Data Protection

Neiman Marcus Confirms Payment Card Data Stolen in Data Breach

High-end department store Neiman Marcus is the latest retailer having to come forward and tell customers their data has been accessed by attackers.

The company confirmed late Friday that customer credit and debit card information was compromised as a result of a cyber attack.

<p><span><span><strong>High-end department store Neiman Marcus is the latest retailer having to come forward and tell customers their data has been accessed by attackers. </strong></span></span></p><p><span><span>The company confirmed late Friday that customer credit and debit card information was compromised as a result of a cyber attack. </span></span></p>

High-end department store Neiman Marcus is the latest retailer having to come forward and tell customers their data has been accessed by attackers.

The company confirmed late Friday that customer credit and debit card information was compromised as a result of a cyber attack.

“Neiman Marcus was informed by our credit card processor in mid-December of potentially unauthorized payment card activity that occurred following customer purchases at our Neiman Marcus Group stores,” Ginger Reeder
, Vice President, Corporate Communications
 at Neiman Marcus, told SecurityWeek in an emailed statement.

The company did not say how many customers or card numbers may have been affected as a result of the data breach.

“We informed federal law enforcement agencies and are working actively with the U.S. Secret Service, the payment brands, our credit card processor, a leading investigations, intelligence and risk management firm, and a leading forensics firm to investigate the situation,” the statement said.

“On January 1st, the forensics firm discovered evidence that the company was the victim of a criminal cyber-security intrusion and that some customers’ cards were possibly compromised as a result. We have begun to contain the intrusion and have taken significant steps to further enhance information security.”

According to the company company, web site customers were not part of the breach, and only customers making in-person store purchases appear to be affected. 

News of the breach was first reported by cybercrime researcher and blogger Brian Krebs, who was also first to write about the recent Target breach. Krebs said he was informed by sources from the financial industry about fraudulent credit and debit card charges that were traced to cards that had been recently used at bricks-and-mortar Neiman Marcus locations.

In an interesting statement, Neiman Marcus said that it was only notifying customers who held cards that were used in fraudulent transactions.

Advertisement. Scroll to continue reading.

“We are taking steps, where possible, to notify customers whose cards we know were used fraudulently after making a purchase at our store,” the statement said.

According to Daniel Ingevaldson, CTO at Easy Solutions, some compromised card numbers taken from Neiman Marcus may have already hit the cybercrime underground. 

“On Jan 4th, we saw a dump of 2 Million cards onto the black market – one of the largest single day drops we’ve seen in a while,” Ingevaldson said.

“While we can’t definitively say what the source of the breach was, the percentage of Extremely High Value cards is significantly higher than we see on average,” he continued. “These are cards like the Amex Centurion card – an invite-only card that comes with a $7500 setup fee, and $2500 annual fee. While it is hard to determine from a single black market, this would indicate these could come from a high end source, such as Neiman Marcus.”

The Neiman Marcus Group operates 41 Neiman Marcus branded stores, 2 Bergdorf Goodman stores, and 35 Last Call stores.

Related InsightI’m a Fortune 500 Company and I’ve Been Hacked

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version