Not So Fast: Retailer Shein Fined $1.9M for Breach Cover-Up
Data Breach Today
OCTOBER 14, 2022
39 Million Shoppers of Shein and Romwe Weren't Notified of Personal Data Exposure Fast-fashion clothing giant Shein has been fined $1.9
This site uses cookies to improve your experience. By viewing our content, you are accepting the use of cookies. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country we will assume you are from the United States. View our privacy policy and terms of use.
Data Breach Today
OCTOBER 14, 2022
39 Million Shoppers of Shein and Romwe Weren't Notified of Personal Data Exposure Fast-fashion clothing giant Shein has been fined $1.9
Data Breach Today
JANUARY 9, 2023
Personal Data of 244,000 in Flux After Malware Probe of Gastroenterologist Vendor A Kansas-based vendor is notifying nearly 250,000 patients that their payment card and other personal information may have been compromised in a hacking incident that dates back to 2019 and involves its colonoscopy prep kit online retail business.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Data Breach Today
OCTOBER 18, 2022
MyDeal Data Appears Online, Vinomofo Discloses Breach, Optus Fallout Continues Personal data from MyDeal, a marketplace owned by Australia's Woolworths Group grocery chain, has appeared for sale on a data leak forum.
Data Breach Today
OCTOBER 14, 2022
39 Million Shoppers of Shein and Romwe Weren't Notified of Personal Data Exposure Fast-fashion clothing giant Shein has been fined $1.9
Security Affairs
AUGUST 31, 2023
Fashion retailer Forever 21 disclosed a data breach that exposed the personal information of more than 500,000 individuals. On March 20, 2023, the fashion retailer Forever 21 has discovered a cyber incident that impacted a limited number of systems. The retailer also notified law enforcement.
Data Breach Today
MARCH 2, 2023
Website Unaffected and No Customer Accounts or Databases Exposed, Company Reports High street retailer WH Smith reports that it suffered a hack attack that led to the exposure of current and former employees' personal data, but no exposure of customer data or website disruption.
Thales Cloud Protection & Licensing
NOVEMBER 22, 2022
Are Retailers Shopping for a Cybersecurity Breach? Retailers started the century as the prime targets for cyber attackers looking for credit card data. Today, unfortunately, retailers are again coming back to the spotlight. Similar to many organizations, 36% of retail respondents cited human error as the leading threat.
CGI
DECEMBER 9, 2019
Data monetization: driving the new competitive edge in retail. Retailers are fully aware that their future relies largely on their ability to use data efficiently. Data has become an essential resource and a key element in the growth strategy of large retail organizations. ravi.kumarv@cgi.com.
Data Breach Today
MARCH 19, 2019
White Hat Hackers Expose Lax Security Practices at Chinese Online Retailer An unprotected database belonging to Chinese e-commerce site Gearbest exposed 1.5 million customer records, including payment information, email addresses and other personal data for customers worldwide, white hat hackers discovered.
Data Protection Report
JUNE 1, 2020
Many businesses are suffering serious financial difficulties as a result of COVID-19, particularly those in the retail, hospitality and tourism sectors. For example, in February of this year, the FCA and ICO issued a joint statement warning regulated firms and insolvency practitioners of their responsibilities when dealing with personal data.
Krebs on Security
APRIL 5, 2021
” The message above was sent to a customer of RaceTrac Petroleum , an Atlanta company that operates more than 650 retail gasoline convenience stores in 12 southeastern states. “Perhaps you bought something there and left your personal data. . “Call or write to this store and ask to protect your privacy!!!!”
Hunton Privacy
AUGUST 11, 2020
On August 5, 2020, the French Data Protection Authority (the “CNIL”) announced that it has levied a fine of €250,000 on French online shoe retailer, Spartoo, for various infringements of the EU General Data Protection Regulation (“GDPR”).
Data Breach Today
JANUARY 10, 2020
Retailer's Missteps Led to 'Careless Loss of Data,' Privacy Watchdog Says British regulators have fined Dixons Carphone $653,000 for a breach that exposed millions of payment card details and personal data due to point-of-sale malware.
Thales Cloud Protection & Licensing
NOVEMBER 5, 2024
Holiday Shopping Readiness: How is Retail Data Security Holding Up? Retailers have been prepping for this season all year and are ready to provide a safe, secure, and seamless customer shopping experience. According to the National Retail Federation (NFR), retail sales during 2024 will grow between 2.5%
IT Governance
NOVEMBER 4, 2024
There are often problems with the lawfulnessof personal data processing, largely due to over-reliance on consent. How are organisations failing to process personal data lawfully under the GDPR, and how can they address this while improving their day-to-day business operations? I sat down with Andy to find out more.
