Blog

Major Data Breach At Robinhood Is Affecting Millions

Nov 10, 2021 | Blog

Do you buy stocks via the no-cost RobinHood platform? If so be advised that the company has recently disclosed a massive data breach estimated to impact more than seven million customers.

The attack against RobinHood’s networks occurred on November 3rd.

It happened after an unidentified threat actor called the company’s customer support line and utilized some in-person social engineering techniques to gain access to the customer support system.

This threat actor was able to access a wide range of customer information including:

  • The full names of clients
  • Email addresses
  • Date of birth
  • And Zip code

Based on the company’s disclosure statement the attacker was able to exfiltrate more than 5 million email addresses, the full name of some two million customers, birth dates, and zip codes for about 300 people. Even more extensive account information was taken for around 10 people.

An investigation into the matter is ongoing at this point. The company does not believe any customer social security numbers, bank account numbers, or debit card numbers were exposed.

On the heels of the attack RobinHood received an extortion demand. The company has declined to make the details of the demand public but the nature of the threat was that unless the company paid a ransom in BitCoin the stolen information would be released to the public.

If you use the platform out of an abundance of caution you should change your password immediately. Be on the lookout for phishing emails sent to the address you used when you signed up on RobinHood in case the attacker tries to contact you to steal other credentials.

Finally if you haven’t already done so the company recommends two-factor authentication as soon as possible. If you need to contact the company for support from inside the RobinHood app simply tap “AccountHelpContact Us.”

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech