Millions of users’ data have been exposed as a result of the Robinhood hack

Robinhood recently announced that its systems had been hacked, exposing the personal information of millions of users. The trading app is one of the most popular for trading stocks, and with the introduction of meme coins, it has become one of the first points of contact for new investors interested in crypto investing. This has increased its user base to more than 22 million by 2021, all of whom were vulnerable as a result of the data breach.

According to Robinhood, the attack occurred on November 3rd. The attacker gained access by contacting a company customer service representative and gaining access to the support systems as a result of the call. Robinhood had detected the breach and had followed up with the appropriate authorities to keep its systems secure. However, the attacker had already obtained millions of users’ personal information before the breach could be contained.

The perpetrator had threatened to take action based on the information they had obtained. However, Robinhood confirmed that it was not a ransomware attack, declining to say whether the attacker asked for a ransom and if one was provided.

The breach affected approximately 7 million people, albeit to varying degrees. The email addresses of the vast majority of the affected users, approximately 5 million, were compromised. The hack also stole the email addresses and full names of another 2 million users. While a smaller percentage experienced more extensive data breaches, Robinhood announced that approximately 310 users had their email addresses, full names, birth dates, and ZIP codes compromised. The attacker stole more data from ten users, but Robinhood did not reveal what data was compromised in their cases.

The Hack’s Consequences

Robinhood shares fell 3% in extended trading on Monday after news of the hack broke. This was not a significant setback. The larger implications, however, were the effects a hack like this can have on users whose data has been stolen.

The company admitted that approximately 7 million customers’ data had been compromised. The attacker could sell this data on the dark web and use it to carry out additional personal attacks on the users affected by the data breach. Users will need to update their account information on the platform to keep their accounts safe.

Despite this, Robinhood has assured users that the breach has been contained. There were no user funds lost, and no Social Security, bank account, or credit/debit card numbers were compromised as a result of the breach.

Mandiant Inc., a security firm, was hired by Robinhood to assist in the investigation of the data breach. Charles Carmakal, CTO of Mandiant, stated that the company had “conducted a thorough investigation to assess the impact” of the breach. Carmakal also stated that his company anticipates that the attack will continue to target other organizations in the same manner in the future.

Also Read: Tim Cook Declares That He Owns Bitcoin And Has Been ‘Interested In It For Quite Some Time.’