Cybercrime

Clothing Brand Bonobos Notifies Users of Data Breach

Menswear brand Bonobos has started informing customers of a data breach that may have resulted in their personal information getting compromised.

<p><strong><span><span>Menswear brand Bonobos has started informing customers of a data breach that may have resulted in their personal information getting compromised.</span></span></strong></p>

Menswear brand Bonobos has started informing customers of a data breach that may have resulted in their personal information getting compromised.

Founded in 2007, Bonobos started as an online retailer of men’s clothing, but it began opening physical retail locations in 2012. In 2017, Walmart bought the retailer for $310 million, incorporating it as a subsidiary of its fashion department.

Over the weekend, the company started informing users of a data breach that may have resulted in their personal information being stolen.

“We believe an unauthorized third party may have been able to view some of your account details, including your contact information and encrypted password. Your encrypted password was protected so your actual password was not visible,” the data breach notification sent to users reads.

The company also told users that no payment card information was affected in the incident.

Bonobos has decided to reset users’ passwords; they have been logged out of their accounts and they will have to set up a new password the next time they try to log in.

While the company did not provide specific details on the type of data that might have been compromised, its privacy policy reveals that personal information it collects may include names, addresses, phone numbers, email addresses, system information, national identification numbers, driver’s license numbers, age and date of birth, gender, nationality, purchase history information, location information, credit and debit card numbers, and other information.

The retailer appears to have been hacked by a threat actor known as ShinyHunters, which is known for conducting similar attacks, and which has apparently already shared all of the stolen data on a hacker forum.

Advertisement. Scroll to continue reading.

The information was contained in a 70 GB SQL file and included user data such as addresses (roughly 7 million of them) and phone numbers, account information for nearly 2 million registered users, and partial numbers of 3.5 million payment cards, BleepingComputer reports.

While the stolen passwords were hashed, it appears that at least one hacker was able to crack some of the passwords.

Contacted by SecurityWeek, Bonbos said they were still investigating the matter, but so far had not found any evidence of unauthorized parties gaining access to its internal systems.

“What we have discovered is an unauthorized third party was able to view a backup file hosted in an external cloud environment. We contacted the host provider to resolve this issue as soon as we became aware of it,” Bonobos told SecurityWeek

“Also, we have taken additional precautionary steps, including turning off access points, invalidating account passwords and requiring password resets, to further secure customer accounts. We emailed customers to notify them that their contact information and encrypted passwords may have been viewed by an unauthorized third party. Payment information was not affected by this issue. We’ll continue to share updates with customers as they become available,” the retailer added.

*Updated with response from Bonobos and clarifications that the incident impacted 7 million addresses, not 7 million users (the company said some users had more than one address).

Related: Capcom Says Personal Data of Thousands More Stolen in Ransomware Attack

Related: UK Energy Startup ‘People’s Energy’ Discloses Data Breach

Related: Belden Discloses Data Breach Affecting Employee, Business Information

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version