News & Analysis as of

Debit and Credit Card Transactions Hackers Retail Market

Porter Hedges LLP

Business Litigation Alert: "Expect More. Pay More. No Sale for Target After Paying Out Over $60M in Data Breach Settlements"

Porter Hedges LLP on

Last week, Target announced that it reached a settlement of $18.5 million with attorney generals in 47 states and the District of Columbia over the massive security breach it suffered in 2013....more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #90 – Payment Card Breaches - Both Sides of the Story

We hear daily about another payment card breach at a retail store, restaurant chain or hotel line. The response to a payment card breach differs from company to company. I get a lot of questions about payment card breaches...more

Robinson+Cole Data Privacy + Security Insider

Target Settles with 47 AGs and DC for $18.5 Million

The 2013 hack that caused one of the largest breaches in U.S. retail history continues to be a headache for Target Corp. Following the breach just before the holidays in 2013, Target was hit with consumer class action suits,...more

Robinson+Cole Data Privacy + Security Insider

Rite Aid’s Online Store Breached

Rite Aid has admitted that its online eCommerce platform was accessed by unauthorized individual(s) from January 30, 2017, through April 11, 2017, and their customers’ names, addresses and payment card information, including...more

Robinson+Cole Data Privacy + Security Insider

Home Depot Settles with Financial Institutions

A federal judge has preliminarily approved a proposed settlement of $25 million between Home Depot and financial institutions that issued payment cards that were affected by the Home Depot data breach in 2014. This proposed...more

Robinson+Cole Data Privacy + Security Insider

Verifone Investigating Breach of its Internal Corporate Network

Verifone, the largest maker of credit card point of sale terminals in the U.S., which assists various industries, including retailers, with credit and debit card swipe and process services, has affirmed that it is...more

Robinson+Cole Data Privacy + Security Insider

Privacy Tip #65 – Beware Online Shoppers of Keylogging Malware

There are reports of a java keylogger that is able to copy and forward credit card details from online checkout forms that are used on shopping websites. It has reportedly affected several dozen online shopping websites that...more

Robinson+Cole Data Privacy + Security Insider

KPMG Survey Finds that Shoppers Care About Retail Data Breaches

On the heels of Eddie Bauer’s notification of a cyber intrusion affecting all of its retail stores in the U.S. and Canada, KPMG has released a study showing that almost one-fifth of respondents to a survey said they would...more

Robinson+Cole Data Privacy + Security Insider

Eddie Bauer Latest Victim of Point-of-Sale Compromise

Eddie Bauer announced on August 18th that it is the latest retailer who has become a victim of a “sophisticated” cyber intrusion that has compromised all of the cash registers in the 350 Eddie Bauer stores throughout the U.S....more

Robinson+Cole Data Privacy + Security Insider

Oracle’s MICROS Point of Sale Division Hacked

KrebsonSecurity has reported that the Russian organized cybercrime group dubbed the Carbanak Gang, which in the past has been suspected of stealing more than $1 billion from banks, retailers and hotels and restaurants...more

Bilzin Sumberg

A Shift in Liability for Credit Card Fraud

Bilzin Sumberg on

For too long, “swiping” a credit card has had at least one meaning too many. There was “swiping” as it pertains to running the magnetic strip of your credit card inside the groove of a small payment terminal to make an...more

11 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide