Samsung has suffered an attack: personal data of some customers has been exposed

0
13
hacker.jpg
hacker.jpg

Some Samsung customers today received an email from the company warning them that their personal information has been exposed in a recent attack on its servers in the United States. Apparently, in July of this year, an unauthorized third party was able to obtain information from the company’s systems in the United States. Samsung immediately launched an investigation into the matter which determined that, around August 4, certain customers’ personal information was compromised.

What information was exposed?

In addition to sending an email to customers who may have been affected by the data breach, Samsung has also released a security advisory with more details. Fortunately, neither the Social Security identifier nor the customers’ credit and debit card numbers were exposed as a result of the cybersecurity incident. However, in some cases, customers’ personal information, including names, contact and demographic data, date of birth, and product registration information, was exposed, but the information affected may vary from case to case. At Samsung, security is a top priority. We recently discovered a cybersecurity incident that affected some customer information. In late July 2022, an unauthorized third party acquired information from some of Samsung’s systems in the United States. On or about August 4, 2022, we determined through our ongoing investigation that some customers’ personal information was compromised. We have taken steps to secure the affected systems, and have contracted with a leading third-party cybersecurity company and are coordinating with law enforcement. We want to assure our customers that the problem did not affect Social Security numbers or credit and debit card numbers, but in some cases, it may have affected information such as name, contact and demographic information, date of birth and product registration information. The affected information for each relevant customer may vary. We are notifying customers to make them aware of this matter. At Samsung, we value the trust that our customers place in our products and services, a trust that we have built over many years. Working with leading industry experts, we will further enhance the security of our systems – and our customers’ personal information – and work to maintain the trust our customers have placed in the Samsung brand for more than 40 years. Below are frequently asked questions about the incident and recommended additional steps our customers can take to help protect their information. If you want to check your credit report, you are entitled under US law to one free credit report a year from each of the country’s three major credit reporting agencies. We apologize for any inconvenience this may cause our valued customers and appreciate your trust in us. Samsung’s investigation is far from over, and the company is working alongside a cybersecurity firm as well as law enforcement to find the person or group responsible for this latest data breach.

SEE ALSO  If you have one of these Samsung phones you will soon be able to use Galaxy AI

What to do if you receive an email from Samsung?

The incident appears to have only affected users in the United States, so it’s unlikely you’ll receive an email unless you live there. The company says customers don’t need to take any immediate action, but it does make recommendations to affected users such as being wary of any “unsolicited communication that asks for personal information or directs you to a web page that asks for personal information” and avoiding making click any link or download attachments from suspicious emails. Samsung also recommends that affected users review their accounts for any signs of suspicious activity. We will likely learn more soon, including how many US customers are affected by this data breach and how those responsible were able to gain access to Samsung systems.