Celebrity

Jimin and Jisoo’s Dior Bags Cost 80,000 KRW to Make – What About LVMH’s Other Brands?

Christian Dior counts BTS's Jimin and BLACKPINK's Jisoo among its global ambassadors.

According to Reuters on the 12th (local time), a court in Milan, Italy, appointed a special commissioner on the 10th to oversee Dior’s handbag production division under LVMH (Louis Vuitton Moët Hennessy). This measure follows an investigation by the Milan prosecutor’s office into illegal labor practices within the luxury industry.

The investigation revealed that a Chinese company producing handbags for Dior illegally required some employees to work 15-hour shifts. The handbags produced during these shifts were sold to Dior for 53 euros (about 80,000 KRW), while they were retailed in Dior stores for 2,600 euros (about 3.84 million KRW).

dior china

Prosecutors have been investigating illegal labor practices in the luxury industry for the past 10 years. This year’s investigation found that illegal immigrants in workshops near Milan were working overnight, living and eating on-site, and working even on holidays. Additionally, it was confirmed that they operated machines with safety devices removed.

Earlier, in April, Giorgio Armani faced similar measures by the court, as reported by Reuters. An Armani subcontractor paid workers 2-3 euros (about 3-4 thousand KRW) for 10 hours of work to make bags, which were then sold to Armani suppliers for 93 euros (about 140,000 KRW). These suppliers resold the bags to Armani for 250 euros (about 370,000 KRW), and they were retailed for 1,800 euros (about 2.67 million KRW).

lvmh

In light of the Dior incident, there is growing public opinion that other luxury brand production costs should be thoroughly investigated. LVMH, which owns the Dior brand, also owns Louis Vuitton, Celine, Givenchy, and Fendi. According to Investing.com, LVMH’s revenue last year was 86.1 billion euros (about 128 trillion KRW), with a cost of goods sold amounting to 26.8 billion euros (about 50 trillion KRW), resulting in a gross profit margin of around 70%.

Meanwhile, it was recently revealed that LVMH’s luxury watch brand ‘TAG Heuer’ suffered a hacking attack, resulting in the leak of around 2,900 pieces of Korean customer information. According to the Personal Information Protection Commission and the luxury industry, TAG Heuer was hacked during the website reconstruction process from late 2019 to 2020, leading to the theft of global customer information, including names, genders, and countries of origin. Among the leaked information were around 2,900 records of Korean users’ personal data.

TAG Heuer was unaware of this breach for several years, only discovering it in May last year following a hacker’s threat. They then belatedly reported the breach to the Personal Information Protection Commission and notified the affected individuals. The old Personal Information Protection Act required data handlers to report any data breaches to the Commission within 24 hours and notify users. TAG Heuer’s delayed report was confirmed in the Commission’s investigation.

tag heuer

A representative from the Personal Information Protection Commission stated, “Although customer information was stolen worldwide, TAG Heuer’s head office in France did not consider it a significant incident in other countries or believed that appropriate follow-up measures were taken, so no additional actions were taken. This might be the first time a decision has been made in Korea.”

On February 14, the Commission decided to impose a fine of 12.6 million KRW for data leakage and an additional fine of 7.8 million KRW for violating safety measures and reporting obligations on ‘TAG Heuer Branch of LVMH Swiss Manufacturer,’ TAG Heuer’s parent company. However, the details of the decision were not made public.

A Commission official explained, “Due to the need for additional review on other agenda items discussed at the time, it was decided to keep the proceedings confidential, which included the TAG Heuer case.”

Regarding the Commission’s sanctions, a TAG Heuer representative in France stated via email, “We are paying attention to the Commission’s decision and will continue to invest in protecting customer information from cybercrimes. Technical measures have been taken to prevent the misuse of leaked information, and we have informed customers and notified the authorities. No fraudulent access to customer financial information such as credit card numbers or account numbers was involved.”

Back to top button