The Latest in IT Security

Neiman Marcus Confirms Payment Card Data Stolen in Data Breach

11
Jan
2014

High-end department store Neiman Marcus is the latest retailer having to come forward and tell customers their data has been accessed by attackers.

The company confirmed late Friday that customer credit and debit card information was compromised as a result of a cyber attack.

“Neiman Marcus was informed by our credit card processor in mid-December of potentially unauthorized payment card activity that occurred following customer purchases at our Neiman Marcus Group stores,” Ginger Reeder
, Vice President, Corporate Communications
 at Neiman Marcus, told SecurityWeek in an emailed statement.

According to the company company, web site customers were not part of the breach, and only customers making in-person store purchases appear to be affected.

The company did not say how many customers or card numbers may have been affected as a result of the data breach.

“We informed federal law enforcement agencies and are working actively with the U.S. Secret Service, the payment brands, our credit card processor, a leading investigations, intelligence and risk management firm, and a leading forensics firm to investigate the situation,” the statement said.

“On January 1st, the forensics firm discovered evidence that the company was the victim of a criminal cyber-security intrusion and that some customers’ cards were possibly compromised as a result. We have begun to contain the intrusion and have taken significant steps to further enhance information security.”

News of the breach was first reported by cybercrime researcher and blogger Brian Krebs, who was also first to write about the recent Target breach. Krebs said he was informed by sources from the financial industry about fraudulent credit and debit card charges that were traced to cards that had been recently used at bricks-and-mortar Neiman Marcus locations.

In an interesting statement, Neiman Marcus said that it was only notifying customers who held cards that were used in fraudulent transactions.

“We are taking steps, where possible, to notify customers whose cards we know were used fraudulently after making a purchase at our store,” the statement said.

The Neiman Marcus Group operates 41 Neiman Marcus branded stores, 2 Bergdorf Goodman stores, and 35 Last Call stores.

Related Insight: I’m a Fortune 500 Company and I’ve Been Hacked

Tweet

Managing Editor, SecurityWeek.Previous Columns by Mike Lennon:Neiman Marcus Confirms Payment Card Data Stolen in Data BreachTarget Data Breach Affected 70 Million Customers, Included Phone Numbers and Email AddressesYahoo Enables HTTPS Encryption by Default for Yahoo MailFireEye Looks to Build Cybersecurity Powerhouse With $1 Billion Acquisition of MandiantIntel to Replace McAfee Brand with Intel Security

sponsored links

Tags: NEWS INDUSTRY

Incident Management

Data Protection

Comments are closed.

Categories

FRIDAY, MARCH 29, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments