Times Colonist

Giant Tiger customer data compromise­d in ‘incident’

- TARA DESCHAMPS

Giant Tiger Stores Ltd. says contact informatio­n for some of its customers was compromise­d in an “incident” linked to a third-party vendor it uses.

Alison Scarlett, a spokespers­on for the Ottawa-based discount retailer, would not name the vendor on Monday but said Giant Tiger uses the company to manage its customer communicat­ions and engagement.

Giant Tiger is working hard to resolve the issue “as quickly and openly as possible,” Scarlett said.

“We deeply regret that the incident occurred and remain committed to employing best practices to prevent these types of incidents,” she wrote in an email to the Canadian Press.

The breach impacting Giant Tiger is the latest in a string of cybersecur­ity incidents to hit Canadian organizati­ons. Indigo Books & Music, the LCBO, the Nova Scotia government, the Toronto Public Library and the City of Hamilton in Ontario have all fallen victim to cyber incidents over the last two years.

A web page Giant Tiger set up to provide updates on the incident said the retailer first learned of “a possible security incident” on March 4. By March 15, it had become clear customer informatio­n was involved.

“An unauthoriz­ed third party was able to obtain copies of informatio­n about our customers,” the company said.

An email about the incident sent to affected customers shows those who subscribe to Giant Tiger emails or have an account with its website may have had their name and email address compromise­d.

Members of its GT VIP loyalty program along with customers who placed orders that were picked up at a local store may have had their names, emails and phone numbers compromise­d.

Names, email addresses, home addresses and phone numbers for anyone who ordered products for home delivery may also have been part of the breach.

No payment informatio­n or passwords were part of the data compromise­d, said Scarlett. Giant Tiger store systems and applicatio­ns were also unaffected.

There is no evidence so far that any informatio­n that was compromise­d has been misused, Scarlett added.

However, Giant Tiger has begun contacting customers about the incident, urging them to exercise caution when opening emails and receiving phone calls that appear to come from the retailer.

“Fraudsters can manipulate the sender’s email address or outgoing phone number to make you believe that the email or text you are receiving is from a legitimate source,” Giant Tiger’s email to customers warned.

“Be particular­ly vigilant when communicat­ions request your personal informatio­n, payment informatio­n or passwords. Giant Tiger will never ask you for your payment informatio­n and password, and we only request personal informatio­n if you initiated contact with us. For example, we may ask you to confirm your identity if you call our customer service team.”

The company also told customers they can contact Giant Tiger’s customer service to have their informatio­n deleted but it will take two to four days for the process to be carried out.

Newspapers in English

Newspapers from Canada