The Walt Disney Company Company Cyber Security Posture

disneycareers.com

The Walt Disney Company, together with its subsidiaries and affiliates, is a leading diversified international family entertainment and media enterprise that includes three core business segments: Disney Entertainment, ESPN, and Disney Experiences. Our mission is to entertain, inform and inspire people around the globe through the power of unparalleled storytelling, reflecting the iconic brands, creative minds and innovative technologies that make us the worldโ€™s premier entertainment company.

WDC Company Details

Linkedin ID:

the-walt-disney-company

Employees number:

177769 employees

Number of followers:

5903345.0

NAICS:

71

Industry Type:

Entertainment Providers

Homepage:

disneycareers.com

IP Addresses:

4874

Company ID:

THE_3287333

Scan Status:

In-progress

AI scoreWDC Risk Score (AI oriented)

Between 900 and 1000

This score is AI-generated and less favored by cyber insurers, who prefer the TPRM score.

Ailogo

The Walt Disney Company Company Scoring based on AI Models

Model NameDateDescriptionCurrent Score DifferenceScore
AVERAGE-Industry03-12-2025

This score represents the average cybersecurity rating of companies already scanned within the same industry. It provides a benchmark to compare an individual company's security posture against its industry peers.

N/A

Between 900 and 1000

The Walt Disney Company Company Cyber Security News & History

Past Incidents
6
Attack Types
2
EntityTypeSeverityImpactSeenUrl IDDetailsView
DisneyBreach10047/2024THE000071624Link
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Hacktivist group NullBulge claims to have released 1.1 terabytes of Disneyโ€™s internal Slack archives, reportedly including messages, unreleased projects, code, images, credentials, and internal links. The breach, allegedly facilitated by an inside collaborator, remained unconfirmed by Disney. The leaked data contains sensitive content and personal information, with indications that the legitimacy has been verified by security experts. This incident not only exposes Disney to the risks of intellectual property theft and privacy violations but also raises questions about the security of cloud platforms and SaaS.

Walt Disney WorldBreach60211/2024WAL000110424Link
Rankiteo Explanation :
Attack limited on finance or reputation

Description: An ex-employee of Walt Disney World, possessing access to the company's passwords post-termination, compromised a third-party menu-creation system used by Disney's restaurants. The attack involved altering menu fonts and listings, resulting in unusable menus and potential allergen misinformation, leading to locked employee accounts and misuse of personal employee information.

DisneyBreach60211/2024THE001111224Link
Rankiteo Explanation :
Attack limited on finance or reputation

Description: A former Disney employee allegedly hacked the software used by Walt Disney Worldโ€™s restaurants. He accessed a third-party menu-creation system and altered menus, including changing vital allergy information and locking out other employees. The incident led to unusable menu databases due to changes in the font. The hack may have had reputational and financial impacts on Disney, given the nature of the sabotage and the potential risks to customers with allergies.

DisneyBreach10052/2025THE409030225Link
Rankiteo Explanation :
Attack threatening the organizationโ€™s existence

Description: Matthew Van Andel's wrongful termination complaint against Disney stems from a malware incident that compromised the companyโ€™s cybersecurity. After installing a seemingly legitimate AI tool, Van Andel and Disney suffered a hack resulting in the exposure of sensitive financial and employee data. Attackers leaked Van Andel's personal information, such as credit card and social security numbers, causing significant distress and requiring extensive efforts to secure affected accounts. The cyber attack's reach into personal and company data, combined with the potential damage to Disney's finances and reputation, depicts a dire situation.

DisneyBreach6035/2025DIS901050225Link
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: In this incident, a 25-year-old California man, Ryan Kramer (alias NullBulge), tricked Disney employees into downloading malware disguised as an AI image-generation tool. Once installed, the malware harvested credentials and provided Kramer with unauthorized access to Disneyโ€™s private Slack channels and internal communications. One employee, Matthew Van Andel, inadvertently granted elevated privileges, enabling Kramer to exfiltrate more than 1.1 terabytes of confidential data. Stolen materials included personal information of employees, unreleased film and TV project files, and other proprietary corporate documents. When Van Andel failed to comply with threats of publication, Kramer posted the sensitive data on the BreachForums hacking site. Authorities say at least two other individuals were similarly compromised, and an ongoing investigation aims to determine the full extent of the breach. The exposure of internal communications and unreleased intellectual property poses serious reputational, legal, and financial risks for Disney, while also potentially undermining competitive positioning and violating privacy regulations.

