Data Breaches

VF Corp Disrupted by Cyberattack, Online Operations Impacted

VF Corporation (NYSE: VFC), which owns and operates some of the biggest apparel and footwear brands, has been hit by a ransomware attack that included the theft of sensitive corporate and personal data.

VF Corp hit by ransomware

VF Corporation (NYSE: VFC), a company that owns and operates some of the biggest apparel and footwear brands, has been hit by a ransomware attack that included the theft of sensitive corporate and personal data.

In a filing with the SEC, VF Corp said the hackers disrupted business operations — including its ability to fulfill ecommerce orders — and hijacked data from the company, including personal data. 

The company did not provide additional details on the stolen data, or whether third-party customer data was exposed.

“[We are] working to bring the impacted portions of its IT systems back online and implement workarounds for certain offline operations with the aim of reducing disruption to its ability to serve its retail and brand e-commerce consumers and wholesale customers,” VF Corp said.

The mega-corporation, which owns brands that include The North Face, Vans, Timberland, Smartwool and Dickies, said its retail stores around the world remain open but warned that it is experiencing “certain operational disruptions.” 

VF Corporation is one of the world’s largest apparel, footwear and accessories companies, owning a portfolio of well-known global brands

VF Corp said consumers are still able to place orders on most of the brand e-commerce sites globally but the company’s ability to fulfill orders is currently impacted. 

The Denver, Colorado-based company noted that the full scope, nature and impact of the incident are not yet known and cautioned that it is “reasonably likely to continue to have a material impact on business operations until recovery efforts are completed.” 

VF Corporation is one of the world’s largest apparel, footwear and accessories companies and sells products in more than 100 countries. The company has revenue of more than $11.6 billion, with roughly 35,000 employees around the world and 1,265 owned retail stores.

Shares of the company are trading down nearly 9% at the time of publishing.

Advertisement. Scroll to continue reading.

News of the incident comes on the same day that the SEC’s new cyber incident disclosure requirements come into effect, requiring companies to disclose any “material breach” within four business days of discovering that the incident has material impact.

Related: MongoDB Confirms Hack, Says Customer Data Stolen

Related: Food Giant Kraft Heinz Targeted by Ransomware Group

Related: Delta Dental Says Breach Exposed 7 Million Customers

Related: Toyota Germany Customer Data Stolen in Ransomware Attack

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version