Samsung this morning detailed a data breach that affected its systems in the US and ultimately compromised certain user information. Before we dive in, know that Samsung specifically states that the user’s social security, credit and debit card information has not been affected.

While the most important things weren’t affected, Samsung says the third party was able to obtain customer information such as names, contact details, demographics, date of birth, as well as product registration details. This is no small matter, which is why Samsung suggests people stay vigilant about checking your credit reports for suspicious activity.

Here’s what Samsung says.

At Samsung, security is a top priority. We recently discovered a cybersecurity incident that affected some customer information.

At the end of July 2022, an unauthorized third party received information from some Samsung systems in the US. Around August 4, 2022, during our ongoing investigation, we determined that some customers’ personal information was affected. We have taken action to protect affected systems, have engaged a leading third-party cybersecurity firm, and are coordinating with law enforcement.

We want to reassure our customers that the issue did not affect social security numbers or credit and debit card numbers, but in some cases may have affected information such as name, contact and demographic information, date of birth, and product registration information. The information affected for each respective client may vary. We notify customers so they know about it.

For more information, Samsung has created a FAQ about this particular data breach.

// Samsung