It’s possible that one has unintentionally become a victim of a hacking event if they are a Samsung customer residing in the United States. The South Korean electronics giant recently informed thousands of its American clients through email that their servers may have had a security breach.

In the email, which has also been made available on the company’s support website, Samsung admits that it’s possible that some customers’ personal information was exposed during the incident, which is said to have occurred near the end of July 2022.

Also read: Amazon loses bid to overturn union election win in Staten Island warehouse

Samsung has informed law enforcement agencies about these developments while an investigation into the event is still being conducted by a team of cybersecurity specialists. A routine investigation revealed the security breach to the Korean company.

Expanding the scope of the inquiry revealed that some of its customers’ personal information was “impacted” by the incident. Samsung leaped into action and took prompt measures to safeguard the security of all impacted systems after doing a short, preliminary investigation.

Also read: USB 4.0 version 2 is coming, promises to be 2x faster

It appears that Samsung has opted to send emails regarding the event exclusively to customers it knows were affected by the security compromise, as confirmed by multiple Samsung users who have confirmed receiving the email. If someone is a Samsung USA customer and hasn’t yet received an email from them telling them of these events, you can breathe a sigh of relief for the same reason.

What type of data was compromised?

Samsung swiftly clarifies in the FAQ section of the page that the hacker was unable to steal critical information kept on Samsung’s servers, including Social Security Numbers, credit card and debit card information.

Also read: UK antitrust regulator raises concerns about Microsoft-Activision merger

The chance of the hacker obtaining access to other crucial data is discussed in the section, though. These include details relating to product registration, name, contact information, and date of birth information, all of which were saved on the impacted Samsung servers.

Samsung also wants to make it abundantly clear to American customers through the FAQ section that the data leak incident has no impact on the general security of smartphones made by Samsung.

Samsung asserts that these gadgets are still as safe as ever. Despite this, Samsung has urged its users to exercise all due caution before disclosing personal information on suspicious web pages for the sake of customer safety.

Also read: Why the US has banned the export of AI chips to China

Additionally, Samsung advises users to never open attachments or click websites whose contents they are unsure of. The business also declared that it would do everything in its power to prevent similar events in the future.

However, it is unclear how successful Samsung would be given that the company made a similar statement in response to a related occurrence a few months earlier.