Adidas Starts Alerting a “Few Million Consumers” Whose Data May Have Been Exposed in a Security Breach

Adidas is reporting a potential security breach that may have exposed its users who made purchases through the German athletic wear company’s website in the United States. The company wrote that an unauthorized party has claimed to have acquired “limited data associated with certain Adidas consumers.”

Adidas added that according to the preliminary investigation, the exposed data includes contact information, usernames, and encrypted passwords of a few million customers. The company assures that it has no reason to believe if any credit card or fitness information of those consumers was impacted. Adidas wrote in its statement:

active-shooter-trainingRelated Personal Data of Law Enforcement Officials Leaked by an Active Shooter Response Training Center

“adidas is committed to the privacy and security of its consumers’ personal data. adidas immediately began taking steps to determine the scope of the issue and to alert relevant consumers. adidas is working with leading data security firms and law enforcement authorities to investigate the issue.”

Adidas AG is the latest company to have come under attack from criminals who continue to look for more and more personal information. At least a few million customers are expected to have been impacted by the breach, however, the company is working with security firms to further investigate the depth of the problem.

“We are alerting certain consumers who purchased on adidas.com/US about a potential data security incident. At this time this is a few million consumers.”

Unlike several previous examples, Adidas was quick to not only admit the issue publicly but it also started alerting customers. The popular athletic wear firm wrote that it first came to learn about the possibility of a data breach on June 26. While Adidas hasn’t said anything about a ransom demand, its announcement suggests that “an unauthorized party” contacted the company claiming to have acquired user data. The attackers may have tried to reach out to the company with a ransom demand, however, neither Adidas nor the law enforcement has said so.

Company’s US customers who bought products through the website are recommended to change their passwords. Even though Adidas hasn’t yet discovered if any financial data has been exposed, it’s worth keeping a check on your bank statements and look out for phishing emails.