array(3) { ["company_details"]=> array(13) { ["name"]=> string(16) "BOOTS UK LIMITED" ["slug"]=> string(25) "1e5b2-gb-boots-uk-limited" ["logo"]=> NULL ["description"]=> string(0) "" ["address_street"]=> string(17) "1 THANE ROAD WEST" ["address_place"]=> string(10) "NOTTINGHAM" ["address_region"]=> NULL ["founding_date"]=> string(10) "1968-03-11" ["website_domain"]=> string(9) "boots.com" ["website_url"]=> string(21) "https://www.boots.com" ["industry_codes"]=> array(4) { [0]=> string(27) "Pharmaceutical Preparations" [1]=> string(50) "Drugs, Drug Proprietaries, and Druggists' Sundries" [2]=> string(40) "Miscellaneous General Merchandise Stores" [3]=> string(34) "Drug Stores and Proprietary Stores" } ["employee_count"]=> int(40768) ["article_count"]=> int(1166) } ["articles"]=> array(9) { [0]=> array(7) { ["title_en"]=> string(59) "MOVEit hack: Gang claims not to have BBC, BA and Boots data" ["snippet_en"]=> string(109) "Cyber-criminals say they do not have data belonging to UK organisations thought to be victims of a mass hack." ["url"]=> string(46) "https://www.bbc.co.uk/news/technology-65965453" ["image_url"]=> string(78) "https://images.businessradar.com/articles/1d9377c0-a3ae-4eff-8158-97d129cd6c7c" ["source"]=> string(9) "bbc.co.uk" ["publication_date"]=> string(10) "2023-06-20" ["categories"]=> array(3) { [0]=> string(16) "Customer Privacy" [1]=> string(13) "Data Security" [2]=> string(10) "Cybercrime" } } [1]=> array(7) { ["title_en"]=> string(78) "British Airways, BBC and Boots among affected companies exposed by data breach" ["snippet_en"]=> string(143) "Multiple companies, including British Airways, BBC and Boots, have suffered a data breach, exposing confidential information and personal data." ["url"]=> string(104) "https://www.ibtimes.co.uk/british-airways-bbc-boots-among-affected-companies-exposed-data-breach-1716702" ["image_url"]=> string(78) "https://images.businessradar.com/articles/179e2ae8-523e-4e07-8b02-01188608f8eb" ["source"]=> string(13) "ibtimes.co.uk" ["publication_date"]=> string(10) "2023-06-14" ["categories"]=> array(4) { [0]=> string(16) "Customer Privacy" [1]=> string(13) "Data Security" [2]=> string(17) "Business Disputes" [3]=> string(10) "Cybercrime" } } [2]=> array(7) { ["title_en"]=> string(54) "MoveIt hack: What action can data-breach victims take?" ["snippet_en"]=> string(107) "Experts give advice to the more than 100,000 warned their personal data is in the hands of cyber-criminals." ["url"]=> string(44) "https://www.bbc.com/news/technology-65820603" ["image_url"]=> string(78) "https://images.businessradar.com/articles/8d1dfb37-ffbe-490a-96e8-61a405e05777" ["source"]=> string(7) "bbc.com" ["publication_date"]=> string(10) "2023-06-06" ["categories"]=> array(5) { [0]=> string(13) "Data Security" [1]=> string(16) "Customer Privacy" [2]=> string(10) "Cybercrime" [3]=> string(5) "Legal" [4]=> string(14) "Staff Shortage" } } [3]=> array(7) { ["title_en"]=> string(80) "British Airways And Boots Battling Data Breaches, Millions Of Customers Affected" ["snippet_en"]=> string(152) "Both British Airways and Boots have recently fallen victim to data breaches, resulting in millions of customers' personal information being compromised." ["url"]=> string(116) "https://informationsecuritybuzz.com/british-airways-and-boots-battling-data-breaches-millions-of-customers-affected/" ["image_url"]=> string(78) "https://images.businessradar.com/articles/f4ee988c-9d96-4a9e-a574-bcc9ad473e5d" ["source"]=> string(27) "informationsecuritybuzz.com" ["publication_date"]=> string(10) "2023-06-06" ["categories"]=> array(3) { [0]=> string(16) "Customer Privacy" [1]=> string(13) "Data Security" [2]=> string(10) "Cybercrime" } } [4]=> array(7) { ["title_en"]=> string(49) "BA, BBC and Boots Caught Up in File Transfer Hack" ["snippet_en"]=> string(146) "Tens of thousands of employees of British Airways, the UK drugstore chain Boots and Britain's BBC were among those whose personal data was exposed" ["url"]=> string(73) "https://www.insurancejournal.com/news/international/2023/06/06/724182.htm" ["image_url"]=> string(78) "https://images.businessradar.com/articles/431388e2-7d78-4077-9254-a38c69fc8507" ["source"]=> string(20) "insurancejournal.com" ["publication_date"]=> string(10) "2023-06-06" ["categories"]=> array(3) { [0]=> string(16) "Customer Privacy" [1]=> string(13) "Data Security" [2]=> string(10) "Cybercrime" } } [5]=> array(7) { ["title_en"]=> string(69) "British Airways, Boots staff suffers possible data breach - Telegraph" ["snippet_en"]=> string(184) "Tens of thousands of British Airways and Boots employees may have had their personal data breached following a cyber attack on their payroll provider, the Telegraph reported on Monday." ["url"]=> string(45) "https://www.reuters.com/article/idUSL4N37X2D0" ["image_url"]=> string(78) "https://images.businessradar.com/articles/32c38df4-e5af-4150-9235-e1d34b05916f" ["source"]=> string(11) "reuters.com" ["publication_date"]=> string(10) "2023-06-05" ["categories"]=> array(5) { [0]=> string(13) "Data Security" [1]=> string(17) "Business Disputes" [2]=> string(16) "Customer Privacy" [3]=> string(10) "Cybercrime" [4]=> string(5) "Legal" } } [6]=> array(7) { ["title_en"]=> string(64) "British Airways, Boots and BBC staff data stolen in payroll hack" ["snippet_en"]=> string(295) "U.K.