By Sead Fadilpašić
Copyright techradar
Skip to main content
Tech Radar Pro
Tech Radar Gaming
Close main menu
the business technology experts
België (Nederlands)
Deutschland
North America
US (English)
Australasia
New Zealand
View Profile
Search TechRadar
Expert Insights
Website builders
Web hosting
Best web hosting
Best office chairs
Best website builder
Best antivirus
Expert Insights
Don’t miss these
Louis Vuitton says customer data was leaked following cyberattack
Dior begins sending data breach notifications following major cyber incident
Huge data breach at Australian fashion giant – 3.5 million users at risk, here’s what we know so far
Air France and KLM customers may have had personal details exposed following data breach
Pandora confirms data breach – customer data stolen, here’s what we know
Supermarket giant admits 2.2 million people could be hit by worrying data breach – what to do if you’re affected
French government agency breach may have exposed data on 340k jobseekers
Zscaler says it suffered data breach following Salesloft Drift compromise
Qantas confirms 5.7 million customers impacted by data breach
Whole big mess – Krispy Kreme data breach sees data on over 160,000 people exposed
Thousands of guests at Italian hotels hit in wide-ranging cyberattack – here’s what we know
Hackers breach HR firm Workday – is it the latest Salesforce CRM attack victim?
Reports claim billions of Gmail accounts could be vulnerable after data breach – but Google says that’s not true
TransUnion data breach may have affected 4.4 million users – here’s what we know, and how to stay safe
Massive data breach sees 16 million PayPal accounts leaked online – here’s what we know, and how to stay safe
Bags of info stolen from multiple top luxury brands – double check your data now
Sead Fadilpašić
16 September 2025
Shiny Hunters are back to targeting luxury brands
When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.
(Image credit: Shutterstock)
Kering customer data breach affected 7.4 million users across Gucci, Balenciaga, and Alexander McQueen
High spenders, some over $80,000, may face targeted scams due to leaked personal and purchase data
Kering denies ransom talks; confirms no financial data stolen and authorities have been notified
French luxury powerhouse, Kering, suffered a data breach recently, in which it lost sensitive information on millions of Balenciaga, Gucci and Alexander McQueen customers.
A group known as Shiny Hunters took responsibility for this attack.
This group is also responsible for breaches at Google, Adidas, Louis Vuitton, and many others – through the Salesforce account compromise that’s been filling up news websites lately.
You may like
Louis Vuitton says customer data was leaked following cyberattack
Dior begins sending data breach notifications following major cyber incident
Huge data breach at Australian fashion giant – 3.5 million users at risk, here’s what we know so far
Targeting high spenders
The group claims to have stolen 7.4 million unique email addresses, the BBC said in its report, hinting that the number of victims could be similar. The publication was given a sample of the stolen data, to confirm its authenticity, and said that among the stolen information are people’s names, email addresses, phone numbers, addresses, and the total amount spent in luxury stores around the world.
At the same time, Kering said financial and payment information was not stolen. The company stressed that relevant data protection and law enforcement agencies have been notified of the attack.
In its investigation, the BBC said that it saw customers who spent more than $10,000 in these stores, as well as those that spent up to $86,000.
“This information is particularly concerning for victims as it could lead to high spenders being targeted by secondary hacks and scams if the hacker decides to leak the information to other criminals,” it said.
Are you a pro? Subscribe to our newsletter
Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!
Contact me with news and offers from other Future brandsReceive email from us on behalf of our trusted partners or sponsorsBy submitting your information you agree to the Terms & Conditions and Privacy Policy and are aged 16 or over.
ShinyHunters said the breach happened in April, and in the months following the attack has been negotiating with the company to delete the files in exchange for a bitcoin payment. Kering denied any communication with the attackers, much less any negotiation over a ransom.
“In June, we identified that an unauthorized third party gained temporary access to our systems and accessed limited customer data from some of our Houses. No financial information – such as bank account numbers, credit card information, or government-issued identification numbers – was involved in the incident,” a Kering spokesperson told the BBC.
You might also like
Google says hackers stole some of its data following Salesforce breach
Take a look at our guide to the best authenticator app
We’ve rounded up the best password managers
Sead Fadilpašić
Social Links Navigation
Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.
You must confirm your public display name before commenting
Please logout and then login again, you will then be prompted to enter your display name.
Louis Vuitton says customer data was leaked following cyberattack
Dior begins sending data breach notifications following major cyber incident
Huge data breach at Australian fashion giant – 3.5 million users at risk, here’s what we know so far
Air France and KLM customers may have had personal details exposed following data breach
Pandora confirms data breach – customer data stolen, here’s what we know
Supermarket giant admits 2.2 million people could be hit by worrying data breach – what to do if you’re affected
Latest in Security
Chinese malware is flooding GitHub pages – HiddenGh0st, Winos and kkRAT hit devs via SEO poisoning
CISA blasted by US watchdog for wasting funds and retaining the wrong employees
Researchers uncover huge IPTV piracy network spanning 1,000 domains and 10,000 IP addresses – here’s what you need to know
It doesn’t take a genius to be a cybercriminal – and open source ransomware is making it easier than ever
Salesforce platforms are being cracked open for data theft – FBI warns of UNC6040 and UNC6395 IOCs
VSCode market struck by huge influx of malicious WhiteCobra extensions – so be warned
Latest in News
Sony reveals that physical software only accounted for 3% of PlayStation sales in the last year, only further fuelling the fire that the PS6 will continue the embrace of digital gaming
Watch out – now some Pixel 7 and Pixel 7 Pro owners are seeing battery overheating issues
Google reveals huge $6.8 billion investment in UK ahead of Trump visit
The iPhone 17 Pro series is in high demand – here’s how long you’ll have to wait to get one
A Knight of the Seven Kingdoms will release in early 2026, HBO boss confirms – and it won’t be the only Game of Thrones prequel to arrive next year
Bags of info stolen from multiple top luxury brands – double check your data now
LATEST ARTICLES
Bags of info stolen from multiple top luxury brands – double check your data now
Apple Watch Series 11 review: Finally, a mainline Apple Watch that can go the distance
I wore the Apple Watch Ultra 3 for 5 days – and it’s a Garmin-rivaling powerhouse
I wore the Apple Watch SE 3 for a week and it’s the best Apple Watch for most people
Watch out – now some Pixel 7 and Pixel 7 Pro owners are seeing battery overheating issues
TechRadar is part of Future US Inc, an international media group and leading digital publisher. Visit our corporate site.
Contact Future’s experts
Terms and conditions
Privacy policy
Cookies policy
Advertise with us
Web notifications
Accessibility Statement
Future US, Inc. Full 7th Floor, 130 West 42nd Street,
Please login or signup to comment
Please wait…