Data Breaches

820k Impacted by Data Breach at Zacks Investment Research

Zacks Investment Research is informing 820,000 individuals that their personal data was compromised in a data breach.

Zacks Investment Research is informing 820,000 individuals that their personal data was compromised in a data breach.

Stock research firm Zacks Investment Research is in the process of notifying customers that their personal information was compromised in a data breach.

Founded in 1978, Zacks Investment Research is one of the largest providers of stock research, analysis and recommendations for firms in the US.

Earlier this week, the company informed the Maine Attorney General’s Office that the personal information of 820,000 individuals was compromised after a third-party gained unauthorized access to its systems.

The data breach, the firm says, was discovered in December 2022, but the unauthorized access occurred sometime between November 2021 and August 2022.

The notification letter to the impacted customers, a copy of which was submitted to the Maine Attorney General, reveals that the unauthorized third-party had access to an older database containing information about customers who had signed up for a Zacks product between November 1999 and February 2005.

The compromised personal information includes names, addresses, phone numbers, email addresses, and passwords for Zacks.com.

“We have no reason to believe any customer credit card information, any other customer financial information, or any other customer personal information was accessed,” the company says.

Zacks says it has implemented security measures to stop the breach and that it has reset the passwords for the impacted accounts.

Advertisement. Scroll to continue reading.

“When you log into your Zacks account, you will be prompted to change your password. You should also change the password for all other online accounts for which you used the same e-mail address and password as your Zacks account,” the company tells users.

Zacks told the Maine Attorney General that it will begin notifying impacted customers on January 27.

Related: 18k Nissan Customers Affected by Data Breach at Third-Party Software Developer

Related: 251k Impacted by Data Breach at Insurance Firm Bay Bridge Administrators

Related: FCC Proposes Tighter Data Breach Reporting Rules for Wireless Carriers

Related Content

Cybercrime

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version