/
1 min read

Estee Lauder Hit by Cyberattack: Impact on Business Operations and Steps Taken to Mitigate the Damage

440,336,852 documents exposed in Estée Lauder cyber hack (Image: Charged Retail)

Estee Lauder, a renowned cosmetics manufacturer (EL.N), disclosed on Tuesday that an unauthorized individual gained access to certain data within its systems. This cyber incident resulted in disruptions to certain aspects of the company’s business operations, and the potential for further disruptions was anticipated.

In response to the breach, the owner of MAC Cosmetics has been actively engaged in restoring the affected systems. The company has also taken decisive measures to enhance the security of its operations, which included temporarily taking down some systems to mitigate the impact of the incident. These actions were detailed in a statement released by the company.

Estee Lauder, the parent company of cosmetics brands such as Bobbi Brown and Tom Ford Beauty, refrained from providing additional information regarding the specific impact on its operations. However, the company expressed its commitment to comprehending the nature and extent of the breached data.

This cyber incident occurred during a critical period for the cosmetics maker. In May, Estee Lauder revised its sales and profit forecast for the year, anticipating lower figures compared to previous estimates. The company attributed this outlook to sluggish recovery in duty-free and travel destinations, particularly in Asia. The cyberattack adds further complexity to the challenges faced by the company during this time.

On Tuesday, the beauty products provider announced the discovery of a cybersecurity incident involving an unauthorized third party who managed to gain access to certain company systems. As a precautionary measure, EL took down some of its systems and initiated an investigation with the aid of cybersecurity experts, while also collaborating with law enforcement. EL suspects that the unauthorized party may have obtained data from its systems and is now taking steps to reinforce the security of its business operations.

The Company’s official statement goes as follows,

The incident has caused, and is expected to continue to cause, disruption to parts of the company’s business operations.

The New York-based giant blamed a slow recovery from the pandemic in Asia travel. EPS estimates have been revised downwards 24 times over the past 90 days, and have not been revised upwards at all. The company is expected to report earnings next month. Shares fell 0.3% on Wednesday morning.

Leave a Reply