Samsung customers: your data may have been breached

OSTN Staff

A Samsung sign glowing during the night. A blurry man walks in front of it.

Samsung users should be on alert about a July data breach of U.S. customer personal data, only just announced by the tech company.

On Sept. 2, Samsung notified customers of a “cybersecurity” incident that happened in late July, discovered on Aug.4, resulting in a breach of personal information including “names, contact and demographic information, dates of birth, and product registration information.” The company reassured customers that the breach did not affect social security or credit card numbers stored in the system.

The number of affected users hasn’t been released yet, but Samsung notes if you’ve received notice, then your data was involved in the breach.

Overall, it’s been quite a tough year for cybersecurity and data protection.

In April, money transfer app CashApp revealed a former employee had accessed the personal information of millions of users. In August, food delivery app DoorDash announced that hackers had stolen data affecting an undisclosed number of users, including personal names, addresses, contact information, and partial payment card numbers, in addition to internal tools used by delivery drivers. Even Signal, considered one of the most secure phone messaging apps, addressed a cybersecurity threat after its verification app Twilio was breached. And in other phone company news, T-Mobile finally laid out the details of a class action settlement pertaining to an Aug. 2021 user data breach — affected customers got a whopping $5.

It’s not the first time Samsung has dealt with such a breach, either, and not even the first of 2022. In March, the tech company announced that hackers had exposed internal company data affecting Galaxy smartphones. “Currently, we do not anticipate any impact to our business or customers. We have implemented measures to prevent further such incidents and will continue to serve our customers without disruption,” the company said.

Samsung says the latest security incident is under investigation by a private cybersecurity firm and law enforcement.

For those affected by the breach, Samsung suggests you stay wary of phishing schemes, monitor your credit profiles closely (and even makes some suggestions for free online credit reports), read through the security notice FAQ, and revisit the company’s privacy policy.

Powered by WPeMatico

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.