abusesaffiliationarrow-downarrow-leftarrow-rightarrow-upattack-typeburgerchevron-downchevron-leftchevron-rightchevron-upClock iconclosedeletedevelopment-povertydiscriminationdollardownloademailenvironmentexternal-linkfacebookfiltergenderglobegroupshealthC4067174-3DD9-4B9E-AD64-284FDAAE6338@1xinformation-outlineinformationinstagraminvestment-trade-globalisationissueslabourlanguagesShapeCombined Shapeline, chart, up, arrow, graphLinkedInlocationmap-pinminusnewsorganisationotheroverviewpluspreviewArtboard 185profilerefreshIconnewssearchsecurityPathStock downStock steadyStock uptagticktooltiptwitteruniversalityweb

이 페이지는 한국어로 제공되지 않으며 English로 표시됩니다.

기사

2023년 8월 31일

저자:
Zack Whittaker, TechCrunch

Forever 21 data breach impacts half a million people

"Forever 21 data breach affects half a million people", 31 August 2023

Clothing giant Forever 21 said a data breach earlier in the year affects more than half a million individuals.

A data breach notice filed with Maine’s attorney general said the fashion giant was hacked over a three-month period beginning early January 2023, during which intruders obtained files from its systems. This data included the personal information of current and former employees, said Lorena Terroba Urruchua, a spokesperson for Forever 21 via public relations firm FTI Consulting, in an email to TechCrunch.

According to the notice, Forever 21 notified 539,207 people that the breached data included their name, date of birth, bank account number and Social Security number, as well as information regarding employees’ Forever21 health plan, including enrollment and premiums paid.

Forever 21 did not describe the incident beyond a breach of its systems, but noted that, “Forever 21 has taken steps to help assure that the unauthorized third party no longer has access to the data.” It’s not clear how Forever 21 obtained this claim of assurance. The ambiguous wording of the notice could imply the company paid the hacker in exchange for deleting the data.

Forever 21 spokesperson Terroba Urruchua declined to comment further.