Digital Marketing Asia 2024 Singapore
marketing interactive Digital Marketing Asia Singapore 2024 Digital Marketing Asia Singapore 2024
Estée Lauder business operations affected in data hack

Estée Lauder business operations affected in data hack

share on

Beauty brand Estée Lauder has recently been hit by a cyber-attack where it said a hacker accessed data from its system. The hack is expected to disrupt its business operations, according to a report by Reuters.

In the report, Estée Lauder was stated to have taken down a few of its systems in response to the incident and hopes to restore the affected systems while securing its operations.

Don't miss: Estee Lauder's La Mer and Michelle Yeoh tease new collab on socials featuring Yeoh's ballet moves

The cosmetic company owns a diverse portfolio of brands that include La Mer, MAC Cosmetics, Clinique and Jo Malone London to name a few.

Estée Lauder has not named a hacker or hacking entity but have said the brand has contacted law enforcement as well as cybersecurity experts, according to media reports.

Little is known about the type of data compromised as the brand did not reveal further details about being on the receiving end of a cyberattack but mentioned it was working on understanding the nature and scope of the breached data.

MARKETING-INTERACTIVE has reached out for more information. 

As cyber security for a brand's data becomes an increasingly worrying facet, earlier this month gaming hardware company Razer suffered a potential hack impacting Razer Gold, its virtual gaming credits system, according to a statement by the company when MARKETING-INTERACTIVE.

According to The Straits Times, a seller on a hacker forum is offering the stolen data for US$100,000 in cryptocurrency and that this includes source code and back-end access logins for Razer's website and its products.

Moreover, last month the personal information of over 40,000 customers at jewelry company Goldheart was compromised after a hacker targeted its e-commerce website, as confirmed by Goldheart to MARKETING-INTERACTIVE in a statement. 

It noted that on 24 May, it discovered that its e-commerce website had been compromised due to illegal access. "Our dedicated team immediately launched a thorough investigation and discovered that personal information of close to 42,000 customers had been compromised," it said before noting that it can confirm from its investigation that personal information from November 2022 onwards was not compromised.

Related articles:
Estée Lauder and Shushu/Tong reunite to launch gift boxes for Valentine’s Day
Google hit with lawsuit over data used to train its AI products
SmarTone debunks claims of data leak on users' personal information

share on

Follow us on our Telegram channel for the latest updates in the marketing and advertising scene.
Follow

Free newsletter

Get the daily lowdown on Asia's top marketing stories.

We break down the big and messy topics of the day so you're updated on the most important developments in Asia's marketing development – for free.

subscribe now open in new window