Forever 21

Forever 21

The fashion retailer Forever 21 has discovered a cyber incident that impacted a limited number of systems and exposed the personal information of more than 500,000 individuals.

The study found that between January 5 and March 21 of 2023, threat actors had numerous points of access to specific Forever 21 systems.

The exposed information includes names, Social Security numbers, dates of birth, bank account numbers (without access code or pin), and information regarding the Forever21 health plan, including enrollment and premiums paid.

To prevent similar incidents from occurring in the future, the company announced it has implemented additional cyber security measures to protect its infrastructure.

FOREVER 21 offered a complimentary 12-month membership of Experian’s® IdentityWorks℠ identity protection service.

Source: https://securityaffairs.com/150180/data-breach/forever-21-data-breach.html

"id": "FOR22111923",
"linkid": "forever-21",
"type": "Data Leak",
"date": "03/2023",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.