85 567
Fashion Jobs
TREK
Service Manager
Permanent · CENTERVILLE
ESTÉE LAUDER COMPANIES
Keyholder - The Cosmetics Company Store - 12 Hrs - Fashion Outlets Niagara Falls - Niagara Falls, NY
Permanent · NIAGARA FALLS
ESTÉE LAUDER COMPANIES
Keyholder - The Cosmetics Company Store - 20hrs - Tejon - Arvin, CA
Permanent · ARVIN
ESTÉE LAUDER COMPANIES
Keyholder - The Cosmetics Company Store - 20hrs - Tanger Outlet Center Midway - Rehoboth Beach, de
Permanent · REHOBOTH BEACH
AVEDA
Keyholder - Aveda - 25 Hrs - Kenwood - Cincinnati, OH
Permanent · CINCINNATI
MACY'S
Asset Protection Detective, FT Myers - Full Time
Permanent · FORT MYERS
MACY'S
Fulfillment Associate, Portland - Full Time (2550)
Permanent · PORTLAND
MACY'S
Asset Protection Detective, Roosevelt - Full Time
Permanent · PHILADELPHIA
MACY'S
Asset Protection Security Guard, Center City - Flex
Permanent · PHILADELPHIA
MACY'S
Asset Protection Security Guard, Center City - Part Time
Permanent · PHILADELPHIA
MACY'S
Asset Protection Detective, Market Place - Full Time
Permanent · CHAMPAIGN
MACY'S
Asset Protection Detective, Barton Creek Square Mall - Part Time
Permanent · AUSTIN
MOVADO GROUP
District Manager
Permanent ·
STAND OUT FOR GOOD
Brand Rep (Sales Associate)
Permanent · EAST RUTHERFORD
UNIVERSITY OF NORTH FLORIDA
Apex Accelerator Coordinator
Permanent · JACKSONVILLE
JCPENNEY
Asset Protection Associate - Patrick Henry Mall
Permanent · NEWPORT NEWS
RALPH LAUREN
Sales Professional Part Time-2
Permanent · OAK BROOK
RALPH LAUREN
Associate Manager
Permanent · JOHNSON CREEK
ADIDAS
Project Manager
Permanent · PORTLAND
ADIDAS
Sales Director
Permanent · TAMPA
LEE
PT Keyholder
Permanent · GRAPEVINE
KOHLS
Full-Time Loss Prevention Supervisor
Permanent · WALPOLE
By
Reuters API
Published
Aug 22, 2018
Reading time
2 minutes
Download
Download the article
Print
Text size

Britain's Superdrug says victim of extortion attempt

By
Reuters API
Published
Aug 22, 2018

British health and beauty retailer Superdrug has told its online customers to change their passwords after it was the victim of an extortion attempt from an individual claiming to have obtained shoppers' personal information.


Photo: Superdrug



The firm, part of the A.S Watson Group, said on Monday it was contacted by an individual claiming to have information on about 20,000 online customers and was seeking a ransom of 2 bitcoin - worth about $13,337 at current rates.

"We believe they obtained customers' email addresses and passwords from other websites and then used those credentials to access accounts on our website," Superdrug said.

However, it said Superdrug's independent security advisors confirmed there were no signs of a hack of its systems and also confirmed that the 386 accounts shared by the individual as proof of the attack were accounts that had been obtained in previous hacks unrelated to the retailer.

"There is no evidence from our perspective ... that Superdrug.com's servers have been compromised," a spokeswoman for the retailer said.

Superdrug said no payment card information had been compromised but said customers' names, addresses and, in some instances, date of birth, phone number and loyalty points balances might have been accessed.

It has directly notified customers it believes may have had their accounts accessed.
"In line with good security practice, we are advising all our customers to change their passwords now and on a frequent basis," it said.

Superdrug has also contacted the police and Action Fraud - Britain's national fraud and cyber-crime arm.

Cyber attacks are becoming increasingly common in Britain.

Mobile phone and electricals retailer Dixons Carphone said in June it had become the victim of a major attack for the second time in three years after discovering unauthorised access to its payment card data.

In 2016, the Information Commissioner's Office fined broadband provider TalkTalk 400,000 pounds for security failings that allowed hackers to launch a cyber-attack in 2015.

© Thomson Reuters 2024 All rights reserved.