Data Breach

Zacks Investment Research data breach impacted hundreds of thousands of customers

Zacks Investment Research (Zacks) disclosed a data breach, the security may have exposed the data of 820K customers.

Zacks Investment Research (Zacks) disclosed a data breach, the security incident may have affected the personal information of its 820,000 customers.

“On December 28, 2022, Zacks learned that an unknown third-party had gained unauthorized access to certain customer records described below. We believe the unauthorized access occurred sometime between November 2021 and August 2022.” reads the notice of data breach. “Upon this discovery, Zacks took immediate action to implement additional security measures to our network, and to investigate and understand the scope of the incident.”

Zacks is the leading investment research firm focusing on stock research, analysis, and recommendations.

The company discovered the intrusion at the end of 2022, it believes the unauthorized access took place sometime between November 2021 and August 2022.

According to the notice, threat actors had access to an older database of customers who had signed up for the Zacks Elite product between November 1999 through February 2005.

Exposed customers’ data may include name, address, phone number, email address, and password used for Zacks.com. The company doesn’t believe that threat actors had access to any customer credit card information, any other customer financial information, or any other customer personal information.

The investment research firm announced it has implemented additional security measures to protect its systems and is investigating to determine the extent of the incident.

The company added that it has no evidence that financial data has been exposed due to the security incident.

“We have no reason to believe any customer credit card information, any other customer financial information, or any other customer personal information was accessed.” concludes the notice.

The company also resets the password of compromised accounts in response to the security breach.

Impacted customers should also change the password for all other online accounts for which they used the same credentials as their Zacks account. Customers are also recommended to monitor financial accounts and consumer credit reports.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, data breach)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

5 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

12 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

23 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.