
Victoria’s Secret has restored critical systems following a May 24 cyberattack that disrupted corporate operations and e-commerce platforms. The incident involved sophisticated tactics including Google Calendar phishing and DragonForce ransomware deployment, resulting in significant data exposure through third-party vendor LexisNexis1. This attack highlights growing concerns about supply chain vulnerabilities and ransomware’s operational impacts.
Attack Timeline and Technical Details
The breach began with APT41-linked phishing campaigns exploiting Google Calendar integrations, a technique gaining popularity among threat actors2. Attackers then escalated privileges through compromised OneDrive permissions, deploying DragonForce ransomware across Victoria’s Secret’s network. The security team contained the incident within 72 hours, but restoration of all systems took eleven days, delaying Q1 earnings reporting3.
Forensic analysis revealed the attackers used Scattered Spider techniques to move laterally after initial access. The ransomware encrypted financial systems and inventory management platforms, forcing temporary shutdowns of both internal and customer-facing systems. SecurityWeek confirmed 364,000 employee records were exfiltrated through LexisNexis Risk Solutions, a third-party HR data processor4.
Broader Threat Landscape
This incident coincides with other major retail sector attacks, including a supply chain breach at Whole Foods via unpatched Ivanti CSA vulnerabilities (CVE-2024-8190)5. The Victoria’s Secret case demonstrates three critical security challenges:
- Phishing vectors evolving beyond email to calendar integrations
- Ransomware groups increasingly targeting third-party data processors
- Operational impacts extending beyond IT systems to financial reporting
Dark Reading’s analysis of the OneDrive permission abuse suggests attackers exploited overly permissive file-sharing settings, a common misconfiguration in enterprise environments6.
Response and Mitigation Strategies
Victoria’s Secret’s SEC filing outlined their containment approach, which included:
Phase | Action | Duration |
---|---|---|
Containment | Network segmentation, credential rotation | 48 hours |
Recovery | System validation, data restoration | 9 days |
Remediation | Third-party audits, MFA enforcement | Ongoing |
The company has since implemented CISA-recommended controls including stricter vendor access policies and anomaly detection for AI-driven threats7. Security teams should prioritize:
“Patch management for known exploited vulnerabilities and behavioral monitoring for unusual OneDrive activity patterns.” – James Carnall, CyberHub Podcast8
Future Implications
This incident demonstrates ransomware’s expanding business impacts beyond data encryption. The eleven-day earnings delay shows how cyber incidents now directly affect financial markets and investor relations. Emerging threats like AI-driven backdoors in code editors9 and ChatGPT SSRF exploits10 suggest defenders must adapt to increasingly automated attack methods.
Recent regulatory changes, including Switzerland’s 24-hour breach reporting mandate for critical infrastructure11, may influence how similar incidents are handled globally. Organizations should review incident response plans to account for both technical recovery and regulatory compliance timelines.
References
- “364,000 Impacted by Data Breach at LexisNexis Risk Solutions”. SecurityWeek. 2025.
- “APT41 TTPs Analysis”. CyberHub Podcast. May 30, 2025.
- Victoria’s Secret Q1 2025 Preliminary Results. GlobeNewswire. June 3, 2025.
- “Hundreds of Web Apps Have Full Access to OneDrive Files”. Dark Reading. 2025.
- “Ivanti CSA CVE-2024-8190 Exploitation”. SecurityAffairs. 2025.
- “Rules File Backdoor in AI Code Editors”. SecurityAffairs. 2025.
- “ChatGPT SSRF Bug Becomes Favorite Attack Vector”. SecurityAffairs. 2025.
- “Oregon Passes Geolocation Kids Data Bill”. The Record. 2025.
- “Switzerland’s NCSC 24-Hour Reporting Mandate”. SecurityAffairs. 2025.
- “Russia APT TAG-70 Roundcube XSS”. SecurityAffairs. 2025.
- “Hadooken Targets Oracle WebLogic Servers”. SecurityAffairs. 2025.