Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Robinhood Discloses Data Breach Impacting 7 million Customers

Robinhood Discloses Data Breach Impacting 7 million Customers

Stock trading platform Robinhood has disclosed a data breach after their systems were hacked and a threat actor gained access to the personal information of approximately 7 million customers.

The attack occurred on November 3rd after a threat actor called a customer support employee and used social engineering to obtain access to customer support systems.

After accessing the support systems, the threat actor was able to access customer information, including full names, email addresses, and for a limited number of people, data of birth, and zip codes.

Also Read: 4 Best Practices On How To Use SkillsFuture Credit

“At this time, we understand that the unauthorized party obtained a list of email addresses for approximately five million people, and full names for a different group of approximately two million people,” disclosed a blog post published today about the security incident.

“We also believe that for a more limited number of people—approximately 310 in total—additional personal information, including name, date of birth, and zip code, was exposed, with a subset of approximately 10 customers having more extensive account details revealed.”

In summary, the data breach exposed:

  • Email addresses for 5 million customers.
  • Full names for 2 million.
  • Name, date of birth, and zip code for 300 people.
  • More extensive account information for 10 people.

The company states that they do not believe any Social Security numbers, bank account numbers, or debit card numbers were exposed in the attack.

After learning of the attack and securing their systems, RobinHood also received an extortion demand. While Robinhood has not provided any details regarding the extortion demand, it was likely a threat that the stolen data would be leaked if a Bitcoin ransom was not paid.

RobinHood says they continue to investigate the incident with the help of Mandiant, a well-known cybersecurity firm commonly used to perform incident response after attacks.

“As a Safety First company, we owe it to our customers to be transparent and act with integrity,” said Robinhood Chief Security Officer Caleb Sima. “Following a diligent review, putting the entire Robinhood community on notice of this incident now is the right thing to do.”

Also Read: 3 Reasons Why You Must Take A PDPA Singapore Course

In 2019, Robinhood recommended users reset all of their passwords after it was discovered they were stored in their system in human readable format, otherwise known as clear text.

While Robinhood did not detect any unauthorized access to these passwords, it could have allowed employees to see customers’ passwords.

What should Robinhood customers do?

If you are affected by this data breach or are simply concerned about the safety of your account, Robinhood suggests you take the following steps:

  • Be on the lookout for phishing emails designed to steal your login credentials. Instead, check for messages in the Robinhood app after logging into your account.
  • If you need help, request a phone call from within the app at Account > Help > Contact Us. Robinhood users should never call other numbers you find in emails or the Internet.
  • Only interact with the authorized Robinhood social apps. You can find these social accounts within the app at Help Center General Questions > Robinhood Social Media.
  • Report suspected phishing scams to [email protected]
  • Enable 2-factor authentication for Robinhood accounts within the app at Accounts Security and Privacy Two-Factor Authentication.

With this latest incident, passwords were not exposed, as the threat actor had access to internal systems, it would not hurt to change your password to be extra cautious.

BleepingComputer has reached out to RobinHood and will update the story if more details become available.

This is a developing story.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us