Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Robinhood Says Thousands of Phone Numbers Also Stolen in Breach

Robinhood hack

Mobile stock trading platform Robinhood on Tuesday confirmed that phone numbers and other information have also been stolen in the recent data breach.

Robinhood hack

Mobile stock trading platform Robinhood on Tuesday confirmed that phone numbers and other information have also been stolen in the recent data breach.

Robinhood discovered in early November that hackers had breached its systems after using social engineering to trick an employee into giving them access to customer support systems.

The company initially said that the attacker had gained access to the email addresses of five million users, and the full names of another two million users. Additional personal information, including name, date of birth and zip code, was also compromised for roughly 310 users, including 10 that also had “more extensive account details” exposed.

Robinhood revealed on Tuesday that “several thousand entries in the list contain phone numbers, and the list also contains other text entries that we’re continuing to analyze.”

Vice’s Motherboard, which broke the news on the exposure of the phone numbers, learned from a source that the list includes roughly 4,400 phone numbers.

While its investigation is ongoing, Robinhood said it had found no evidence that more sensitive information such as social security numbers, bank account numbers, or payment card numbers have been compromised, or that any customer lost money as a result of the incident.

An individual who recently took credit for sending out 100,000 fake emails from an FBI email address has offered to sell data allegedly stolen from Robinhood, but it’s unclear if they had any role in the attack on the company or if the data they are offering is genuine.

When it disclosed the incident, Robinhood noted that the hacker had demanded an extortion payment, which suggests that the attack was conducted by someone hoping to make money.

Advertisement. Scroll to continue reading.

Related: Robinhood Taps Caleb Sima to Lead Security

Related: FBI Hacker Offers to Sell Data Allegedly Stolen in Robinhood Breach

Related: Stock Trading Firm Robinhood Stored User Passwords in Plaintext

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.