Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Fidelity Investments' Second Data Breach in a Year Exposes Personal Information of 77,099 Individuals



Fidelity Investments has suffered its second data breach in a year, exposing personal information of 77,099 individuals. The breach occurred on August 17, 2024, and was discovered two days later. Financial data was not exposed, but names, Social Security numbers, financial account data, and driver's license information were compromised. Fidelity Investments is offering affected individuals 24 months of free credit monitoring and identity restoration services.

  • Fidelity Investments suffered another data breach exposing personal information of 77,099 individuals.
  • The breach occurred on August 17, 2024, and was discovered two days later, on August 19, 2024.
  • Unauthorized access to customer accounts was detected, but financial data was not exposed or hacked.
  • A third-party provider, Infosys McCamish System (IMS), was also recently breached by Fidelity Investments earlier this year.
  • The compromised information included names, Social Security numbers, financial account data, and driver's license information.
  • Fidelity is offering 24 months of free credit monitoring and identity restoration services to affected individuals.
  • The incident highlights the need for robust security measures and greater transparency in data breaches.



  • Fidelity Investments, a leading US-based financial services company, has once again fallen victim to a data breach. This is not the first time the company has faced a security incident, as it was notified earlier this year about a data breach suffered by its third-party provider, Infosys McCamish System (IMS). The latest breach exposed the personal information of 77,099 individuals.

    The breach occurred on August 17, 2024, and was discovered two days later, on August 19, 2024. An investigation was launched immediately after the incident, with assistance from external security experts. The company detected unauthorized access to certain customer accounts that had been recently established by a third party.

    According to the data breach notification letter shared by Fidelity Investments with the Maine Attorney General, the compromised information includes names, Social Security numbers, financial account data, and driver's license information. However, it is worth noting that financial data was not exposed, and Fidelity customer accounts were not hacked.

    The attacker created two customer accounts, which they used to obtain images of documents pertaining to Fidelity customers from an internal database. This incident highlights the importance of maintaining robust security measures to protect sensitive customer data.

    In response to this breach, Fidelity Investments has informed affected individuals about the incident and is offering them 24 months of free credit monitoring and identity restoration services. The company's proactive approach to addressing the breach is a testament to its commitment to protecting its customers' personal information.

    The revelation of this data breach serves as a reminder of the ongoing threat landscape in the world of cybersecurity. As companies continue to rely on complex networks and systems, they become increasingly vulnerable to attacks. It is essential for organizations like Fidelity Investments to maintain robust security protocols and invest in cutting-edge technologies to prevent such incidents from occurring.

    Furthermore, this incident underscores the need for greater transparency and accountability in the wake of data breaches. Companies must be forthright about any security incidents that may affect their customers' personal information, providing clear explanations and actionable steps for affected individuals.

    In conclusion, Fidelity Investments' second data breach in a year highlights the ongoing challenges faced by companies in protecting sensitive customer data. While the company's proactive approach to addressing this incident is commendable, it serves as a reminder of the need for continued vigilance and investment in cybersecurity measures.



    Related Information:

  • https://securityaffairs.com/169717/data-breach/fidelity-investments-data-breach.html


  • Published: Mon Oct 14 03:28:53 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us