Ferrari said on Monday that some internal documents had been posted online, and that the luxury sports car maker was working to determine how this would happen, according to a Reuters report.

The company said in an e-mailed statement that it will implement all appropriate measures as needed.

Ferrari added that it had no evidence of a breach of its systems or the presence of ransomware, and said there had been no disruption to its business and operations.

Corriere della Sera quoted the Red Hot Cyber ​​website that Ferrari was the victim of a cyber attack, and 7 gigabytes of documents were published, including internal documents, data sheets and repair manuals.

It added that the alleged attack was carried out by the "RansomEXX" cyber gang.

Details of the alleged cyber attack emerged four days after the company's racing division announced a new partnership with cybersecurity firm Bitdefender.

The Romanian company became Ferrari's partner in cybersecurity.

As part of the deal, the automaker will "explore and evaluate BitDefender's cybersecurity products and services to integrate into its business."

"We are delighted to embark on this new partnership with Bit Defender, with whom we share values ​​such as the highest level of technological competence, the pursuit of performance excellence and a culture of security," Scuderia Ferrari Team Principal Mattia Binotto said last week.

And if this latest attack proves to be real, it will be the second time Ferrari has been targeted by cybercriminals in 2022.

A few months ago, Ferrari announced an agreement with Swiss blockchain company Velas Network to create non-fungible tokens (NFTs) for the masses, as a form of digital commerce.

However, an online subdomain belonging to Ferrari was hijacked, used to host a scam targeting non-fungible tokens, and ran for several months before it was eventually removed.