-based British Airways PLC, health and beauty retailer Boots UK Ltd., and The British Broadcasting Corp. on June5 confirmed that a cyber security incident involving their payroll provider Zellis UK Ltd. has exposed the personal data of tens of thousands of their employees, ThePrint reported" ["url"]=> string(131) "https://www.businessinsurance.com/article/20230606/STORY/912357860/British-Airways,-Boots-and-BBC-staff-data-stolen-in-payroll-hack" ["image_url"]=> string(78) "https://images.businessradar.com/articles/deace23e-34fc-43a7-a74a-aee2d27bc1e3" ["source"]=> string(21) "businessinsurance.com" ["publication_date"]=> NULL ["categories"]=> array(5) { [0]=> string(13) "Data Security" [1]=> string(15) "Corporate Theft" [2]=> string(16) "Customer Privacy" [3]=> string(10) "Cybercrime" [4]=> string(24) "Employee Health & Safety" } } [7]=> array(7) { ["title_en"]=> string(52) "British Airways, BBC caught up in file transfer hack" ["snippet_en"]=> string(58) "Tens of thousands of employees have personal data exposed." ["url"]=> string(89) "https://www.itnews.com.au/news/british-airways-bbc-caught-up-in-file-transfer-hack-596594" ["image_url"]=> string(78) "https://images.businessradar.com/articles/5e65e415-b8eb-4471-8890-57c414aa2b09" ["source"]=> string(13) "itnews.com.au" ["publication_date"]=> NULL ["categories"]=> array(3) { [0]=> string(16) "Customer Privacy" [1]=> string(13) "Data Security" [2]=> string(10) "Cybercrime" } } [8]=> array(7) { ["title_en"]=> string(71) "BA, BBC and Boots - first victims of file transfer hack come into focus" ["snippet_en"]=> string(298) "LONDON: Tens of thousands of employees of British Airways, the UK drugstore chain Boots and Britain 's BBC were among those who had their personal data exposed following a wide-ranging breach centered on a popular file transfer tool, the organizations confirmed on Monday.BA, the BBC and Boots said" ["url"]=> string(109) "https://www.channelnewsasia.com/business/ba-bbc-and-boots-first-victims-file-transfer-hack-come-focus-3540126" ["image_url"]=> string(78) "https://images.businessradar.com/articles/b3d709ea-7812-4835-878e-4a9705e3f2a0" ["source"]=> string(19) "channelnewsasia.com" ["publication_date"]=> NULL ["categories"]=> array(3) { [0]=> string(16) "Customer Privacy" [1]=> string(13) "Data Security" [2]=> string(5) "Legal" } } } ["category_annotations"]=> array(30) { [0]=> array(2) { ["name"]=> string(10) "Downsizing" ["count"]=> int(63) } [1]=> array(2) { ["name"]=> string(14) "Product Launch" ["count"]=> int(58) } [2]=> array(2) { ["name"]=> string(8) "Epidemic" ["count"]=> int(56) } [3]=> array(2) { ["name"]=> string(5) "Legal" ["count"]=> int(51) } [4]=> array(2) { ["name"]=> string(10) "Divestment" ["count"]=> int(39) } [5]=> array(2) { ["name"]=> string(24) "Quarterly/Annual Figures" ["count"]=> int(38) } [6]=> array(2) { ["name"]=> string(10) "Cybercrime" ["count"]=> int(31) } [7]=> array(2) { ["name"]=> string(12) "Board Change" ["count"]=> int(28) } [8]=> array(2) { ["name"]=> string(13) "Data Security" ["count"]=> int(26) } [9]=> array(2) { ["name"]=> string(11) "Acquisition" ["count"]=> int(25) } [10]=> array(2) { ["name"]=> string(13) "Collaboration" ["count"]=> int(23) } [11]=> array(2) { ["name"]=> string(7) "Layoffs" ["count"]=> int(23) } [12]=> array(2) { ["name"]=> string(18) "Expansion & Growth" ["count"]=> int(21) } [13]=> array(2) { ["name"]=> string(15) "Deals & Tenders" ["count"]=> int(17) } [14]=> array(2) { ["name"]=> string(7) "Opening" ["count"]=> int(17) } [15]=> array(2) { ["name"]=> string(22) "Business Restructuring" ["count"]=> int(15) } [16]=> array(2) { ["name"]=> string(31) "Financial Update/Profit Warning" ["count"]=> int(14) } [17]=> array(2) { ["name"]=> string(25) "Business Model Resilience" ["count"]=> int(14) } [18]=> array(2) { ["name"]=> string(12) "Stock Market" ["count"]=> int(12) } [19]=> array(2) { ["name"]=> string(12) "Slash Prices" ["count"]=> int(12) } [20]=> array(2) { ["name"]=> string(14) "Reorganisation" ["count"]=> int(11) } [21]=> array(2) { ["name"]=> string(15) "Labor Practices" ["count"]=> int(11) } [22]=> array(2) { ["name"]=> string(5) "Award" ["count"]=> int(11) } [23]=> array(2) { ["name"]=> string(19) "Green & Responsible" ["count"]=> int(11) } [24]=> array(2) { ["name"]=> string(19) "Government Policies" ["count"]=> int(10) } [25]=> array(2) { ["name"]=> string(12) "Staff hiring" ["count"]=> int(10) } [26]=> array(2) { ["name"]=> string(16) "Customer Privacy" ["count"]=> int(10) } [27]=> array(2) { ["name"]=> string(5) "Event" ["count"]=> int(10) } [28]=> array(2) { ["name"]=> string(9) "Sanctions" ["count"]=> int(9) } [29]=> array(2) { ["name"]=> string(15) "Corporate Theft" ["count"]=> int(9) } } } 1e5b2-gb-boots-uk-limited

