This article is from the source 'bbc' and was first published or seen on . It last changed over 40 days ago and won't be checked again for changes.

You can find the current article at its original source at http://www.bbc.co.uk/go/rss/int/news/-/news/technology-12983177

The article has changed 5 times. There is an RSS feed of changes available.

Version 1 Version 2
M&S customers hit by Epsilon e-mail hack M&S customers hit by Epsilon e-mail hack
(40 minutes later)
Marks and Spencer customers have been warned to expect an increase in spam e-mail after hackers stole their details.Marks and Spencer customers have been warned to expect an increase in spam e-mail after hackers stole their details.
The company has contacted users of its online service to warn them about the data breach, which was part of a wider attack on marketing firm Epsilon.The company has contacted users of its online service to warn them about the data breach, which was part of a wider attack on marketing firm Epsilon.
A number of American companies also had their mailing lists compromised, including the hotel chains Marriott and Hilton, as well as several banks.A number of American companies also had their mailing lists compromised, including the hotel chains Marriott and Hilton, as well as several banks.
Marks and Spencer said that customers' financial details were safe.Marks and Spencer said that customers' financial details were safe.
"We have been informed by Epsilon, a company we use to send emails to our customers, that some M&S customer email addresses have been accessed without authorisation," the retailer said in an email sent on Tuesday evening. "We have been informed by Epsilon, a company we use to send emails to our customers, that some M&S customer e-mail addresses have been accessed without authorisation," the retailer said in an email sent on Tuesday evening.
"We wanted to bring this to your attention as it is possible that you may receive spam email messages as a result. "We wanted to bring this to your attention as it is possible that you may receive spam e-mail messages as a result.
"No other personal information, such as your account details, has been accessed or is at risk.""No other personal information, such as your account details, has been accessed or is at risk."
Epsilon admitted on 1 April that an "unauthorized entry" to their systems had taken place on 30 March.Epsilon admitted on 1 April that an "unauthorized entry" to their systems had taken place on 30 March.
They clarified on Monday that the breach affected 2% of their clients - among them many big banks and retailers.They clarified on Monday that the breach affected 2% of their clients - among them many big banks and retailers.
"A rigorous assessment determined that no other personal identifiable information associated with those names was at risk. A full investigation is currently underway," the US-based company said."A rigorous assessment determined that no other personal identifiable information associated with those names was at risk. A full investigation is currently underway," the US-based company said.
Marks and Spencer's statement told customers that it will "continue to work diligently to protect your personal information".Marks and Spencer's statement told customers that it will "continue to work diligently to protect your personal information".
Last week, a similar security blunder by marketing firm Silverpop lead to customers from entertainment retailer Play.com being put at risk of inceased spam and phishing attacks.Last week, a similar security blunder by marketing firm Silverpop lead to customers from entertainment retailer Play.com being put at risk of inceased spam and phishing attacks.