April 27, 2024

The Queens County Citizen

Complete Canadian News World

Giant Tiger has been inundated with customer scam calls since the data breach

Personal Information Leak: Giant Tiger Customer Data Compromised

“It's not confusing, the phone won't stop ringing,” said one Giant Tiger customer who receives several calls each day about his personal information being compromised following a security incident reported by the retailer earlier this week.

• Also Read: Personal Information Leak: Giant Tiger Customer Data Compromised

In early March, the discount store chain suffered a leak of some of its customers' personal information, believed to be linked to an incident at one of its suppliers.

A few days later, she began notifying those affected by email. Jean-Claude Cote, a citizen of the town of Varennes, learned that he was a part of it.

At the same time, his phone started ringing louder than usual. “I've been getting a lot of fraudulent calls and some spam,” he said over the phone.

“Earlier, it used to happen occasionally, but now that I get the email, it's really 2-3 times a day,” he says of the “funny coincidence.”

When he answered, he was asked to give out personal information, which he was careful not to do. Sometimes he hears breathing on the other end of the line, but no one speaks.

“It's tiring, it doesn't look good. We have a display, so when the phone rings, we make sure we see it!

Note that the information affected by the data leak is the names, addresses, telephone numbers and email addresses of Giant Tiger customers.

The chain assures that no payment information and password were affected, but it invites its customers to be vigilant and not provide any information when they receive mail, text messages, emails or calls that “appear to be from Giant Tiger.”

About The Author