Disneyland ParisRansomware10056/2025DIS001062125Link
Rankiteo Explanation :
Attack threatening the organization's existence

Description: The infamous Anubis ransomware gang has listed Disneyland Paris as its latest victim. The group posted details of the alleged breach on its dark web leak site, stating that the stolen data archive totals 64GB. The data was acquired during a breach involving one of Disneylandโ€™s partner companies. The archive includes plans for various park attractions such as Frozen, Crushโ€™s Coaster, Pirates of the Caribbean, Big Thunder Mountain, Autopia, Buzz Lightyear, Orbitron, Casey Jr., Phantom Manor, Ratatouille, and more. The group noted that Disneyland typically signs NDAs with employees, strictly prohibiting them from sharing internal material publicly. The post does not specify whether any customer or visitor information is included in the files. It also does not clarify if a ransom demand has been issued to Disneyland Paris.

The Walt Disney Company Company Subsidiaries

SubsidiaryImage

The Walt Disney Company, together with its subsidiaries and affiliates, is a leading diversified international family entertainment and media enterprise that includes three core business segments: Disney Entertainment, ESPN, and Disney Experiences. Our mission is to entertain, inform and inspire people around the globe through the power of unparalleled storytelling, reflecting the iconic brands, creative minds and innovative technologies that make us the worldโ€™s premier entertainment company.

Loading...

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=the-walt-disney-company' -H 'apikey: YOUR_API_KEY_HERE'
newsone

WDC Cyber Security News

2023-11-14T08:00:00.000Z
Securing the Magic at Disney

โ€œCybersecurity is critically important to our company. Disney is an iconic American brand all over the world. Security is everyone's job, notย ...

2025-05-02T07:00:00.000Z
Disney Hacker Admits Guilt After Stealing 1.1TB of Internal Data

Marketed as a tool for creating AI-generated art and shared on platforms like GitHub, the program contained a malicious file designed toย ...

2025-05-06T07:00:00.000Z
Two Hacks, One Empire: The Cyber Assaults Disney Didnโ€™t See Coming

In a separate incident, a California resident Ryan Mitchell Kramer, 25, under the alias NullBulge, pleaded guilty to โ€œone count of accessing aย ...

2025-03-03T08:00:00.000Z
List of Fortune 500 Chief Information Security Officers

The editors at Cybercrime Magazine update the CISO 500 list monthly. Contact us for questions or corrections. โ€“ Steve Morgan is founder andย ...

2025-02-27T08:00:00.000Z
Former Disney employee files wrongful termination complaint after cyber attack

Matthew Van Andel filed a wrongful termination complaint against Disney after he unknowingly downloaded malware that compromised theย ...

2025-02-26T08:00:00.000Z
A Disney Worker Downloaded an AI Tool. It Led to a Hack That Ruined His Life.

A Disney Worker Downloaded an AI Tool. It Led to a Hack That Ruined His Life. Matthew Van Andel's experience reveals the threat thatย ...

2025-05-05T07:00:00.000Z
Phony Hacktivist Pleads Guilty to Disney Data Leak

In 2024, a hacker group called NullBulge posted on a hacking forum that it had stolen 1.1TB of data from Disney's internal Slack channels. Thisย ...

2024-09-19T07:00:00.000Z
Disney to stop using Salesforce-owned Slack after hack exposed company data, report says

Hacking group NullBulge had published data from thousands of Slack channels at the entertainment giant, including computer code and detailsย ...

2025-04-01T07:00:00.000Z
How HR & IT can work together to combat the cybersecurity crisis?

Partners VP of L&D Adam Hickman PhD & Chief Risk Officer Brian Kairnes argue HR teams have a crucial role to play in tackling cybersecurityย ...

similarCompanies

WDC Similar Companies

Seibu Group Japan

Seibu Group is a conglomerate based in Tokyo, Japan, with principal business areas in department stores, Hotels (Prince Hotel), entertainment and railway lines. Seibu Railway's operations are concentrated in northwest Tokyo and Saitama Prefecture; the name "Seibu" is an abbreviation of "west Musashi

Electronic Arts (EA)

Electronic Arts creates next-level entertainment experiences that inspire players and fans around the world. Here, everyone is part of the story. Part of a community that connects across the globe. A team where creativity thrives, new perspectives are invited, and ideas matter. Regardless of your ro

