Ransomware Attack Hits Sports Brand Mizuno, Causing Delayed Orders

Ransomware Attack Hits Sports Brand Mizuno, Causing Delayed Orders

Mizuno, a sports equipment & apparel company, is experiencing phone outages and order delays because of a ransomware attack. It is a Japanese sports equipment and apparel firm with approximately 3,800 workers in Asia, Europe, and North America. The company provides a wide range of sporting equipment, but its golf clubs, running footwear, and baseball gear are their most well-known products.

According to sources, Mizuno was hit by ransomware on the weekend, which targeted the company’s corporate network in the United States. This cyberattack caused a widespread business interruption, including phone outages, product delivery delays, and website difficulties. On Tuesday, customers first noticed the outage when the corporate phone systems stopped working, and a banner warning of order delays appeared on the website.

“MIZUNO IS CURRENTLY EXPERIENCING SYSTEM OUTAGES. ORDER DELAYS MAY OCCUR,” a notice states at the top of the mizunousa.com website. 

Customers who sought to access the website’s Contact link received notifications stating that there was an error connecting to that section of the site. Customers said that Mizuno customer service representatives told them that their internal systems were down and they couldn’t look up existing orders. Users on the Golf RWX forum have been expressing similar experiences after the outage, confirming this.

“I just had a chat with an Mizuno representative aka ‘Caddy’, and Caddy told me their whole system is down so no one can even order anything (baseball, golf, softball, volleyball, swimming, training, ect products) from them at the moment.  Caddy also said they’re currently working on restoring their system and will be up and running tomorrow at the earliest but could be later than that,” as posted by a customer on the GolfWRX forums.

Other buyers claimed they were informed their shipments would be delayed for up to a month because Mizuno could not produce shipping labels. The ransomware attack couldn’t have happened at a worse moment for Mizuno, who had recently released its Mizuno Pro 221, 223, and 225 golf irons on February 3rd, which were heavily preordered and anxiously awaited by many consumers. Customers who preordered the irons have been experiencing delays, and there has been no way to contact the firm for additional information. Mizuno resellers are also affected by the IT disruptions, as they can no longer use Mizuno’s ‘Direct Connect’ B2B website, which they use to place orders.

On the other hand, Mizuno has been tight-lipped about the whole thing, refusing to make a public comment about what’s causing their week-long delays or responding to several inquiries about the attack. At this moment, it is unclear which ransomware gang is behind the attack. However, if the hackers expose stolen data, it’ll be clear that the firm didn’t pay the ransom.

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: