MarineMax Notifying 123,000 of Data Breach Following Ransomware Attack

July 18, 2024 at 09:03AM MarineMax, a boat dealer, disclosed a data breach impacting over 123,000 individuals due to a ransomware attack. The attackers, known as the Rhysida ransomware group, allegedly obtained financial documents and personal information. The affected individuals will receive free credit monitoring and identity restoration services for two years. The ransomware group … Read more

Yacht giant MarineMax data breach impacts over 123,000 people

July 17, 2024 at 10:56AM MarineMax, the world’s largest recreational boat and yacht retailer, reported a data breach affecting over 123,000 individuals. The breach, claimed by the Rhysida ransomware gang, involved stolen personal information and financial documents. While the breach was initially downplayed, the attackers accessed the company’s network for ten days, ultimately leading to … Read more

Yacht giant MarineMax data breach impacts 123,000 individuals

July 17, 2024 at 10:41AM MarineMax, the world’s largest boat and yacht retailer, disclosed a data breach by the Rhysida ransomware gang, impacting over 123,000 individuals. The breach, detected on March 10, 2024, resulted in the theft of personal information and financial documents. Rhysida, a notorious ransomware group, has a history of targeting organizations across … Read more

Boat Dealer MarineMax Confirms Data Breach 

April 2, 2024 at 05:09AM MarineMax recently confirmed a ransomware attack led to a data breach affecting customers and employees. The attackers, known as the Rhysida ransomware group, have claimed to have stolen ‘limited data’, including personal information. MarineMax’s ongoing investigation aims to evaluate the extent of the incident’s impact on operations and financial condition. … Read more

Yacht retailer MarineMax discloses data breach after cyberattack

April 1, 2024 at 02:40PM MarineMax, a major yacht retailer, experienced a cyberattack in March that led to the theft of employee and customer data. Although the company claimed not to store sensitive data, a recent filing revealed that personal information was indeed compromised. The attacker, identified as the Rhysida ransomware gang, is attempting to … Read more

Ransomware Group Takes Credit for Attack on Boat Dealer MarineMax

March 22, 2024 at 11:36AM The Rhysida ransomware group claims responsibility for the cyberattack on MarineMax, offering to sell stolen data for 15 bitcoins. With over 125 global locations and 4,000 employees, MarineMax reported a revenue of $500 million in Q1 2024. It faces disruption but asserts that it doesn’t store sensitive data in the … Read more

Yacht dealer to the stars attacked by Rhysida ransomware gang

March 21, 2024 at 11:33AM Rhysida ransomware group claimed responsibility for a cyberattack on MarineMax, a US luxury yacht dealer, disrupting its business operations. Despite MarineMax’s denial of maintaining sensitive data in the affected information environment, Rhysida posted stolen documents on its website and announced a seven-day auction. The group has a history of similar … Read more

Boat Dealer MarineMax Hit by Cyberattack

March 14, 2024 at 12:09PM MarineMax, a leading boat and yacht retailer, experienced a cybersecurity incident prompting business continuity measures and containment efforts. Despite some disruption, the company asserted that its operations have continued without material impact. The incident, possibly a ransomware attack, is under investigation amid compliance with SEC disclosure rules. Stakeholders are awaiting … Read more

Yacht Retailer MarineMax Files ‘Cyber Incident’ with SEC

March 13, 2024 at 04:59PM MarineMax disclosed a “cybersecurity incident” to the SEC, reporting a third-party’s unauthorized access to its information systems. Despite the disruption, the company stated the incident had not materially impacted its operations, with no sensitive data compromised. The investigation is ongoing, and law enforcement has been notified. The company filed a … Read more