Fidelity Investments recently reported a data breach that compromised the personal information of 77,000 customers. On October 9, Fidelity filed a data breach notification with the Maine Attorney General’s office. This breach affected 77,099 customers out of the total 51.5 million customers in the firm’s database.

An unnamed third party accessed and obtained personal information from two recently established customer accounts without authorization. The breach occurred between August 17 and August 19, and Fidelity detected the breach on August 19, taking immediate steps to terminate the unauthorized access.

“An investigation was promptly launched with assistance from external security experts. The information obtained by the third party related to a small subset of our customers. Please note that this incident did not involve any access to your Fidelity account(s),” stated the company in a letter sent to notify impacted customers.

Fidelity has collaborated with external security experts to resolve the issue and is offering affected customers a free 24-month credit monitoring and identity restoration service. This service aims to help customers detect any unusual activity that may affect their personal financial situation.

Fidelity Investments recommends that customers remain vigilant for fraudulent activity or identity theft by regularly reviewing financial and other account statements, monitoring credit reports, and promptly reporting any suspicious activity to their financial institution.

According to the notice, this is Fidelity’s fourth data breach in the past year, with previous breaches occurring on March 4, March 18, and July 19.

In related news, on March 27, Fidelity filed an S-1 form for a spot Ethereum ETF, including staking options. Based on data, the Fidelity Wise Origin Bitcoin Fund has accumulated $9.8 billion in flows since its launch on January 11, 2024.

For more updates and news on cryptocurrencies and financial services, stay informed with Global Crypto News.

#CryptoTrading #AI #BigData