Puma

Image: Puma

Sportswear manufacturer Puma was hit by a data breach following the ransomware attack that hit Kronos, one of its North American workforce management service providers, in December 2021.

The data breach notification filed with several attorney generals' offices earlier this month says the attackers also stole personal information belonging to Puma employees and their dependents from the Kronos Private Cloud (KPC) cloud environment before encrypting the data.

Kronos describes KPC as secure storage protected from attacks using firewalls, multi-factor authentication, and encrypted transmissions.

It's used as a server facility for hosting Workforce Central, Workforce TeleStaff, Enterprise Archive, TeleTime IP, Extensions for Healthcare (EHC), and FMSI environments.

Right after the attack, a Kronos customer impacted in the incident told BleepingComputer that they had to go back to using paper and pencil to cut checks and monitor timekeeping.

Thousands affected, almost half of all Puma employees

"Since the attack was discovered, Kronos has been conducting a comprehensive review of the impacted environment to determine whether any individual’s personal information was subject to unauthorized access or acquisition," written letters sent to impacted individuals on February 3 say.

"On January 7, 2022, Kronos confirmed that some of your personal information was among the stolen data. We notified PUMA of this incident on January 10, 2022."

While the breach notification doesn't mention how many Puma employees had their info stolen during the attack, information provided to the Office of the Maine Attorney General reveals that the ransomware operators got their hands on data belonging to 6,632 individuals.

Puma also said that the documents stolen during the Kronos ransomware attack include Social Security Numbers in filings with the same office.

People affected by this data breach were also offered two years of free Experian IdentityWorks membership, which comes with credit monitoring, identify restoration, and identity theft insurance.

Puma is one of the world’s leading sports brands with 14,300 employees worldwide and €5.23 billion in sales during 2020.

Hackers also stole source code for an internal Puma application in August and put it up for sale on the Marketo data leak portal. The attack was confirmed by the head of Puma's corporate communications, Robert-Jan Bartunek.


Update February 08, 04:41 EST: Puma's Senior Head of Communications Kerstin Neuber said that no Puma customer data was impacted in a follow-up statement sent after we published:

On January 10, 2022, PUMA North America was notified that UKG/ Kronos, one of PUMA’s vendors, was mitigating the impact of a ransomware incident. The breach occurred solely within UKG/ Kronos’ systems. No systems on PUMA’s network were breached and no PUMA customer data was impacted. The incident was limited to Kronos’ Private Cloud.

UKG/ Kronos has engaged cybersecurity experts, notified the authorities, and is communicating with those impacted. Any media inquiries related to the underlying UKG/Kronos breach should be directed to UKG as the matter is currently under investigation.

Related Articles:

INC Ransom threatens to leak 3TB of NHS Scotland stolen data

Nissan confirms ransomware attack exposed data of 100,000 people

Stanford: Data of 27,000 people stolen in September ransomware attack

Equilend warns employees their data was stolen by ransomware gang

Switzerland: Play ransomware leaked 65,000 government documents