Thales Cloud Protection & Licensing
OCTOBER 18, 2018
As digital transformation takes hold, the retail industry is under siege from cyber criminals and nation states attempting to steal consumers’ personal information, credit card data and banking information. senior retail IT security managers and 96 IT security managers from retailers across the globe.
CGI
DECEMBER 20, 2018
From channel to customer: How an omni-channel experience is the key to the retail industry’s success. Is the hype around the retail store being dead simply that, hype? Retailers are making a decided shift in focus from channel to customer , led by the growing demand for seamless and personalised customer experiences.
IT Governance
MARCH 26, 2019
It’s relevant for everyone, including retail and hospitality. Retail and hospitality organisations will likely need to conduct several to cover all their processes, both new and existing. Common activities for retail and hospitality requiring DPIAs. The ICO also has excellent guidance on exactly when to carry out a DPIA.
Thales Cloud Protection & Licensing
DECEMBER 11, 2018
As I was starting to write this blog, yet another retail program data breach occurred, for Marriott’s Starwood loyalty program. But it looks like my own personal data has been breached – again. But none of these reasons rose to the top in retail. Not used in years. Not worried about customer churn?
Krebs on Security
AUGUST 16, 2021
Like other mobile providers, T-Mobile is locked in a constant battle with scammers who target its own employees in SIM swapping attacks and other techniques to wrest control over employee accounts that can provide backdoor access to customer data. In at least one case , retail store employees were complicit in the account takeovers.
Security Affairs
JULY 17, 2024
The world’s largest recreational boat and yacht retailer MarineMax, disclosed a data breach following a cyber attack. The world’s largest recreational boat and yacht retailer MarineMax disclosed a data breach that impacted over 123,000 individuals.
Thales Cloud Protection & Licensing
OCTOBER 11, 2024
However, industries reliant on shared devices—such as healthcare, retail, and manufacturing—face unique challenges. Similarly, in retail and manufacturing, delays caused by authentication procedures reduce overall efficiency. These fast-paced environments need a more flexible approach to balance security, speed, and user privacy.
Thales Cloud Protection & Licensing
AUGUST 30, 2023
The bright side of data privacy compliance: 5 value-driven opportunities for retailers madhav Thu, 08/31/2023 - 05:20 Failing to keep up with data privacy legislations, such as General Data Protection Regulation (GDPR) or the California Consumer Privacy Act (CCPA) can harm a brand’s bottom-line and public reputation.
IT Governance
JULY 20, 2018
As the saying goes, you’re only as strong as your weakest link, which is as true for data security as any other situation. Unfortunately, world-famous retailer Fortnum & Mason was recently let down by a weak link – survey company Typeform – that exposed the personal data of 23,000 of its customers.
Krebs on Security
FEBRUARY 7, 2022
Many readers were aghast that the IRS would ask people to hand over their biometric and personal data to a private company that begin in 2010 as a way to help veterans, teachers and other public servants qualify for retail discounts. These readers had reasonable questions: Who has (or will have) access to this data?
IT Governance
JUNE 25, 2018
With all the noise, however, it’s possible that the key facts haven’t been heard clearly, especially by those in smaller businesses where there isn’t always a defined person to take the lead for IT. There are many opportunities within retail, leisure and hospitality for tailored offers and promotions to improve business.
IT Governance
AUGUST 21, 2018
Only time will tell – and we may not have to wait long – but in the meantime, what is the impact of data breaches in the retail industry, and what needs to be done to mitigate them? The data included contact information, usernames and encrypted passwords. What is the cost of a data breach? million users was compromised.
Thales Cloud Protection & Licensing
OCTOBER 10, 2022
Consumers have their Say about Protection of Personal Data – Call for More Stringent Controls. We live in a digital world in which we engage with significant social, government, retail, business and entertainment services now delivered without any direct human service management. Tue, 10/11/2022 - 06:46.
OpenText Information Management
APRIL 4, 2018
Forget bitcoin, data is the new currency of retail appeared first on OpenText Blogs. Well, it does if some of the press comment is to be believed. But what if, just if, it’s not that bad? For … The post GDPR.
