Cyberwarfare

Hackers Steal Payment Card Data From Web.com

Domain registrar and web hosting firm Web.com said on Tuesday that hackers made away with credit card and personal information of roughly 93,000 of its customers after breaching a server operated by the company.

Web.com said that it discovered the breach of one of its computer systems on August 13, 2015 through its ongoing security monitoring.

<p><span><span><strong>Domain registrar and web hosting firm Web.com said on Tuesday that hackers made away with credit card and personal information of roughly 93,000 of its customers after breaching a server operated by the company. </strong></span></span></p><p><span><span>Web.com said that it discovered the breach of one of its computer systems on August 13, 2015 through its ongoing security monitoring. </span></span></p>

Domain registrar and web hosting firm Web.com said on Tuesday that hackers made away with credit card and personal information of roughly 93,000 of its customers after breaching a server operated by the company.

Web.com said that it discovered the breach of one of its computer systems on August 13, 2015 through its ongoing security monitoring.

Fortunately, the 93,000 customers affected by the breach represent a rather small percentage of the company’s more than 3.3 million customers.

“The incident affected only one system that housed certain Web.com customers, thus only a limited number of cards/customers were potentially exposed,” a company spokesperson told SecurityWeek.

Data accessed by the attackers included the name and address attached to payment cards, but card validation codes were not compromised, and no other customer information was accessed, the company said.

The company said the incident has been reported to credit card processors and the “proper federal and state authorities”.

Web.com said affected customers were sent an email notifying them that their credit card information has been compromised, and that a letter would also be mailed via the US Postal Service on Aug. 20.

The company is providing a year of credit monitoring protection to impacted customers and working with an IT security firm to conduct a thorough investigation.

Advertisement. Scroll to continue reading.

The company said it does not know who may have initiated the attack.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version