Walt Disney World

The Walt Disney Worldยฎ Resort features four theme parks โ€” the Magic Kingdomยฎ Park, Epcotยฎ, Disney's Hollywood Studiosโ„ข, and Disney's Animal Kingdomยฎ Theme Park. More than 20 resort hotels are on-site, offering several thousand rooms of themed accommodations. The nearly 40-square-miles of the Walt Di

Lucidity Agency Models, tambiรฉn conocida como Lucidity, es una agencia de modelos establecida en vancouver, Canada, en 2010 por el conglomerado The Ivan Group. Lucidity maneja en la actualidad a mรกs de 800 modelos de los cinco continentes, convirtiรฉndola en la agencia de modelos mรกs grande del mund

TikTok

TikTok is the world's leading destination for short-form video. Our platform is built to help imaginations thrive. This is doubly true of the teams that make TikTok possible. Our employees lead with curiosity, and move at the speed of culture. Combined with our company's flat structure, you'll be

Dave & Buster's Inc.

Welcome to Dave & Buster's, the ONLY place to Eat, Drink, Play & Watch Sportsยฎ, all under one roof! Here, you can immerse yourself in a world of excitement, from our Million Dollar Midway, packed with the hottest arcade games, to our mouth-watering, chef-crafted creations served in our American rest

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

WDC CyberSecurity History Information

How many cyber incidents has WDC faced?

Total Incidents: According to Rankiteo, WDC has faced 6 incidents in the past.

What types of cybersecurity incidents have occurred at WDC?

Incident Types: The types of cybersecurity incidents that have occurred incidents Breach and Ransomware.

How does WDC detect and respond to cybersecurity incidents?

Detection and Response: The company detects and responds to cybersecurity incidents through remediation measures with extensive efforts to secure affected accounts.

Incident Details

Can you provide details on each incident?

Incident : Ransomware Attack

Title: Anubis Ransomware Attack on Disneyland Paris

Description: The Anubis ransomware gang has listed Disneyland Paris as its latest victim, posting details of the alleged breach on its dark web leak site, claiming a 64GB data archive was stolen.

Date Publicly Disclosed: 2025-06-12

Type: Ransomware Attack

Threat Actor: Anubis Ransomware Gang

Motivation: Financial Gain, Data Leak

Incident : Data Breach

Title: Disney Data Breach via Malware Disguised as AI Tool

Description: A 25-year-old California man, Ryan Kramer (alias NullBulge), tricked Disney employees into downloading malware disguised as an AI image-generation tool. Once installed, the malware harvested credentials and provided Kramer with unauthorized access to Disneyโ€™s private Slack channels and internal communications. One employee, Matthew Van Andel, inadvertently granted elevated privileges, enabling Kramer to exfiltrate more than 1.1 terabytes of confidential data. Stolen materials included personal information of employees, unreleased film and TV project files, and other proprietary corporate documents. When Van Andel failed to comply with threats of publication, Kramer posted the sensitive data on the BreachForums hacking site. Authorities say at least two other individuals were similarly compromised, and an ongoing investigation aims to determine the full extent of the breach. The exposure of internal communications and unreleased intellectual property poses serious reputational, legal, and financial risks for Disney, while also potentially undermining competitive positioning and violating privacy regulations.

Type: Data Breach

Attack Vector: Phishing, Malware

Vulnerability Exploited: Human error, Credential harvesting

Threat Actor: Ryan Kramer (alias NullBulge)

Motivation: Data exfiltration, Financial gain, Public disclosure

Incident : Malware Incident

Title: Malware Incident at Disney

Description: Matthew Van Andel's wrongful termination complaint against Disney stems from a malware incident that compromised the companyโ€™s cybersecurity. After installing a seemingly legitimate AI tool, Van Andel and Disney suffered a hack resulting in the exposure of sensitive financial and employee data. Attackers leaked Van Andel's personal information, such as credit card and social security numbers, causing significant distress and requiring extensive efforts to secure affected accounts. The cyber attack's reach into personal and company data, combined with the potential damage to Disney's finances and reputation, depicts a dire situation.

Type: Malware Incident

Attack Vector: Malicious AI tool installation

Incident : Malicious Insider

Title: Former Disney Employee Hacks Restaurant Software

Description: A former Disney employee allegedly hacked the software used by Walt Disney Worldโ€™s restaurants. He accessed a third-party menu-creation system and altered menus, including changing vital allergy information and locking out other employees. The incident led to unusable menu databases due to changes in the font. The hack may have had reputational and financial impacts on Disney, given the nature of the sabotage and the potential risks to customers with allergies.

