Data Breach

Forever 21 Systems Hacked: 500,000+ Users Affected

In a recent development, Forever 21 disclosed a cyber incident that came to light on March 20, 2023, affecting a limited number of its systems. 

Forever 21 is a multinational fast fashion retailer headquartered in Los Angeles, California, United States. Originally founded as the store Fashion 21 in Highland Park, Los Angeles, in 1984, it is currently operated by Authentic Brands Group and Simon Property Group, with about 540 outlets worldwide.

The clothing retailer took swift action upon discovering the breach, launching an immediate investigation and enlisting the support of prominent cybersecurity firms. 

Furthermore, law enforcement agencies were promptly notified and have been working alongside the company’s internal investigation.

Affected individuals were notified through written communications, with the notification process taking place between August 29, 2023, and August 31, 2023.

Investigation of the Breach

The investigation’s findings have revealed that an unauthorized third party gained access to select Forever 21 systems, affecting a staggering total of 539,207 individuals over a period spanning from January 5, 2023, to March 21, 2023.

Among those affected, 1,139 are residents of the state of Maine. During this time frame, the unauthorized party managed to obtain specific files from these systems. 

The investigation determined that the files involved contained some personal information, such as name, Social Security number, date of birth, bank account number (without access code or pin), and information regarding your Forever21 health plan, including enrollment and premiums paid.

Fortunately, at this point, there is no concrete evidence to suggest that the compromised data has been exploited for fraudulent activities or identity theft, and there’s no reason to believe it will be in the future.

Forever 21 has taken substantial measures to prevent further unauthorized access to the breached data, and there is no indication that the third party made additional copies or shared the compromised information. 

As a result, the company believes that the risk to individuals whose personal data was exposed during this incident is relatively low.

However, as a precautionary step, Forever 21 provides affected individuals a complimentary 12-month membership of Experian’s IdentityWorksSM. 

This service offers advanced identity protection and assistance in case of identity theft. It’s worth noting that enrolling in this program will not have any adverse effects on your credit score.

To prevent similar incidents in the future, Forever 21 has initiated and continues to evaluate and implement additional security measures to safeguard its systems and data.

To Top

Pin It on Pinterest

Share This