Data Breach & CryptoFeatured News

Samsung warns some customers their data may have been stolen by hackers

In a recent development, Samsung UK has issued a warning to its valued customers, alerting them to a potential compromise of their data by an unauthorized third party. This concerning incident specifically impacts individuals who made purchases on the Samsung UK online store between July 1, 2019, and June 30, 2020.

Despite the unfortunate reality that it took years for the company to become aware of the security breach, Samsung asserts that highly sensitive customer data, including payment information, is believed to have remained secure.

The Breach Unveiled: A Closer Look

According to reports from Bleeping Computer, the hacker responsible is thought to have exploited a vulnerability in a third-party application used by Samsung. The intricacies of how the threat actor gained access to the data remain unclear, leaving questions about whether the vulnerability has been addressed to this day.

In an email dispatched to affected customers on November 13, 2023, Samsung detailed the breach, stating, “On 13 November 2023, it was determined that an unauthorized individual exploited a vulnerability in a third-party business application we use, and that some personal information of certain customers who made purchases on SEUK’s eCommerce site between July 1, 2019, and June 30, 2020, was affected.”

The disclosure in the email further conveys that Samsung suspects customer names, phone numbers, addresses, and email addresses may have been exposed.

Limited Impact and Swift Action

To provide clarity and assuage concerns, a spokesperson from Samsung, in communication with TechRadar Pro, confirmed that the incident is confined to the UK. This clarification ensures that US customers, employees, and retailers have not been affected by the breach.

“We were recently alerted to a cybersecurity incident, which resulted in certain contact information of some Samsung UK e-store customers being unlawfully obtained. No financial data, such as bank or credit card details, or customer passwords, were impacted,” stated the company representative.

Samsung has taken responsible steps in reporting the data breach to the UK’s Information Commissioner’s Office and has initiated communication with affected customers. While the company acknowledges the incident, detailed specifics about the nature of the breach and its root causes have not been extensively disclosed.

Protecting the Affected: A Proactive Approach

During the period of compromise, some of Samsung’s flagship models, including the Galaxy S10, Galaxy S20, Galaxy Fold, and Galaxy Z Flip, were on sale. Consequently, customers who directly purchased these models from Samsung UK during the specified timeframe may be potentially affected.

Samsung expresses regret for any inconvenience caused and assures its customers that it is diligently working to secure their information and prevent similar incidents in the future. This commitment to transparency and swift action underscores Samsung’s dedication to maintaining the trust and confidence of its customer base during challenging times.

As the situation unfolds, Samsung continues to prioritize the security and well-being of its customers, reinforcing its commitment to cybersecurity and data protection. In the ever-evolving landscape of digital threats, this incident serves as a reminder for businesses and consumers alike to remain vigilant and proactive in safeguarding sensitive information.

Jordan Taylor

Jordan Taylor is Sr. Editor & writer from San Diego, CA. With over 20 years and 2650+ articles edited rest assured your Press Release will see traction.

Related Articles

Back to top button