MarineMax Details

    Organization Logo

    MarineMax

    Clearwater, Florida1900 employees • Retail

    https://www.marinemax.com/
    United States

    Industry

    Retail

    Security Incidents

    1

    MarineMax is a publicly traded company that specializes in the sale and service of recreational boats and yachts. Founded in 1998, the company has grown to become one of the largest boat retailers in the United States. MarineMax offers a wide array of boat brands, including Sea Ray, Boston Whaler, Azimut, Galeon, and Harris Pontoons. Additionally, they provide various services such as yacht charters, financing, insurance, and maintenance.

    The company's primary purpose is to offer an all-encompassing boating experience by not only selling boats but also providing after-sales support and organi...
    Show more

    Security Incidents

    MarineMax Breach of Mar 2024
    Severity Score
    Significant to High

    Type

    Data Breach

    Summary

    MarineMax disclosed a data breach that impacted over 123,000 individuals, following a cyber attack in March 2024. The breach, attributed to the Rhysida ransomware gang, compromised the personal information of customers and employees. Initially, MarineMax stated that no sensitive data was affected, but later filings revealed that personal data had indeed been stolen.

    The breach was detected on March 10, ten days after the attackers gained access to their network on March 1. Although MarineMax mentioned that the incident only impacted a limited number of systems, the compromised data included n...
    Show more

    Severity

    MarineMax, one of the world's largest recreational boat and yacht retailers, experienced a significant security breach in March, impacting over 123,000 individuals. The Rhysida ransomware gang claimed the attack, which compromised names, personal identifiers, and potentially other sensitive information, eventually leaking 225GB of stolen data including driver’s licenses and passports. Given the sophistication of the attack, the high number of affected individuals, and the potential risks posed by future misuse of the exposed data, this incident is categorized as "Significant to High," scoring ...
    Show more

    Impact

    MarineMax, the world’s largest recreational boat and yacht retailer, experienced a significant data breach in March, claimed by the Rhysida ransomware gang. Over 123,000 individuals had personal information compromised, including names and other identifiers. According to the breach notification, the attackers accessed the company's systems from March 1 to March 10, 2024, justifying the incident as a substantial exposure of customer and employee data.

    The attackers, known for targeting various sectors, published a 225GB archive containing MarineMax's sensitive data on the dark web. This archiv...
    Show more