Security Affairs
JANUARY 19, 2024
“Based on VF’s preliminary analysis from its ongoing investigation, VF currently estimates that the threat actor stole personal data of approximately 35.5 The incident interrupted retail store inventory replenishment and delayed order fulfillment. million individual consumers.”
Security Affairs
AUGUST 16, 2024
The 27-year-old Russian national Georgy Kavzharadze (also known as “George,” “TeRorPP,” “Torqovec,” and “PlutuSS”) has been sentenced to over three years in prison for selling financial information, login credentials, and other personal data on the dark web marketplace, Slilpp.
Collibra
APRIL 11, 2023
Retail is a dynamic and competitive market. In addition to the traditional brick-and mortar-stores, the retail business today includes online and mobile stores. Every process at every stage of these stores relies on data. The right kind of data can drive great innovations in retail. What if they do not match?
Privacy and Cybersecurity Law
JULY 26, 2021
On July 5, 2021, the Italian supervisory authority (“ Garante ”) published an injunction against a company operating a food delivery app (“ Company ”) over the processing of riders’ personal data with respect to the use of algorithms for the management of the orders. Retention period. The need for a DPIA.
Krebs on Security
JANUARY 19, 2022
was originally launched in 2010 with the goal of helping e-commerce sites validate the identities of customers who might be eligible for discounts at various retail establishments, such as veterans, teachers, students, nurses and first responders. McLean, Va.-based based ID.me These days, ID.me
Hunton Privacy
JUNE 25, 2020
Establishments and companies in the UK will therefore be responsible for the additional collection and potential sharing of customers’ personal data. Any entity engaging in this kind of data collection will need to comply with the requirements of data protection law.
Security Affairs
AUGUST 22, 2018
Hackers claim to have stolen the personal details of almost 20,000 Superdrug customers who shopped online at the cosmetics retailer. The British Superdrug is the last victim of a security breach, hackers claim to have stolen the personal details of almost 20,000 people who shopped online at the cosmetics retailer.
IT Governance
APRIL 2, 2020
Millions of Brazilians’ data leaked after being stored in unprotected database (81.5 Anonymous secret-sharing app Whisper exposed sensitive personal data (unknown). Dutch government loses two external hard drive containing personal data (6.9 Toronto government leaks personal data of elderly and vulnerable (7,227).
IT Governance
DECEMBER 15, 2022
The incident occurred in late November, with the sports retail giant gearing up for Black Friday and the start of the World Cup. Intersport was initially confident that the attackers didn’t access customer data, but a Tech Monitor report claims that the Hive ransomware gang posted the information online weeks after the attack.
IT Governance
NOVEMBER 14, 2018
A data processor is the organisation that does the legwork; it processes the information on the controller’s behalf. For example, a marketing executive at a retailer hires a company to conduct a survey on shoppers’ browsing habits. That’s not to say that the data processor is entirely at the whim of the data controller.
CGI
JANUARY 6, 2012
Personal Data Stores – Get ready for a step change. What if Facebook, Google, Amazon etc all started paying you for the personal data you create whilst browsing their sites? However this doesn’t currently include the wealth of data being collected by search and social media companies based upon your online activities.
IT Governance
NOVEMBER 14, 2018
Black Friday and Cyber Monday are almost upon us, kickstarting what retailers hope will be a successful trading period. However, the flurry of purchases and the data that represents means cyber criminals will also be looking to cash in. According to McKinsey , 92% of UK shoppers are aware of Black Friday.
IT Governance
NOVEMBER 7, 2022
Welcome to our November 2022 review of phishing attacks, in which we explore the latest email scams and the tactics that cyber criminals use to trick people into handing over personal data. Elsewhere, we assess data breaches at a cancer research facility and the US retailer Bed Bath & Beyond.
Hunton Privacy
AUGUST 6, 2021
On July 30, 2021, the UK High Court handed down its judgment in the case of Warren v DSG Retail Ltd [2021] EWHC 2168 (QB), determining that the claimant could not seek damages on the basis of misuse of personal information, breach of confidence or common law negligence following a data breach. That fine is under appeal.
IT Governance
FEBRUARY 1, 2022
Gloucester Council cyber attack linked to Russian hackers (unknown) Parents warned after scam emails at Liverpool secondary school (unknown) DatPiff data being sold online after password-cracking attack (7.5 million) New York Attorney General alerts companies to credential-stuffing cyber attacks (1.1 Financial information.
Expert insights. Personalized for you.
We have resent the email to
Are you sure you want to cancel your subscriptions?
Let's personalize your content