Fidelity Data Breach Exposes Personal Information of Over 77,000 Customers

Key Points:

  • A Fidelity data breach exposed the sensitive personal information of over 77,000 customers through unauthorized access to newly created accounts.
  • Fidelity has engaged external security experts to investigate the breach and is offering affected customers credit monitoring.
Fidelity Investments confirmed the breach of data belonging to more than 77,000 customers.
Fidelity Data Breach Exposes Personal Information of Over 77,000 Customers

Read more: Fidelity Bitcoin ETP Approved for Trading on the London Stock Exchange

Thousands of Customers Affected in a Fidelity Data Breach

A recently disclosed Fidelity data breach is said to have taken place between August 17 and August 19, which has been divulged through some regulatory filings to the attorney generals of Maine, New Hampshire, and Massachusetts. The hacked information includes sensitive data like Social Security numbers and driver’s licenses.

The incident occurred when an unauthorized third party gained access to customer data by exploiting two newly created accounts. It remains unclear how such open access to customer data was granted to the external actor, but a second breach notification filed with New Hampshire authorities revealed other vulnerabilities.

The secondary breach included fraudulent access to an internal database containing document images related to customers. In this case, no customer accounts or funds were affected, with even then only limited data being accessed.

Company Offers Support Services After Recent Incidents

Fidelity’s regulatory filings indeed confirm that 77,099 customers were affected. The company investigated the breach with the help of external security experts and quickly shut down the underlying security loophole exploited in the breach.

The company offered credit monitoring and identity restoration services to the affected customers. Such risks could arise from unusual activities taking place in their investment accounts.

The Fidelity data breach comes after customer data was compromised in a ransomware attack at Infosys McCamish Systems, an IT partner for Fidelity, though the firm said the incidents were unrelated.

As one of the world’s largest asset managers, Fidelity counts more than 51.5 million individual investors and oversees customer assets totalling $14.1 trillion as of June 2024.

Fidelity Data Breach Exposes Personal Information of Over 77,000 Customers

Key Points:

  • A Fidelity data breach exposed the sensitive personal information of over 77,000 customers through unauthorized access to newly created accounts.
  • Fidelity has engaged external security experts to investigate the breach and is offering affected customers credit monitoring.
Fidelity Investments confirmed the breach of data belonging to more than 77,000 customers.
Fidelity Data Breach Exposes Personal Information of Over 77,000 Customers

Read more: Fidelity Bitcoin ETP Approved for Trading on the London Stock Exchange

Thousands of Customers Affected in a Fidelity Data Breach

A recently disclosed Fidelity data breach is said to have taken place between August 17 and August 19, which has been divulged through some regulatory filings to the attorney generals of Maine, New Hampshire, and Massachusetts. The hacked information includes sensitive data like Social Security numbers and driver’s licenses.

The incident occurred when an unauthorized third party gained access to customer data by exploiting two newly created accounts. It remains unclear how such open access to customer data was granted to the external actor, but a second breach notification filed with New Hampshire authorities revealed other vulnerabilities.

The secondary breach included fraudulent access to an internal database containing document images related to customers. In this case, no customer accounts or funds were affected, with even then only limited data being accessed.

Company Offers Support Services After Recent Incidents

Fidelity’s regulatory filings indeed confirm that 77,099 customers were affected. The company investigated the breach with the help of external security experts and quickly shut down the underlying security loophole exploited in the breach.

The company offered credit monitoring and identity restoration services to the affected customers. Such risks could arise from unusual activities taking place in their investment accounts.

The Fidelity data breach comes after customer data was compromised in a ransomware attack at Infosys McCamish Systems, an IT partner for Fidelity, though the firm said the incidents were unrelated.

As one of the world’s largest asset managers, Fidelity counts more than 51.5 million individual investors and oversees customer assets totalling $14.1 trillion as of June 2024.

Visited 19 times, 19 visit(s) today