Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Shutterfly Says Ransomware Attack Impacted Manufacturing

Shutterfly, an online platform for photography and personalized products, has confirmed that some of its services have been affected by a ransomware attack.

Shutterfly, an online platform for photography and personalized products, has confirmed that some of its services have been affected by a ransomware attack.

Operating multiple services and brands – such as BorrowLenses, GrooveBook, Lifetouch, Shutterfly, Snapfish, Spoonflower, and Tiny Prints – the online retail and manufacturing platform helps users create products such as a cards, gifts, home décor, invitations, photo books, and more.

The recent ransomware attack, the company told SecurityWeek in an emailed statement, impacted parts of its network, including manufacturing and corporate systems.

“Portions of our Lifetouch and BorrowLenses business, Groovebook, manufacturing and some corporate systems have been experiencing interruptions,” Shutterfly said.

The company also noted that the Shutterfly.com, Snapfish, Spoonflower, and TinyPrints sites were not affected.

Shutterfly, which continues to work on addressing the incident, also says third-party cybersecurity experts have been contracted to help with the investigation.

While it has yet to assess the full scope of the breach, the company said that the incident did not impact the credit card data, financial information or social security numbers of BorrowLenses, Lifetouch, Shutterfly.com, Snapfish, Spoonflower, or TinyPrints customers, as no such information is stored on the company’s systems.

“However, understanding the nature of the data that may have been affected is a key priority and that investigation is ongoing,” Shutterfly said.

Advertisement. Scroll to continue reading.

The company refrained from sharing further details on the incident or the type of ransomware that was used in the attack. Reports suggest that the Conti gang was involved, but the Conti leak website currently does not mention Shutterfly.

Related: IT Services Firm Inetum Discloses Ransomware Attack

Related: Organizations Targeted With Babuk-Based Rook Ransomware

Related: PYSA Dominated the Ransomware Landscape in November: Report

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.