Under Armour Sued Over Data Breach Attributed to 'Everest' Cybercrime Group

Under Armour Faces Class Action Lawsuit Alleging Negligence in November 2025 Data Breach

HIGH
December 4, 2025
4m read
Data BreachThreat ActorPolicy and Compliance

Impact Scope

People Affected

Millions of consumers and employees

Affected Companies

Under Armour, Inc.

Industries Affected

Retail

Geographic Impact

United States (national)

Related Entities

Threat Actors

Everest

Full Report

Executive Summary

Under Armour, Inc., a major global athletic apparel brand, is now facing a proposed class action lawsuit stemming from a data breach that occurred in November 2025. The lawsuit alleges that the company acted negligently by failing to implement adequate security measures to protect the sensitive personal and private information of its customers and employees. The breach has been attributed to the Everest cybercriminal group, which reportedly exfiltrated and leaked hundreds of gigabytes of data. The complaint argues that Under Armour failed in its duty to safeguard this data, including by not encrypting it, and did not provide timely or adequate notice to affected individuals, leaving them vulnerable to identity theft and other forms of fraud.


Threat Overview

  • Threat Actor: The attack is attributed to the Everest cybercriminal group. This group is known for data theft and extortion, often leaking stolen data on the dark web to pressure victims.
  • Attack Type: This was a data breach focused on the mass exfiltration of sensitive information. The lawsuit implies it was not a ransomware attack, but rather a smash-and-grab data theft.
  • Victim: Under Armour, Inc., a large retail and e-commerce company holding vast amounts of customer and employee data.

Legal and Compliance Details

The 40-page lawsuit lays out several key allegations against Under Armour:

  • Negligence: The core claim is that the company failed to exercise reasonable care in securing the private information it collected, breaching its common law and statutory duties.
  • Failure to Meet Standards: The suit alleges that Under Armour did not comply with minimum cybersecurity standards, such as encrypting sensitive data at rest.
  • Inadequate Notification: The complaint accuses the company of failing to provide timely, accurate, and sufficient notification to breach victims, preventing them from taking prompt action to protect themselves.
  • Damages Sought: The lawsuit seeks to cover all U.S. residents whose data was compromised and is likely seeking monetary damages, credit monitoring services, and a court order forcing Under Armour to improve its security practices.

Impact Assessment

The impact of this breach is twofold, affecting both the company and the individuals whose data was stolen.

For Victims:

  • Increased Risk of Fraud: The leaked data can be used by criminals for identity theft, opening fraudulent lines of credit, and conducting targeted phishing attacks.
  • Emotional Distress: Victims often suffer from anxiety and stress due to the uncertainty and potential financial harm caused by the exposure of their personal information.

For Under Armour:

  • Legal and Financial Costs: The company faces significant costs from the class action lawsuit, potential regulatory fines, and incident response expenses.
  • Reputational Damage: A major data breach can erode consumer trust and damage the brand's reputation, potentially impacting sales.
  • Operational Disruption: Responding to the breach and lawsuit diverts resources from core business activities.

Detection & Response

While details of Under Armour's internal response are not public, the lawsuit's allegations suggest potential gaps:

  • Data Loss Prevention (DLP): Effective DLP solutions should have been in place to detect and block the mass exfiltration of hundreds of gigabytes of data. The success of the exfiltration points to a possible failure in this area.
  • Security Monitoring: The lawsuit implies that the company may not have detected the intrusion in a timely manner, allowing the Everest group sufficient time to exfiltrate a large volume of data.
  • Incident Communication: The claim of inadequate notification is a common issue in breach response. A well-defined communication plan is critical for meeting legal requirements and managing public perception.

Mitigation Recommendations

Based on the allegations in the lawsuit, the following mitigations are critical for any organization handling large volumes of PII:

  1. Data Encryption: All sensitive personal and financial data should be encrypted both at rest (in databases and file storage) and in transit (over the network). This is a fundamental control that renders stolen data useless to attackers. This maps to D3FEND's D3-FE: File Encryption.
  2. Data Minimization: Collect and retain only the data that is absolutely necessary for business operations. Regularly purge data that is no longer needed to reduce the potential impact of a future breach.
  3. Access Control: Implement the principle of least privilege. Employees and systems should only have access to the data required for their specific roles. This limits the scope of what an attacker can access with a single compromised account.
  4. Egress Traffic Filtering and Monitoring: Monitor outbound network traffic for anomalies that could indicate large-scale data exfiltration. Configure firewalls and DLP tools to alert on and potentially block unusually large data transfers to external destinations.

Timeline of Events

1
November 1, 2025
Approximate timeframe of the data breach at Under Armour by the Everest group.
2
December 4, 2025
A class action lawsuit is filed against Under Armour in response to the breach.
3
December 4, 2025
This article was published

MITRE ATT&CK Mitigations

Encrypting sensitive data at rest is a critical control that would have rendered the stolen data useless to the Everest group.

Audit

M1047enterprise

Comprehensive logging and auditing of data access can help detect anomalous activity indicative of a breach in progress.

Implementing Data Loss Prevention (DLP) and egress filtering can detect and block mass exfiltration attempts.

D3FEND Defensive Countermeasures

The central allegation in the lawsuit is the failure to encrypt data. To prevent a similar outcome, organizations must implement encryption for all sensitive data at rest. For data in databases, use Transparent Data Encryption (TDE) or column-level encryption. For files stored on servers or in cloud storage, use server-side encryption (e.g., AWS S3 SSE) or encrypt files before they are uploaded. This ensures that even if an attacker bypasses perimeter defenses and gains access to the storage backend, the data they steal is computationally infeasible to read without the decryption keys, which should be managed separately and securely (e.g., in an HSM or KMS). This control changes the outcome of a breach from a catastrophic data leak to a much less severe security event.

To detect the exfiltration of 'hundreds of gigabytes' of data, as alleged in the Under Armour breach, organizations need to monitor data movement. Deploy a Data Loss Prevention (DLP) solution that can analyze network egress traffic and API calls to cloud services. Establish baselines for normal data transfer volumes for different parts of the network. Configure high-priority alerts for any transfers that significantly exceed these baselines, especially if the data is flowing from a sensitive database or file repository to an external IP address. This allows the security team to detect and potentially block a mass data theft in progress, rather than learning about it after the data appears on the dark web.

Sources & References

Breach News
Forecight (forecight.com) December 4, 2025
Class Action Lawsuits and Settlements: Stay Informed and Get Legal Help
ClassAction.org (classaction.org) December 4, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachUnder ArmourClass ActionLawsuitEverestNegligencePII

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading