MarineMax data breach impacted over 123,000 individuals

Pierluigi Paganini July 17, 2024

The world’s largest recreational boat and yacht retailer MarineMax, disclosed a data breach following a cyber attack.

The world’s largest recreational boat and yacht retailer MarineMax disclosed a data breach that impacted over 123,000 individuals.

In March, the company suffered a cyber attack, and the Rhysida ransomware gang claimed to have stolen company sensitive data.

The company sells new and used boats and yachts, offers marine-related services such as financing, insurance, and maintenance, and provides yacht charters and brokerage services. MarineMax represents a variety of boat brands and operates a network of over 70 retail locations across the United States, as well as online sales.

The American company initially said that no sensitive data was compromised following the cyber attack, but now informed the authorities that threat actors had stolen personal data of an undisclosed number of individuals.

“As disclosed in the Original Report, on March 10, 2024, we determined that the Company experienced a “cybersecurity incident,” as defined in applicable SEC rules, whereby a third party gained unauthorized access to portions of our information environment (the “Incident”). Upon detection, we immediately initiated our previously determined incident response and business continuity protocols and took immediate measures to contain the Incident. As part of this process, the containment measures resulted in some disruption to a portion of the Company’s business. The Company’s operations have continued throughout this matter in all material respects, and, as of the date of this filing, the affected information environment is remediated.” reads a FORM 8-K filed with SEC.

“The Company continues to investigate the extent of the Incident with the assistance of external cybersecurity experts. The Company has determined that a cybercrime organization accessed a limited portion of our information environment associated with our retail business. As of the date of this filing, our ongoing investigation has identified that this organization exfiltrated limited data from this environment that includes some customer and employee information, including personally identifiable information. “

The company confirmed that threat actors breached its systems and stole customer and employee information.

According to the data breach notification sent to the impacted individuals and filed with the Offices of Maine Attorney General, MarineMax disclosed that the data breach impacted 123,494 individuals.

“Based on our investigation of the incident, we determined that an unauthorized third party obtained access to our environment from March 1, 2024 to March 10, 2024,” reads the data breach notification letter. “Our investigation recently concluded, and it was determined that the unauthorized third party acquired some of our data, which contained your personal information.” .

Threat actors had stolen names or other personal identifier information of customers and employees.

Rhysida ransomware gang added the company to the list of victims on its Tor leak site, the group claimed to have stolen 225 GB of data (204 510 Files).

Rhysida group published screenshots of allegedly stolen documents as proof of the hack, the images include individual driver’s licenses and passports.

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, ransomware)



you might also like

leave a comment