726
Вакансии
LIMANGO
Product Owner - Fully Remote Possible
Permanent · WROCŁAW
AVON
Product Safety/Integrity & Regulatory Affairs
Permanent · WARSZAWA
NEWELL
Sales And Operations Planner
Permanent · POZNAŃ
RITUALS
Rituals - Area Manager (Warsaw)
Permanent · WARSAW
RITUALS
Rituals - Area Manager (Tricity)
Permanent · WARSAW
L'OREAL GROUP
Key Account Manager
Permanent · WARSAW
L'OREAL GROUP
Country Digital Project Manager
Permanent · WARSAW
LIMANGO
Shop Category Manager Kids Fashion (M/W/D)
Permanent · WROCŁAW
ESTÉE LAUDER COMPANIES
IT Business Partner
Permanent · WARSAW
HENKEL
Program Rozwojowy w Dziale Construction Adhesives
Permanent · WARSAW
RITUALS
Rituals - Office Coordinator (Warsaw)
Permanent · WARSAW
TK MAXX
Pracownik ds. Ochrony/Pełny Etat tk Maxx Kraków Bonarka 713
Permanent · KRAKÓW
L'OREAL GROUP
Community Advocacy Specialist, l’Oréal Luxe
Permanent · WARSAW
TK MAXX
Pracownik ds. Ochrony/Pełny Etat tk Maxx Kraków Bonarka
Permanent · KRAKÓW
AVON
Product Safety/Integrity & Regulatory Affairs
Permanent · WARSZAWA
L'OREAL GROUP
Project Manager & Administration
Permanent · WARSAW
TK MAXX
Pracownik ds. Ochrony Tkmaxx Port Łódź/Pełen Etat
Permanent · ŁÓDŹ
TK MAXX
Pracownik ds. Ochrony Tkmaxx Wrocław Renoma/Pełen Etat
Permanent · WROCŁAW
QURATE RETAIL GROUP
Azure Cloud Engineer
Permanent · KRAKÓW
PANDORA
Business Consultant, Fico Sap Solutions
Permanent · WARSAW
PANDORA
Treasury Operations Specialist
Permanent · WARSAW
PANDORA
Engineering Manager
Permanent · WARSAW
Автор
DPA
Переводчик
Barbara Santamaria
Опубликовано
29 июн. 2018 г.
Скачать
Загрузить статью
Печать
Размер текста

Adidas warns US consumers of possible data theft

Автор
DPA
Переводчик
Barbara Santamaria
Опубликовано
29 июн. 2018 г.

Sportswear company Adidas has warned consumers in the US about a potential data security incident. On June 26, it discovered that an “unauthorized party” that claims to have acquired information from a number of Adidas consumers, it said in a press release on Thursday.


Archiv


Based on a preliminary investigation, Adidas believes the data included contact information, usernames and encrypted passwords of customers who have purchased items through the US website. There is “no reason to believe” that credit card details or fitness data was impacted, said the company.

In a press release warning consumers, the German manufacturer said it has begun taking steps to determine the scope of the issue and is working with leading data security companies and US authorities.

More and more companies are falling victims to cybercrime, including Adidas rival Under Armour, which in April was forced to admit a much larger hack attack. The US company’s calorie counter app MyFitnessPal was targeted, with 150 million user accounts hacked.