338
Fashion Jobs
DFS
Senior Merchandising Manager (Global Merchandising)
Permanent · HONG KONG
STOCKX
Operations Specialist
Permanent · TSUEN WAN
A & F
Hollister CO. - Brand Representative (Part-Time / Full-Time), Hysan Place
Permanent · CAUSEWAY BAY
A & F
Hollister CO. - Brand Representative (Part-Time / Full-Time), Yoho Mall
Permanent · YUEN LONG
A & F
Abercrombie & Fitch - Brand Representative (Part-Time / Full-Time), Festival Walk
Permanent · KOWLOON TONG
L'OREAL GROUP
Assistant Purchasing Manager (Marketing, Digital IT)
Permanent · HONG KONG
DR. MARTENS
Head of Financial Accounting, Apac
Permanent · TSIM SHA TSUI
TJX COMPANIES
Director of Sourcing, Apparel -Hong Kong
Permanent · KWUN TONG
A & F
Abercrombie & Fitch - Brand Representative (Part-Time / Full-Time), Harbour City
Permanent · TSIM SHA TSUI
FRESH
Senior/Retail & Education Executive, tr Apac
Permanent · HONG KONG
JAEGER
Training Manager
Permanent · HONG KONG
KERING EYEWEAR
Kering Eyewear Assistant Trade Marketing Manager Travel Retail
Permanent · HONG KONG
LOUIS VUITTON MALLETIER
Repair Operations Specialist
Permanent · HONG KONG
LOUIS VUITTON MALLETIER
Specialist - Client Development
Permanent · HONG KONG
LOUIS VUITTON MALLETIER
Senior Specialist - Client Development
Permanent · HONG KONG
BENEFIT COSMETICS
Retail & Operations Manager
Permanent · HONG KONG
CHRISTIAN DIOR COUTURE
Logistics Officer - Sales Administration
Permanent · CAUSEWAY BAY
LORO PIANA
Client Development Manager
Permanent · HONG KONG
BOBBI BROWN COSMETICS
Senior Education Manager, Bobbi Brown, Apac
Permanent · HONG KONG
L'OREAL GROUP
Supply Chain Planner
Permanent · HONG KONG
ADIDAS
Director, Sustainable Sourcing - Chemical, Water & Waste Management
Permanent · HONG KONG
HYPEBEAST
Account Manager
Permanent · HONG KONG
By
Reuters
Published
Aug 22, 2018
Download
Download the article
Print
Text size

Superdrug says customers' information was compromised

By
Reuters
Published
Aug 22, 2018

British pharmacy Superdrug said late on Tuesday that there had been a “possible disclosure” of personal information of some of their Superdrug.com customers, which could include names, addresses, dates of birth and telephone numbers.

Superdrug


Superdrug said in a statement on Twitter that customers’ payment care information had not been compromised. It did not specify how many customers were affected.

Superdrug did not respond to a request outside regular business hours for comment and additional information.

“The hacker shared a number of details with us to try and ‘prove’ he had customer information - we were then able to verify they were Superdrug customers from their email and log-in,” a Superdrug spokeswoman was quoted as saying in a report by the Independent.

Earlier, the BBC reported that the hacker or hackers had attempted to extort a ransom from the company.

Superdrug said in the statement that it had advised its customers to change their online passwords and that it had contacted the police and Action Fraud, the UK’s national cyber crime reporting center.

© Thomson Reuters 2024 All rights reserved.