Dior Confirms U.S. Customer Data Compromised in Global Cybersecurity Breach

Dior is alerting U.S. customers about a data breach that exposed personal data. The cyberattack, linked to ShinyHunters, targeted LVMH brands via a third-party vendor.
Dior Confirms U.S. Customer Data Compromised in Global Cybersecurity Breach
Table of Contents
    Add a header to begin generating the table of contents

    Luxury fashion house Dior has begun notifying U.S. customers that their personal data was compromised in a cybersecurity incident earlier this year. The breach, part of a broader attack on parent company LVMH, exposed sensitive information and is now prompting a wide-scale response across multiple countries.

    On May 7, 2025, Dior discovered unauthorized access to one of its client databases, though the actual breach occurred months earlier—on January 26, 2025. Internal investigations confirmed that an external party had successfully infiltrated a Dior system containing detailed customer information.

    “Our investigation determined that an unauthorized party was able to gain access to a Dior database that contained information about Dior clients on January 26, 2025,” reads the breach notification sent to affected individuals.

    The luxury brand moved quickly to contain the incident and stated that there is currently no evidence of further unauthorized access beyond the initial breach. The compromised database included the following types of personal information:

    • Full names
    • Contact details
    • Physical address
    • Date of birth
    • Passport or government-issued ID numbers (in some cases)
    • Social Security Numbers (in some cases)

    Dior confirmed that no payment card or bank account data was stored in the affected database, and thus, that category of information was not compromised.

    Following the breach discovery, Dior engaged third-party cybersecurity experts and alerted law enforcement to support containment and further investigation efforts. While the fashion house has not publicly stated the number of U.S. customers impacted, it has offered affected individuals a free 24-month credit monitoring and identity theft protection service, available until October 31, 2025.

    Dior customers are urged to stay alert for phishing attempts and other scams, and to closely watch their financial accounts for suspicious activity.

    This breach aligns with previous disclosures involving Dior’s operations in China and South Korea. It has now come to light that the same cyberattack also impacted LVMH’s flagship brand, Louis Vuitton, affecting customers in the UK, Turkey, and South Korea.

    Though Dior has not publicly identified the attackers, cybersecurity reporting from BleepingComputer suggests the incident may be linked to ShinyHunters—a well-known extortion group. The group is believed to have gained access to LVMH customer data via a compromised third-party vendor. If confirmed, the breach would represent a coordinated supply chain attack targeting multiple brands under the LVMH portfolio.

    As investigations continue, there is speculation that Louis Vuitton will issue a similar breach notification to U.S. customers. Dior has not yet responded to media inquiries regarding the number of individuals impacted in the U.S.

    Related Posts