• Archives
  • Cryptocurrency
  • Earnings
  • Enterprise
  • About TechBooky
  • Submit Article
  • Advertise Here
  • Contact Us
TechBooky
  • African
  • AI
  • Metaverse
  • Gadgets
Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
Search in posts
Search in pages
  • African
  • AI
  • Metaverse
  • Gadgets
Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
Search in posts
Search in pages
TechBooky
Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
Search in posts
Search in pages
Home Security

42,000 Impacted in Ingram Micro Ransomware Attack

Akinola Ajibola by Akinola Ajibola
January 20, 2026
in Security
Share on FacebookShare on Twitter

Ingram Micro has confirmed that a ransomware attack last July caused a data breach affecting over 42,000 people.

With more than 23,500 employees, more than 161,000 clients, and reported net sales of $48 billion in 2024, Ingram Micro is one of the biggest business-to-business service providers and technology distributors in the world.

The company said that the attackers obtained documents containing a variety of personal information, including Social Security numbers, in data breach notification letters that were mailed to those impacted by the incident and submitted with Maine’s Attorney General.

The IT giant had disclosed that they had discovered a cybersecurity incident involving a few of our internal systems on July 3, 2025. We promptly started looking into the nature and extent of the problem. “Based on our investigation, we determined that an unauthorised third party took certain files from some of our internal file repositories between July 2 and 3, 2025. The affected files include employment and job applicant records that contain personal information such as name, contact information, date of birth, government-issued identification numbers (such as Social Security, driver’s licence, and passport numbers), and certain employment-related information (such as work-related evaluations).”

Employment and job candidate records with names, dates of birth, Social Security numbers, passport numbers, and driver’s licence numbers were among the compromised files.

For the threat actor, 3.5 gigabytes of data were purportedly stolen by the SafePay ransomware organisation, which claimed responsibility. In August 2025, they made the material public, implying that Ingram Micro had declined to pay the ransom.

The attack in July 2025 also caused a significant outage that brought down Ingram Micro’s website and internal systems, leading the company to request that workers work from home.

Ingram Micro confirmed that the attackers used ransomware on its systems after BleepingComputer initially revealed on July 5 that the SafePay ransomware gang was responsible for the attack, even though the company has not yet connected the breach to a particular threat group.

Three weeks later, the cybercrime organisation added the IT firm to its dark web leak page and claimed to have stolen 3.5TB of documents.

Since emerging as a private organisation in September 2024, SafePay has expanded their leak site to include hundreds of victims. But since only those who don’t pay are mentioned, the true number of victims is probably higher.

This ransomware operation is particularly well-known for its double-extortion strategies, which involve stealing confidential papers, encrypting victims’ devices, and threatening to post the stolen files online if a ransom is not paid.

SafePay has been one of the most active ransomware organisations since the beginning of 2025, gradually filling the void left by LockBit and BlackCat (ALPHV) malware.

A representative for Ingram Micro has not yet responded to the members of the press on the request for additional information about the attack and confirmation that the breach was caused by the SafePay ransomware.

For those who are impacted, Ingram Micro is providing free credit monitoring for a period of 24 months with services for identity protection.

After putting systems offline to contain the initial attack, the firm completely resumed its worldwide operations by July 9, 2025. For resources and updates, those who are impacted should visit the Ingram Micro Information Page.

Related Posts:

  • GettyImages-2175312180
    UK Outlaws Ransomware Payments by Government Agencies
  • nhs_tech_provider_dxs_admits_breach_of_office_serv_edited_1766078164
    NHS England Tech Supplier Confirms Data Breach
  • Nigeria Bureau of Statistics Data breach
    Hackers Compromised The NBS Sever, But No Ransomware Yet
  • 2c818459-8300-4b62-98fe-46b047389c6c_4afcd4d4
    Hong Kong Probes Louis Vuitton over 419,000-customer…
  • Computer-Giant-Dell-Allegedly-Breached-Employee-and-Partners-Data-Leaked
    Dell Confirms Data Breach, Claims only Demo Data Stolen
  • paper-digital
    How To handle an IT issue With Pen and Paper
  • EXKKFK7XDBJ63KQSUZF7C7NJB4
    The Kenyan Government Data Breach Is Impacted By…
  • Data_security
    GladeFinance Data Breach Records The Highest Loot So Far

Discover more from TechBooky

Subscribe to get the latest posts sent to your email.

Tags: cyberattackIngram Microransomware
Akinola Ajibola

Akinola Ajibola

BROWSE BY CATEGORIES

Receive top tech news directly in your inbox

subscription from
Loading

Freshly Squeezed

  • 42,000 Impacted in Ingram Micro Ransomware Attack January 20, 2026
  • NCC’s New Spectrum Roadmap Targets Broadband Expansion & $1T Digital Economy January 20, 2026
  • OpenAI Says Business Must Scale With AI Value as Revenue Tops $20B January 19, 2026
  • Meta’s Threads Surpasses Elon Musk’s X in Daily Mobile Users January 18, 2026
  • Outage Spurs On X as Users Report Service Disruptions January 17, 2026
  • Bluesky Adds Cashtags & LIVE Badges Amid Rising Downloads January 17, 2026
  • OpenAI Introduces Affordable ChatGPT Plan January 17, 2026
  • TikTok Plans Stricter Age Checks in Europe Amid Scrutiny January 17, 2026
  • ChatGPT To Introduce Ads To Certain Users January 17, 2026
  • BlackRock & Microsoft AI Partnership Has Raised $12.5B January 17, 2026
  • Amazon Unveils EU-Based Cloud Service to Ease User Concerns January 17, 2026
  • WhatsApp Spares Brazil From Chatbot Ban After Italy January 17, 2026

Browse Archives

January 2026
MTWTFSS
 1234
567891011
12131415161718
19202122232425
262728293031 
« Dec    

Quick Links

  • About TechBooky
  • Advertise Here
  • Contact us
  • Submit Article
  • Privacy Policy
Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
Search in posts
Search in pages
  • African
  • Artificial Intelligence
  • Gadgets
  • Metaverse
  • Tips
  • About TechBooky
  • Advertise Here
  • Submit Article
  • Contact us

© 2025 Designed By TechBooky Elite

Discover more from TechBooky

Subscribe now to keep reading and get access to the full archive.

Continue reading

We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.