Forever 21

Forever 21

In 2018, Forever 21 experienced a significant cybersecurity breach that lasted seven months. During this period, attackers accessed and likely stole payment card data through malware planted on the retailer's point-of-sale (POS) systems. Some of these systems weren't encrypted properly, exacerbating the vulnerability. The exact number of affected customers remains undisclosed, but the incident led to a class-action lawsuit. Forever 21 settled by agreeing to compensate for valid out-of-pocket expenses incurred as a result of the breach, though the total settlement cost was not revealed.

Source: https://arcticwolf.com/resources/blog/10-major-retail-industry-cyber-attacks/

"id": "for302050724",
"linkid": "forever-21",
"type": "Breach",
"date": "07/2023",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.