HomeCII/OTChristie's Auction House Hit by Cyberattack, Causes Disruption to important Sales Event

Christie’s Auction House Hit by Cyberattack, Causes Disruption to important Sales Event

Published on

spot_img
Christie’s Auction House Hit by Cyberattack, Causes Disruption to important Sales Event

Christie’s, the esteemed auction house known for its prestigious art sales, recently faced a cyberattack that temporarily shut down its website, sparking concerns about the security of client data. This unfortunate incident occurred just days before the highly anticipated spring art auctions, sending shockwaves throughout the art world and leaving collectors, advisers, and dealers in a state of flux.

Established in 1766 by James Christie, Christie’s conducts approximately 350 auctions annually across more than 80 categories, including decorative and fine arts, jewelry, photographs, collectibles, and wine. With a global presence in 46 countries and 10 salerooms worldwide, Christie’s is a powerhouse in the art auction industry.

Following the cyberattack, Christie’s website was taken offline, prompting the company to create a temporary webpage to keep stakeholders informed. Despite the disruption, Christie’s assured clients that the scheduled auctions would proceed as planned, allowing bidders to participate either in person, by phone, or through the Christie’s Live platform.

The timing of the cyberattack could not have been more inconvenient, as Christie’s was gearing up for several high-stakes auctions estimated to be worth around $850 million in New York and Geneva. Art adviser Todd Levin expressed concern about how potential bidders would access the auction catalog during this critical pre-sale period.

The upcoming auctions are set to feature works by acclaimed artists such as Warhol, Basquiat, and Claude Monet, as well as pieces from the Rosa de la Cruz Collection, expected to generate significant revenue for the auction house. Despite the cyberattack disrupting their operations, Christie’s CEO, Guillaume Cerutti, reassured clients that all live auctions in New York and Geneva would proceed as scheduled, with only the Rare Watches sale postponed to a later date.

This cyber incident serves as a stark reminder of the growing threat of cyberattacks in the art world. In recent years, museums and art market platforms have increasingly become targets of hacking attempts, emphasizing the need for heightened cybersecurity measures to safeguard sensitive client information.

In a previous security breach in 2023, Christie’s inadvertently exposed the GPS coordinates of art pieces owned by prominent collectors, raising concerns about privacy and security within the art industry. With hackers employing various tactics, such as email scams and data breaches, auction houses and museums must remain vigilant and invest in robust cybersecurity defenses to mitigate potential risks.

As the art market continues to evolve digitally, the need for heightened cybersecurity measures becomes paramount to protect valuable art assets and client data from cyber threats. The recent cyberattack on Christie’s serves as a wake-up call for the industry to prioritize cybersecurity and implement proactive strategies to combat future attacks and safeguard the integrity of the art market.

Source link

Latest articles

Three individuals arrested for facilitating criminal activities by providing bank accounts, Cybercrime Branch Officers reveal

Three men from Bikaner were arrested by the Cybercrime branch officers in Ahmedabad for...

Losses from CrowdStrike outage reach $5.4 billion

The fallout from the CrowdStrike Falcon outage continues to have a significant impact on...

Security at risk: Leaked key and faulty practices leave 900 PC/server models vulnerable to exploitation

The recent discovery of leaked test keys in computer and server motherboard firmware has...

Ketchikan Borough recovers $625k stolen by email hacker

The Ketchikan Gateway Borough has recently made a significant recovery after falling victim to...

More like this

Three individuals arrested for facilitating criminal activities by providing bank accounts, Cybercrime Branch Officers reveal

Three men from Bikaner were arrested by the Cybercrime branch officers in Ahmedabad for...

Losses from CrowdStrike outage reach $5.4 billion

The fallout from the CrowdStrike Falcon outage continues to have a significant impact on...

Security at risk: Leaked key and faulty practices leave 900 PC/server models vulnerable to exploitation

The recent discovery of leaked test keys in computer and server motherboard firmware has...
en_USEnglish