Advertisement
UK markets closed
  • NIKKEI 225

    40,168.07
    -594.66 (-1.46%)
     
  • HANG SENG

    16,541.42
    +148.58 (+0.91%)
     
  • CRUDE OIL

    82.77
    +1.42 (+1.75%)
     
  • GOLD FUTURES

    2,241.70
    +29.00 (+1.31%)
     
  • DOW

    39,754.01
    -6.07 (-0.02%)
     
  • Bitcoin GBP

    55,911.20
    +983.60 (+1.79%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • NASDAQ Composite

    16,371.36
    -28.17 (-0.17%)
     
  • UK FTSE All Share

    4,338.05
    +12.12 (+0.28%)
     

FatFace tells customers to keep its data breach 'strictly private'

Clothing giant FatFace had a data breach, but doesn't want you to tell anyone about it.

The company sent an email to customers this week disclosing that it first detected a breach on January 17. A hacker made off with customers' name, email and postal address, and the last four digits of their credit card. "Full payment card information was not compromised," the notice reiterated.

"We immediately launched an investigation with the assistance of experienced security specialists who, following thorough investigation, determined that an unauthorized third party had gained access to certain systems operated by us during a limited period of time earlier the same month," the email said.

But despite going out to thousands of customers, the email said to "keep this email and the information included within it strictly private and confidential," an entirely unenforceable request.

ADVERTISEMENT

Under the U.K. data protection laws, a company must disclose a data breach within 72 hours of becoming aware of an incident, but there are no legal requirements on the customer to keep the information confidential. It didn't take long for the company to face flack from the public. The company didn't have much to say in response, asking instead to "DM us with any questions."

In a statement sent via crisis communications firm Kekst CNC, FatFace said: "The notification email was marked private and confidential due to the nature of the communication, which was intended for the individual concerned. Given its contents, we wanted to make this clear, which is why we marked it private and confidential." (FatFace declined to attribute the statement to a named spokesperson.)

TechCrunch obtained a near-identical email sent to its staff from a former employee who asked not to be named. The email to employees was largely the same as the customer email, but warned that staff may have had their bank account information and their National Insurance numbers — the U.K. equivalent of Social Security — compromised.

FatFace confirmed "a select number of employees, former employees and customers" were affected by the breach, but would not say specifically how many.