Type: Malicious Insider

Attack Vector: Unauthorized Access

Vulnerability Exploited: Insider Threat

Threat Actor: Former Disney Employee

Motivation: Sabotage

Incident : Unauthorized Access

Title: Unauthorized Access and Data Misuse by Ex-Employee

Description: An ex-employee of Walt Disney World, possessing access to the company's passwords post-termination, compromised a third-party menu-creation system used by Disney's restaurants. The attack involved altering menu fonts and listings, resulting in unusable menus and potential allergen misinformation, leading to locked employee accounts and misuse of personal employee information.

Type: Unauthorized Access

Attack Vector: Compromised Credentials

Vulnerability Exploited: Post-termination access to company passwords

Threat Actor: Ex-Employee

Motivation: Unknown

Incident : Data Breach

Title: Disney Slack Archives Breach by NullBulge

Description: Hacktivist group NullBulge claims to have released 1.1 terabytes of Disneyโ€™s internal Slack archives, reportedly including messages, unreleased projects, code, images, credentials, and internal links. The breach, allegedly facilitated by an inside collaborator, remained unconfirmed by Disney. The leaked data contains sensitive content and personal information, with indications that the legitimacy has been verified by security experts. This incident not only exposes Disney to the risks of intellectual property theft and privacy violations but also raises questions about the security of cloud platforms and SaaS.

Type: Data Breach

Attack Vector: Insider Threat

Threat Actor: NullBulge

Motivation: Hacktivism

What are the most common types of attacks the company has faced?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Phishing email with malware disguised as AI tool, AI tool installation and Internal Collaborator.

Impact of the Incidents

What was the impact of each incident?

Incident : Ransomware Attack DIS001062125

Data Compromised: Construction and renovation files, Plans for various park attractions

Incident : Data Breach DIS901050225

Data Compromised: Personal information of employees, Unreleased film and TV project files, Proprietary corporate documents

Systems Affected: Slack channels, Internal communications

Brand Reputation Impact: Serious reputational risks

Legal Liabilities: Potential legal risks

Incident : Malware Incident THE409030225

Data Compromised: financial data, employee data, personal information including credit card and social security numbers

Brand Reputation Impact: significant distress, potential damage to Disney's reputation

Incident : Malicious Insider THE001111224

Systems Affected: Menu-creation system

Operational Impact: Unusable menu databases

Brand Reputation Impact: High

Incident : Unauthorized Access WAL000110424

Data Compromised: Menu fonts and listings, Employee personal information

Systems Affected: Third-party menu-creation system, Employee accounts

Operational Impact: Unusable menus and potential allergen misinformation

Incident : Data Breach THE000071624

Data Compromised: messages, unreleased projects, code, images, credentials, internal links

Brand Reputation Impact: Significant

Identity Theft Risk: High

What types of data are most commonly compromised in incidents?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Construction and renovation files, Plans for various park attractions, Personal information, Unreleased film and TV project files, Proprietary corporate documents, financial data, employee data, personal information, Menu data, Employee personal information, messages, unreleased projects, code, images, credentials and internal links.

Which entities were affected by each incident?

Incident : Ransomware Attack DIS001062125

Entity Type: Entertainment

Industry: Theme Park

Location: Paris, France

Incident : Data Breach DIS901050225

Entity Type: Corporation

Industry: Entertainment

Location: California, USA

Incident : Malware Incident THE409030225

Entity Type: Entertainment Company

Industry: Entertainment

Incident : Malicious Insider THE001111224

Entity Type: Entertainment and Hospitality

Industry: Entertainment

Location: Florida, USA

Incident : Unauthorized Access WAL000110424

Entity Type: Company

Industry: Entertainment

Location: Florida, USA

Incident : Data Breach THE000071624

Entity Type: Entertainment

Industry: Entertainment

Response to the Incidents

What measures were taken in response to each incident?

Incident : Malware Incident THE409030225

Remediation Measures: extensive efforts to secure affected accounts

Data Breach Information

What type of data was compromised in each breach?

