Data Breaches Hit Toys 'R' Us Canada, Askul, and Verisure

Multiple Retail and Service Companies Disclose Data Breaches, Exposing Customer PII

HIGH
October 27, 2025
4m read
Data BreachRansomware

Impact Scope

People Affected

35,000 customers in Verisure breach

Affected Companies

Toys "R" Us CanadaAskulVerisureAlert AlarmJewett-Cameron Trading

Industries Affected

RetailManufacturing

Geographic Impact

CanadaJapanSwedenUnited States (global)

Related Entities

Other

Toys "R" Us CanadaAskulVerisureAlert AlarmJewett-Cameron TradingMujiLoft

Full Report

Executive Summary

Several prominent companies in the retail and service sectors have recently disclosed separate data security incidents, highlighting the diverse and persistent threats facing organizations that handle customer data. The victims include Toys "R" Us Canada, which suffered a data leak; Japanese e-commerce giant Askul, which was crippled by a ransomware attack; and Swedish security firm Verisure, which experienced a third-party data breach. These incidents have resulted in the exposure of customer Personally Identifiable Information (PII), significant operational disruptions, and potential financial theft, underscoring the broad impact of cyberattacks on businesses and their customers.


Threat Overview

This series of unrelated incidents demonstrates multiple attack vectors targeting consumer-facing businesses:

  • Toys "R" Us Canada (Data Leak): Customer records were discovered on the dark web. The exposed data includes names, physical addresses, email addresses, and phone numbers. The initial access vector and threat actor remain unknown. Financial data was reportedly not compromised.

  • Askul (Ransomware Attack): The major Japanese retailer was hit by a ransomware attack that caused a complete shutdown of its e-commerce operations. The attack disrupted systems for online orders, user registrations, and shipments, also affecting logistics for partners like Muji and Loft. Askul has warned that customer and personal data may have been exfiltrated as part of the attack (T1486 - Data Encrypted for Impact).

  • Verisure / Alert Alarm (Supply Chain Attack): The Swedish security company confirmed a breach impacting its subsidiary, Alert Alarm. An attack on an external billing partner led to unauthorized access to the data of approximately 35,000 customers. This is a classic supply chain attack (T1656 - Supply Chain Compromise), where a less secure vendor provides an entry point to a larger organization's data. Exposed data includes names, addresses, emails, and Swedish social security numbers.

  • Jewett-Cameron Trading (Cyber-Attack): This Oregon-based company reported an incident involving the theft of non-public financial documents and IT information.

Impact Assessment

  • PII Exposure: Thousands of customers across Canada, Japan, and Sweden have had their personal information, including highly sensitive data like social security numbers, exposed. This places them at high risk of identity theft and phishing attacks.
  • Operational Disruption: The ransomware attack on Askul demonstrates the crippling effect such incidents can have on business operations, leading to a complete halt in sales and significant revenue loss.
  • Reputational Damage: For all affected companies, particularly a security firm like Verisure, data breaches can severely damage customer trust and brand reputation.
  • Third-Party Risk: The Verisure incident highlights the critical importance of vetting and monitoring the security posture of all third-party vendors who have access to sensitive data.

Detection & Response

  • Dark Web Monitoring: For incidents like the Toys "R" Us leak, proactive dark web monitoring can provide early warning that company data is being traded or has been published. This aligns with Decoy Object (D3-DO) principles if decoy data is seeded.
  • Ransomware Detection: For the Askul incident, detection would rely on identifying ransomware precursors, such as lateral movement, credential dumping, or large-scale data exfiltration, before the final encryption stage.
  • Vendor Auditing: For the Verisure breach, detection relies on the vendor's own security monitoring and transparent communication. Organizations must have contractual obligations for timely breach notification from their partners.

Mitigation

  1. Vendor Risk Management: Implement a robust third-party risk management program. Vet the security of all vendors, include security clauses in contracts, and conduct regular audits. This is crucial for preventing supply chain attacks like the one affecting Verisure.
  2. Ransomware Defenses: Employ a defense-in-depth strategy against ransomware, including network segmentation, immutable backups, and strict access controls, to prevent incidents like the one at Askul.
  3. Data Minimization and Encryption: Store only the customer data that is absolutely necessary and encrypt sensitive data both at rest and in transit. This can limit the impact of a breach if one occurs.
  4. Incident Response Plan: Maintain and regularly test an incident response plan to ensure a swift and organized reaction to a breach, minimizing damage and facilitating recovery.

Timeline of Events

1
October 27, 2025
This article was published

MITRE ATT&CK Mitigations

Regularly scanning for and remediating vulnerabilities can prevent initial access for ransomware and other attacks.

Proper network segmentation can contain a ransomware attack, as seen with Askul, preventing it from spreading throughout the entire enterprise.

Mapped D3FEND Techniques:

Encrypting customer data at rest makes it unusable to an attacker even if they manage to exfiltrate it, mitigating the impact of a leak.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The Verisure data breach, originating from an external billing partner, is a stark reminder of supply chain risk. To prevent such incidents, organizations must implement robust Vendor Asset Management. This goes beyond a simple questionnaire. It involves creating a comprehensive inventory of all third-party vendors, the data they access, and the systems they connect to. For critical vendors like a billing partner, mandate security requirements in contracts, including the right to audit, specific security controls (e.g., MFA, encryption), and strict breach notification timelines (e.g., within 24 hours). Utilize third-party risk management platforms to continuously monitor the security posture of your vendors, treating their environment as an extension of your own.

Sources & References

27th October – Threat Intelligence Report
Check Point Research (research.checkpoint.com) October 27, 2025
Multiple Retailers Announce Customer Data Breaches
Example.com (example.com) October 26, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachPIIRansomwareRetailVendor BreachSupply Chain Attack

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading