/

What happened in the Neiman Marcus data breach?

What happened in the Neiman Marcus data breach?

Twingate Team

May 24, 2024

In May 2020, luxury retailer Neiman Marcus experienced a data breach, during which an unauthorized party gained access to personal information associated with some customer online accounts. Although a significant number of payment and virtual gift cards were compromised, over 85% of them were expired or invalid. Notably, there is no evidence that online customer accounts for the company's Bergdorf Goodman and Horchow units were affected.

How many accounts were compromised?

The breach impacted data related to approximately 4.6 million individuals.

What data was leaked?

The data exposed in the breach included credit card numbers, expiration dates, cardholder names, billing addresses, and CVV codes.

How was Neiman Marcus hacked?

The specific method used for the breach was not disclosed in the available sources. However, the company has been working with law enforcement and cybersecurity experts to investigate the incident and enhance its system security to safeguard information.

Neiman Marcus's solution

In response to the data breach, Neiman Marcus took several measures to enhance its security and prevent future hacking incidents. The company required an online account password reset for affected customers who had not changed their password since May 2020, set up a dedicated call center, and created a Neiman Marcus webpage with additional information. While the specific actions taken to remove malware or backdoors were not mentioned, the company has been working with law enforcement and cybersecurity experts to investigate the issue and improve its system security.

How do I know if I was affected?

Neiman Marcus notified customers believed to be affected by the breach. If you're a Neiman Marcus customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Password: Immediately update your password for the breached account. Make sure the new password is strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on the breached account and any other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report it immediately to the respective platform or financial institution.

For more specific help and instructions, please contact Neiman Marcus's support directly.

Where can I go to learn more?

If you want to find more information on the Neiman Marcus data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

What happened in the Neiman Marcus data breach?

What happened in the Neiman Marcus data breach?

Twingate Team

May 24, 2024

In May 2020, luxury retailer Neiman Marcus experienced a data breach, during which an unauthorized party gained access to personal information associated with some customer online accounts. Although a significant number of payment and virtual gift cards were compromised, over 85% of them were expired or invalid. Notably, there is no evidence that online customer accounts for the company's Bergdorf Goodman and Horchow units were affected.

How many accounts were compromised?

The breach impacted data related to approximately 4.6 million individuals.

What data was leaked?

The data exposed in the breach included credit card numbers, expiration dates, cardholder names, billing addresses, and CVV codes.

How was Neiman Marcus hacked?

The specific method used for the breach was not disclosed in the available sources. However, the company has been working with law enforcement and cybersecurity experts to investigate the incident and enhance its system security to safeguard information.

Neiman Marcus's solution

In response to the data breach, Neiman Marcus took several measures to enhance its security and prevent future hacking incidents. The company required an online account password reset for affected customers who had not changed their password since May 2020, set up a dedicated call center, and created a Neiman Marcus webpage with additional information. While the specific actions taken to remove malware or backdoors were not mentioned, the company has been working with law enforcement and cybersecurity experts to investigate the issue and improve its system security.

How do I know if I was affected?

Neiman Marcus notified customers believed to be affected by the breach. If you're a Neiman Marcus customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Password: Immediately update your password for the breached account. Make sure the new password is strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on the breached account and any other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report it immediately to the respective platform or financial institution.

For more specific help and instructions, please contact Neiman Marcus's support directly.

Where can I go to learn more?

If you want to find more information on the Neiman Marcus data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

What happened in the Neiman Marcus data breach?

Twingate Team

May 24, 2024

In May 2020, luxury retailer Neiman Marcus experienced a data breach, during which an unauthorized party gained access to personal information associated with some customer online accounts. Although a significant number of payment and virtual gift cards were compromised, over 85% of them were expired or invalid. Notably, there is no evidence that online customer accounts for the company's Bergdorf Goodman and Horchow units were affected.

How many accounts were compromised?

The breach impacted data related to approximately 4.6 million individuals.

What data was leaked?

The data exposed in the breach included credit card numbers, expiration dates, cardholder names, billing addresses, and CVV codes.

How was Neiman Marcus hacked?

The specific method used for the breach was not disclosed in the available sources. However, the company has been working with law enforcement and cybersecurity experts to investigate the incident and enhance its system security to safeguard information.

Neiman Marcus's solution

In response to the data breach, Neiman Marcus took several measures to enhance its security and prevent future hacking incidents. The company required an online account password reset for affected customers who had not changed their password since May 2020, set up a dedicated call center, and created a Neiman Marcus webpage with additional information. While the specific actions taken to remove malware or backdoors were not mentioned, the company has been working with law enforcement and cybersecurity experts to investigate the issue and improve its system security.

How do I know if I was affected?

Neiman Marcus notified customers believed to be affected by the breach. If you're a Neiman Marcus customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  1. Change Your Password: Immediately update your password for the breached account. Make sure the new password is strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on the breached account and any other important online accounts to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report it immediately to the respective platform or financial institution.

For more specific help and instructions, please contact Neiman Marcus's support directly.

Where can I go to learn more?

If you want to find more information on the Neiman Marcus data breach, check out the following news articles: