/

What happened in the Minted data breach?

What happened in the Minted data breach?

Twingate Team

Mar 26, 2024

In May 2020, Minted, an online marketplace for independent artists, experienced a data breach that led to unauthorized access to user information. The incident resulted in a $5 million class action settlement, with affected users being able to file claims for payment and/or credit services. The lawsuit alleged that Minted failed to take appropriate steps to safeguard consumer data. As a consequence of the breach, Minted has been required to change its data security practices to better protect customer information.

How many accounts were compromised?

The breach impacted data related to approximately 4.4 million individuals.

What data was leaked?

The data exposed in the breach consisted of email addresses, names, passwords, phone numbers, and physical addresses of the affected users.

How was Minted hacked?

A group called ShinyHunters gained unauthorized access to the account information of approximately five million users. The breach exposed personal identifying information, which was later sold on the dark web.

Minted's solution

Minted took several steps to enhance its security measures and protect customer data. These actions included implementing more complex account password requirements, filtering specific types of traffic, and providing annual security awareness training for employees. While Minted denied any wrongdoing, they agreed to the settlement and committed to improving their data security practices to prevent future incidents.

How do I know if I was affected?

Minted reached out to affected users following the data breach. If you are a Minted customer and have not received a notification, you can visit HaveIBeenPwned.

What should affected users do?

In general, affected users should:

  1. Change Your Password: Immediately update your password for the breached account. Make sure the new password is strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on the breached account and any other important online accounts. Consider enabling this additional security feature to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity, and report any unauthorized access or transactions to the appropriate parties immediately.

For more specific help and instructions related to Minted's data breach, please contact Minted's support directly.

Where can I go to learn more?

If you want to find more information on the Minted data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

What happened in the Minted data breach?

What happened in the Minted data breach?

Twingate Team

Mar 26, 2024

In May 2020, Minted, an online marketplace for independent artists, experienced a data breach that led to unauthorized access to user information. The incident resulted in a $5 million class action settlement, with affected users being able to file claims for payment and/or credit services. The lawsuit alleged that Minted failed to take appropriate steps to safeguard consumer data. As a consequence of the breach, Minted has been required to change its data security practices to better protect customer information.

How many accounts were compromised?

The breach impacted data related to approximately 4.4 million individuals.

What data was leaked?

The data exposed in the breach consisted of email addresses, names, passwords, phone numbers, and physical addresses of the affected users.

How was Minted hacked?

A group called ShinyHunters gained unauthorized access to the account information of approximately five million users. The breach exposed personal identifying information, which was later sold on the dark web.

Minted's solution

Minted took several steps to enhance its security measures and protect customer data. These actions included implementing more complex account password requirements, filtering specific types of traffic, and providing annual security awareness training for employees. While Minted denied any wrongdoing, they agreed to the settlement and committed to improving their data security practices to prevent future incidents.

How do I know if I was affected?

Minted reached out to affected users following the data breach. If you are a Minted customer and have not received a notification, you can visit HaveIBeenPwned.

What should affected users do?

In general, affected users should:

  1. Change Your Password: Immediately update your password for the breached account. Make sure the new password is strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on the breached account and any other important online accounts. Consider enabling this additional security feature to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity, and report any unauthorized access or transactions to the appropriate parties immediately.

For more specific help and instructions related to Minted's data breach, please contact Minted's support directly.

Where can I go to learn more?

If you want to find more information on the Minted data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

What happened in the Minted data breach?

Twingate Team

Mar 26, 2024

In May 2020, Minted, an online marketplace for independent artists, experienced a data breach that led to unauthorized access to user information. The incident resulted in a $5 million class action settlement, with affected users being able to file claims for payment and/or credit services. The lawsuit alleged that Minted failed to take appropriate steps to safeguard consumer data. As a consequence of the breach, Minted has been required to change its data security practices to better protect customer information.

How many accounts were compromised?

The breach impacted data related to approximately 4.4 million individuals.

What data was leaked?

The data exposed in the breach consisted of email addresses, names, passwords, phone numbers, and physical addresses of the affected users.

How was Minted hacked?

A group called ShinyHunters gained unauthorized access to the account information of approximately five million users. The breach exposed personal identifying information, which was later sold on the dark web.

Minted's solution

Minted took several steps to enhance its security measures and protect customer data. These actions included implementing more complex account password requirements, filtering specific types of traffic, and providing annual security awareness training for employees. While Minted denied any wrongdoing, they agreed to the settlement and committed to improving their data security practices to prevent future incidents.

How do I know if I was affected?

Minted reached out to affected users following the data breach. If you are a Minted customer and have not received a notification, you can visit HaveIBeenPwned.

What should affected users do?

In general, affected users should:

  1. Change Your Password: Immediately update your password for the breached account. Make sure the new password is strong and unique, not previously used on any other platform.

  2. Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  3. Enable Two-Factor Authentication (2FA): Activate 2FA on the breached account and any other important online accounts. Consider enabling this additional security feature to significantly reduce the risk of unauthorized access.

  4. Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity, and report any unauthorized access or transactions to the appropriate parties immediately.

For more specific help and instructions related to Minted's data breach, please contact Minted's support directly.

Where can I go to learn more?

If you want to find more information on the Minted data breach, check out the following news articles: