Thursday, February 20, 2025
HomeCyber Security NewsZacks Investment Data Breach Exposes 12 Million Emails and Phone Numbers

Zacks Investment Data Breach Exposes 12 Million Emails and Phone Numbers

Published on

SIEM as a Service

Follow Us on Google News

A cybersecurity incident at Zacks Investment Research has exposed sensitive data belonging to 12 million users, marking the second major breach for the financial services firm since 2022.

The compromised information includes email addresses, phone numbers, names, IP addresses, physical addresses, and weakly protected password hashes, raising concerns about identity theft and credential-stuffing attacks.

Breach Scope and Compromised Data

The breach – Posted by a cybersecurity Firm, Have I Been Pwned in X Platform.

Attackers accessed unsalted SHA-256 password hashes, a cryptographic method experts consider inadequate for modern security standards.

Unlike salted hashes, which add random data to passwords before encryption, unsalted hashes enable attackers to use precomputed “rainbow tables” to crack credentials efficiently through brute-force methods.

Physical addresses and IP addresses were also leaked, creating compound risks for victims.

As Hunt noted: “The combination of residential addresses and device identifiers could facilitate highly targeted phishing campaigns or physical security threats”.

Notably, 93% of affected email addresses already appeared in prior breach databases, indicating many users failed to update credentials after previous incidents.

Zacks’ Response and Historical Context

Zacks has not yet released an official breach notification, though independent analysts have verified the dataset’s authenticity through cross-referencing with known customer records.

This incident follows a 2022 breach where hackers compromised 820,000 accounts, suggesting systemic vulnerabilities in the company’s data protection frameworks.

The repetition of similar attack vectors – particularly the continued use of outdated hashing protocols – has drawn criticism from cybersecurity professionals.

John Opdenakker, a penetration tester, stated: “Financial institutions handling sensitive investor data have no excuse for using unsalted hashes in 2024. This represents a fundamental failure in implementing basic security hygiene”.

Risks to Affected Users

Victims face multifaceted threats:

  1. Credential-Stuffing Attacks: Cybercriminals often test leaked email/password combinations across banking platforms and investment services
  2. Sextortion Scams: Leaked phone numbers and physical addresses enable personalized extortion attempts
  3. Identity Theft: Complete personal profiles allow fraudsters to bypass know-your-customer (KYC) checks at financial institutions

The breach may trigger investigations under the FTC’s Safeguards Rule, which mandates rigorous data protection standards for financial institutions.

Potential fines could reach $50,120 per violation under updated FTC penalty guidelines.

As digital transformation accelerates across financial services, this breach underscores the critical need for proactive cybersecurity investments.

Until companies prioritize modern encryption and real-time threat monitoring, consumers remain vulnerable to evolving attack methodologies.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Check Point Software to Open First Asia-Pacific R&D Centre in Bengaluru, India

Check Point Software Technologies Ltd. has announced plans to establish its inaugural Asia-Pacific Research...

PoC Exploit Released for Ivanti EPM Vulnerabilities

A recent investigation into Ivanti Endpoint Manager (EPM) has uncovered four critical vulnerabilities that...

Ransomware Trends 2025 – What’s new

As of February 2025, ransomware remains a formidable cyber threat, evolving in complexity and...

Hackers Delivering Malware Bundled with Fake Job Interview Challenges

ESET researchers have uncovered a series of malicious activities orchestrated by a North Korea-aligned...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Check Point Software to Open First Asia-Pacific R&D Centre in Bengaluru, India

Check Point Software Technologies Ltd. has announced plans to establish its inaugural Asia-Pacific Research...

PoC Exploit Released for Ivanti EPM Vulnerabilities

A recent investigation into Ivanti Endpoint Manager (EPM) has uncovered four critical vulnerabilities that...

Ransomware Trends 2025 – What’s new

As of February 2025, ransomware remains a formidable cyber threat, evolving in complexity and...