Another week, another data breach. This time, the target being US clothing retailer J. Crew.

The company announced that sometime in April of 2019, an unknown group of hackers utilized a credential stuffing attack to breach one of the company's databases and accessed some of its customer account data.

Credential stuffing, as you may know, is an attack type that sees hackers utilizing large sets of stolen user names and passwords, which can be found in vast numbers on the Dark Web. Granted, many of the username and password combinations are old and defunct, but the data is cheap and hackers can buy hundreds of thousands of sets of credentials.

With so many in play, they're bound to get a few hits and all they really need is one. One thing that vastly increases the chances of this kind of attack succeeding is the shocking percentage of users who still utilize the same username and password on multiple different websites.

When J. Crew discovered evidence of the breach via a routine scan, they immediately sent a notification to the potentially impacted customers. That notification read, in part, as follows:

"...the information that would have been accessible in your jcrew.com account includes the last four digits of credit card numbers you have stored in your account, the expiration dates, card types and billing addresses connected to those cards, and order numbers, shipping confirmation numbers, and shipment status of those orders...

We do not have reason to believe that the unauthorized party gained access to any additional information within your account, but you should change your password on any other account where your use the same password discovered in this incident."

Along with the sending of this notification, J. Crew disabled the accounts of all impacted users.

It's a decent response but the 'routine sweep' conducted by the company didn't discover evidence of the breach for almost a year, so things aren't quite adding up yet. Our hope is that the company will clarify things as their forensic investigation into the hack is concluded. In any case, if you're a JCrew customer, take heed.

Used with permission from Article Aggregator