BOOTS UK LIMITED

Location

Founded

1968-03-11

Website

https://www.boots.com

Articles

1166 Articles

Category

Pharmaceutical Preparations

Drugs, Drug Proprietaries, and Druggists' Sundries

Miscellaneous General Merchandise Stores

Drug Stores and Proprietary Stores

Description

Articles

MOVEit hack: Gang claims not to have BBC, BA and Boots data

2023-06-20 (bbc.co.uk)

MOVEit hack: Gang claims not to have BBC, BA and Boots data

Cyber-criminals say they do not have data belonging to UK organisations thought to be victims of a mass hack.

Read more
British Airways, BBC and Boots among affected companies exposed by data breach

2023-06-14 (ibtimes.co.uk)

British Airways, BBC and Boots among affected companies exposed by data breach

Multiple companies, including British Airways, BBC and Boots, have suffered a data breach, exposing confidential information and personal data.

Read more
MoveIt hack: What action can data-breach victims take?

2023-06-06 (bbc.com)

MoveIt hack: What action can data-breach victims take?

Experts give advice to the more than 100,000 warned their personal data is in the hands of cyber-criminals.

Read more
British Airways And Boots Battling Data Breaches, Millions Of Customers Affected

2023-06-06 (informationsecuritybuzz.com)

British Airways And Boots Battling Data Breaches, Millions Of Customers Affected

Both British Airways and Boots have recently fallen victim to data breaches, resulting in millions of customers' personal information being compromised.

Read more
BA, BBC and Boots Caught Up in File Transfer Hack

2023-06-06 (insurancejournal.com)

BA, BBC and Boots Caught Up in File Transfer Hack

Tens of thousands of employees of British Airways, the UK drugstore chain Boots and Britain's BBC were among those whose personal data was exposed

Read more
British Airways, Boots staff suffers possible data breach - Telegraph

2023-06-05 (reuters.com)

British Airways, Boots staff suffers possible data breach - Telegraph

Tens of thousands of British Airways and Boots employees may have had their personal data breached following a cyber attack on their payroll provider, the Telegraph reported on Monday.

Read more
British Airways, Boots and BBC staff data stolen in payroll hack

(businessinsurance.com)

British Airways, Boots and BBC staff data stolen in payroll hack

U.K.-based British Airways PLC, health and beauty retailer Boots UK Ltd., and The British Broadcasting Corp. on June5 confirmed that a cyber security incident involving their payroll provider Zellis UK Ltd. has exposed the personal data of tens of thousands of their employees, ThePrint reported

Read more
British Airways, BBC caught up in file transfer hack

(itnews.com.au)

British Airways, BBC caught up in file transfer hack

Tens of thousands of employees have personal data exposed.

Read more
BA, BBC and Boots - first victims of file transfer hack come into focus

(channelnewsasia.com)

BA, BBC and Boots - first victims of file transfer hack come into focus

LONDON: Tens of thousands of employees of British Airways, the UK drugstore chain Boots and Britain 's BBC were among those who had their personal data exposed following a wide-ranging breach centered on a popular file transfer tool, the organizations confirmed on Monday.BA, the BBC and Boots said

Read more

Newsletter subscription