Incident : Ransomware Attack DIS001062125

Type of Data Compromised: Construction and renovation files, Plans for various park attractions

Number of Records Exposed: 39,000 files

Sensitivity of Data: High

Data Exfiltration: True

File Types Exposed: Images, Videos, Drawings, Engineering-related work

Incident : Data Breach DIS901050225

Type of Data Compromised: Personal information, Unreleased film and TV project files, Proprietary corporate documents

Sensitivity of Data: High

Data Exfiltration: 1.1 terabytes of confidential data

Personally Identifiable Information: Employee personal information

Incident : Malware Incident THE409030225

Type of Data Compromised: financial data, employee data, personal information

Personally Identifiable Information: credit card numbers, social security numbers

Incident : Unauthorized Access WAL000110424

Type of Data Compromised: Menu data, Employee personal information

Incident : Data Breach THE000071624

Type of Data Compromised: messages, unreleased projects, code, images, credentials, internal links

Sensitivity of Data: High

Data Exfiltration: True

File Types Exposed: text, images, code

Personally Identifiable Information: True

What measures does the company take to prevent data exfiltration?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: extensive efforts to secure affected accounts.

Ransomware Information

Was ransomware involved in any of the incidents?

Incident : Ransomware Attack DIS001062125

Ransomware Strain: Anubis

Data Exfiltration: True

Lessons Learned and Recommendations

What recommendations were made to prevent future incidents?

Incident : Data Breach THE000071624

Recommendations: Enhance security measures for cloud platforms and SaaS, Monitor for insider threats

What recommendations has the company implemented to improve cybersecurity?

Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Enhance security measures for cloud platforms and SaaS, Monitor for insider threats.

References

Where can I find more information about each incident?

Incident : Ransomware Attack DIS001062125

Source: Hackread.com

Where can stakeholders find additional resources on cybersecurity best practices?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Hackread.com.

Investigation Status

What is the current status of the investigation for each incident?

Incident : Ransomware Attack DIS001062125

Investigation Status: Unverified

Incident : Data Breach DIS901050225

Investigation Status: Ongoing

Initial Access Broker

How did the initial access broker gain entry for each incident?

Incident : Ransomware Attack DIS001062125

High Value Targets: Disneyland Paris

Data Sold on Dark Web: Disneyland Paris

Incident : Data Breach DIS901050225

Entry Point: Phishing email with malware disguised as AI tool

Incident : Malware Incident THE409030225

Entry Point: AI tool installation

Incident : Data Breach THE000071624

Entry Point: Internal Collaborator

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident?

Incident : Data Breach DIS901050225

Root Causes: Human error, Credential harvesting

Incident : Unauthorized Access WAL000110424

Root Causes: Post-termination access to company passwords

Incident : Data Breach THE000071624

Root Causes: Insider threat facilitated by an internal collaborator

Additional Questions

General Information

Who was the attacking group in the last incident?

Last Attacking Group: The attacking group in the last incident were an Anubis Ransomware Gang, Ryan Kramer (alias NullBulge), Former Disney Employee, Ex-Employee and NullBulge.

Incident Details

What was the most recent incident publicly disclosed?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-06-12.

Impact of the Incidents

What was the most significant data compromised in an incident?

Most Significant Data Compromised: The most significant data compromised in an incident were Construction and renovation files, Plans for various park attractions, Personal information of employees, Unreleased film and TV project files, Proprietary corporate documents, financial data, employee data, personal information including credit card and social security numbers, Menu fonts and listings, Employee personal information, messages, unreleased projects, code, images, credentials and internal links.

What was the most significant system affected in an incident?

Most Significant System Affected: The most significant system affected in an incident were Slack channels, Internal communications and Menu-creation system and Third-party menu-creation system, Employee accounts.

Data Breach Information

What was the most sensitive data compromised in a breach?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Construction and renovation files, Plans for various park attractions, Personal information of employees, Unreleased film and TV project files, Proprietary corporate documents, financial data, employee data, personal information including credit card and social security numbers, Menu fonts and listings, Employee personal information, messages, unreleased projects, code, images, credentials and internal links.

What was the number of records exposed in the most significant breach?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 39.0K.

Lessons Learned and Recommendations

What was the most significant recommendation implemented to improve cybersecurity?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Enhance security measures for cloud platforms and SaaS, Monitor for insider threats.

References

What is the most recent source of information about an incident?

Most Recent Source: The most recent source of information about an incident is Hackread.com.

Investigation Status

What is the current status of the most recent investigation?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Unverified.

Initial Access Broker

What was the most recent entry point used by an initial access broker?

Most Recent Entry Point: The most recent entry point used by an initial access broker were an Internal Collaborator, AI tool installation and Phishing email with malware disguised as AI tool.

Post-Incident Analysis

What was the most significant root cause identified in post-incident analysis?

Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Human error, Credential harvesting, Post-termination access to company passwords, Insider threat facilitated by an internal collaborator.

What Do We Measure?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge