products, Arbonne’s personal care and nutrition formulas are vegan certified and adher

SYSTEME U
Bonjour ! Notre vision chez U ? Etre au plus près de nos clients et de nos collaborateurs. Pratiquer un commerce qui leur ressemble, un commerce qui nous rassemble, un commerce à visage humain. Favoriser une consommation raisonnée et responsable, établir de saines relations avec les producteurs

John Lewis & Partners
Since 1864 we've been delighting customers with our quality products and renowned customer service. We put happiness at the heart of everything we do. We our one brand under the John Lewis Partnership umbrella. A unique way of doing business where all of our Partners (employees) share ownership of

Auchan Retail Russia
АШАН Ритейл Россия – крупная сеть, подразделение Auchan Retail, работающее на российском рынке с 2002 г. (входит в Auchan Holding). На сегодняшний день АШАН Ритейл Россия это: 274 магазина трех форматов: - гипермаркеты - супермаркеты и магазины формата «у дома» - интернет-торговля. В компани

Frequently Asked Questions
Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
VS&C CyberSecurity History Information
How many cyber incidents has VS&C faced?
Total Incidents: According to Rankiteo, VS&C has faced 3 incidents in the past.
What types of cybersecurity incidents have occurred at VS&C?
Incident Types: The types of cybersecurity incidents that have occurred include Breach and Cyber Attack.
How does VS&C detect and respond to cybersecurity incidents?
Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with advised customers to change their passwords and monitor their accounts for suspicious activity and and and containment measures with shut down corporate systems and e-commerce website and recovery measures with restored all critical systems and communication strategy with public disclosure, sec filing.
Incident Details
Can you provide details on each incident?

Incident : Data Exfiltration, Ransomware, Extortion
Title: Scattered Spider Cybercrime Collective Resurfaces with New Telegram Channel
Description: In early August 2025, a previously quiet cybercrime collective known as Scattered Spider resurfaced with a striking new Telegram channel that aggregates proof of its intrusions and data exfiltration operations. The channel name fuses ShinyHunters, Scattered Spider, and Lapsus$, signaling a collaboration—or at least a shared brand—among several prolific extortion groups. Within hours of its launch, the channel published screenshots of console access to Victoria’s Secret, a 100-entry customer data sample from Gucci, and lists of sellable databases from Neiman Marcus and Chanel.
Date Detected: Early August 2025
Date Publicly Disclosed: Early August 2025
Type: Data Exfiltration, Ransomware, Extortion
Attack Vector: Spear-phishing, Exploited VPN credentials
Vulnerability Exploited: Windows kernel vulnerabilities
Threat Actor: Scattered Spider, ShinyHunters, Lapsus$
Motivation: Financial gain, Extortion

Incident : Data Breach
Title: Victoria's Secret Data Breach
Description: Unauthorized access to certain personal information in customer online accounts between April 13, 2021, and April 14, 2021.
Date Detected: 2021-04-13
Date Publicly Disclosed: 2021-05-13
Type: Data Breach
Attack Vector: Unauthorized Access

Incident : Cyberattack
Title: Victoria's Secret Cyber Incident
Description: Victoria's Secret experienced a cybersecurity incident on May 24, 2025, which forced the company to shut down corporate systems and the e-commerce website. The incident was disclosed in a filing with the U.S. Securities and Exchange Commission. The company engaged external experts to assess the impact and has since restored all critical systems.
Date Detected: 2025-05-24
Date Publicly Disclosed: 2025-06-03
Type: Cyberattack
What are the most common types of attacks the company has faced?
Common Attack Types: The most common types of attacks the company has faced is Cyber Attack.
How does the company identify the attack vectors used in incidents?
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Spear-phishing and Exploited VPN credentials.
Impact of the Incidents
What was the impact of each incident?

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Data Compromised: Customer data, Corporate documents, Server listings, Court filings
Operational Impact: High alarm across industries
Brand Reputation Impact: Significant due to public exposure
Identity Theft Risk: High

Incident : Data Breach VIC627072725
Data Compromised: names, email addresses, postal addresses, birthdays (month and day), telephone numbers, linked gift card details

Incident : Cyberattack VIC611061325
Systems Affected: corporate systems, e-commerce website, some in-store services
Downtime: ['May 26, 2025']
Operational Impact: delayed quarterly earnings release
What types of data are most commonly compromised in incidents?
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Customer data, Corporate documents, Server listings, Court filings and Personal Information.
Which entities were affected by each incident?

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Retail
Industry: Fashion

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Retail
Industry: Fashion
Customers Affected: 100-entry customer data sample

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Retail
Industry: Fashion

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Retail
Industry: Fashion

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Entertainment
Industry: Media

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Financial Services
Industry: Finance

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Telecommunications
Industry: Technology

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Technology
Industry: Semiconductors

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Financial Services
Industry: Cryptocurrency

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Food Service
Industry: Restaurant
Location: Brazil

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Retail
Industry: Sportswear

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Technology
Industry: Networking

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Government
Industry: Public Sector
Location: United States

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entity Type: Government
Industry: Public Sector
Location: United Kingdom

Incident : Cyberattack VIC611061325
Entity Type: Retail
Industry: Fashion
Location: Global
Size: ['1,380 retail stores', 'Nearly 70 countries']
Response to the Incidents
What measures were taken in response to each incident?

Incident : Data Breach VIC627072725
Remediation Measures: Advised customers to change their passwords and monitor their accounts for suspicious activity

Incident : Cyberattack VIC611061325
Incident Response Plan Activated: Yes
Third Party Assistance: Yes
Containment Measures: shut down corporate systems and e-commerce website
Recovery Measures: restored all critical systems
Communication Strategy: public disclosure, SEC filing
What is the company's incident response plan?
Incident Response Plan: The company's incident response plan is described as Yes.
How does the company involve third-party assistance in incident response?
Third-Party Assistance: The company involves third-party assistance in incident response through Yes.
Data Breach Information
What type of data was compromised in each breach?

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Type of Data Compromised: Customer data, Corporate documents, Server listings, Court filings
Sensitivity of Data: High
Data Exfiltration: Yes
Personally Identifiable Information: Yes

Incident : Data Breach VIC627072725
Type of Data Compromised: Personal Information
Personally Identifiable Information: names, email addresses, postal addresses, birthdays (month and day), telephone numbers
What measures does the company take to prevent data exfiltration?
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Advised customers to change their passwords and monitor their accounts for suspicious activity.
How does the company handle incidents involving personally identifiable information (PII)?
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by shut down corporate systems and e-commerce website.
Ransomware Information
Was ransomware involved in any of the incidents?

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Data Exfiltration: Yes
How does the company recover data encrypted by ransomware?
Data Recovery from Ransomware: The company recovers data encrypted by ransomware through restored all critical systems.
References
Where can I find more information about each incident?

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Source: DataBreaches.net

Incident : Data Breach VIC627072725
Source: Victoria's Secret Breach Notification
Date Accessed: 2021-05-13

Incident : Cyberattack VIC611061325
Source: BleepingComputer
Where can stakeholders find additional resources on cybersecurity best practices?
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: DataBreaches.net, and Source: Victoria's Secret Breach NotificationDate Accessed: 2021-05-13, and Source: BleepingComputer.
Investigation Status
What is the current status of the investigation for each incident?

Incident : Cyberattack VIC611061325
Investigation Status: Ongoing
How does the company communicate the status of incident investigations to stakeholders?
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through were public disclosure and SEC filing.
Stakeholder and Customer Advisories
Were there any advisories issued to stakeholders or customers for each incident?

Incident : Data Breach VIC627072725
Customer Advisories: Advised customers to change their passwords and monitor their accounts for suspicious activity
What advisories does the company provide to stakeholders and customers following an incident?
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Advised customers to change their passwords and monitor their accounts for suspicious activity.
Initial Access Broker
How did the initial access broker gain entry for each incident?

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Entry Point: Spear-phishing, Exploited VPN credentials
High Value Targets: Victoria’s Secret, Gucci, Neiman Marcus, Chanel, Disney, S&P Global, T-Mobile, Nvidia, Otelier, Coinbase, Burger King Brazil, Adidas, Cisco, U.S. Department of Homeland Security, U.K. Ministry of Justice
Data Sold on Dark Web: Victoria’s Secret, Gucci, Neiman Marcus, Chanel, Disney, S&P Global, T-Mobile, Nvidia, Otelier, Coinbase, Burger King Brazil, Adidas, Cisco, U.S. Department of Homeland Security, U.K. Ministry of Justice
Post-Incident Analysis
What were the root causes and corrective actions taken for each incident?

Incident : Data Exfiltration, Ransomware, Extortion VIC209081225
Root Causes: Spear-phishing, Exploited VPN credentials, Windows kernel vulnerabilities
Additional Questions
General Information
Who was the attacking group in the last incident?
Last Attacking Group: The attacking group in the last incident were an Scattered Spider, ShinyHunters and Lapsus$.
Incident Details
What was the most recent incident detected?
Most Recent Incident Detected: The most recent incident detected was on Early August 2025.
What was the most recent incident publicly disclosed?
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on Early August 2025.
Impact of the Incidents
What was the most significant data compromised in an incident?
Most Significant Data Compromised: The most significant data compromised in an incident were Customer data, Corporate documents, Server listings, Court filings, names, email addresses, postal addresses, birthdays (month and day), telephone numbers and linked gift card details.
What was the most significant system affected in an incident?
Most Significant System Affected: The most significant system affected in an incident were corporate systems, e-commerce website, some in-store services.
Response to the Incidents
What containment measures were taken in the most recent incident?
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was shut down corporate systems and e-commerce website.
Data Breach Information
What was the most sensitive data compromised in a breach?
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Customer data, Corporate documents, Server listings, Court filings, names, email addresses, postal addresses, birthdays (month and day), telephone numbers and linked gift card details.
References
What is the most recent source of information about an incident?
Most Recent Source: The most recent source of information about an incident are DataBreaches.net, Victoria's Secret Breach Notification and BleepingComputer.
Investigation Status
What is the current status of the most recent investigation?
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Stakeholder and Customer Advisories
What was the most recent customer advisory issued?
Most Recent Customer Advisory: The most recent customer advisory issued was an Advised customers to change their passwords and monitor their accounts for suspicious activity.
Initial Access Broker
What was the most recent entry point used by an initial access broker?
Most Recent Entry Point: The most recent entry point used by an initial access broker were an Spear-phishing and Exploited VPN credentials.
What Do We Measure?
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
These are some of the factors we use to calculate the overall score:
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.
