,

loanDepot Cyberattack Results in Data Breach of 16.6 Million

loanDepot Cyberattack Results in Data Breach of 16.6 Million
Table of Contents
    Add a header to begin generating the table of contents

    The mortgage lender has confirmed that loanDepot cyberattack resulted in a Data Breach that compromised sensitive information of 16.6 Million people.


    loanDepot, a mortgage lender, has reported that around 16.6 million individuals had their personal information compromised in the loanDepot ransomware attack that was disclosed earlier this month.

    As a result of the loanDepot cyberattack, which occurred on January 6, the company had to temporarily shut down certain systems to mitigate the breach.

    Despite this, loanDepot assured its customers that recurring automatic payments would still be processed, albeit with possible delays in payment history updates.

    In addition to the temporary shutdown of certain systems, the loanDepot data breach also resulted in the unavailability of payments through the servicing customer portal.

    Furthermore, various other online portals, such as MyloanDepot, HELOC, and the mellohome website, were also offline during this period.

    loanDepot, a significant nonbank mortgage lender in the United States, operates with a workforce of approximately 6,000 employees and manages over $140 billion in serviced loans.

    loanDepot Cyberattack Confirmed to be a Ransomware Attack

    The firm has now officially confirmed that the LoanDepot outage was indeed a ransomware attack. In addition to stealing personal data, the malicious actors also encrypted files on the compromised devices.

    Today, loanDepot has taken steps to address the situation by announcing that individuals affected by the data breach will be notified. The company will provide these individuals with complimentary credit monitoring and identity protection services to mitigate potential harm and ensure their security.

    “The Company has made significant progress in restoring our loan origination and loan servicing systems, including our MyloanDepot and Servicing customer portals,”

    “Although its investigation is ongoing, the Company has determined that an unauthorized third party gained access to sensitive personal information of approximately 16.6 million individuals in its systems.”

    loanDepot said.

    Corporate and customer data stolen by ransomware gangs is now commonly used as leverage in double-extortion attacks to pressure victims into paying a ransom.

    Given that loanDepot stores sensitive customer financial and bank account information, those affected by this breach should know they might be the target of phishing attacks and identity theft attempts.

    However, loanDepot has yet to share what type of customer personal information was accessed and stolen from its systems.

    Trending

    Daily Briefing Newsletter

    Subscribe to the Daily Security Review Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

    Related Posts