LoanDepot Confirms Data Breach Impacting 16.6 Million Customers in Ransomware Attack

LoanDepot, one of the largest retail mortgage lenders in the United States, has recently confirmed that a significant data breach has occurred, impacting approximately 16.6 million customers. The company initially described the incident as a ransomware attack, informing the public that an unauthorized third party had gained access to sensitive personal information.

Scope of breach and investigation

According to LoanDepot, the breach has potentially exposed the personal data of around 16.6 million individuals within its systems. The company is currently conducting a thorough investigation with the assistance of external forensics and security experts to determine the exact nature and extent of the breach. While the investigation is ongoing, the initial findings confirm that sensitive personal information has been compromised.

Response and support for impacted customers

LoanDepot has pledged to promptly notify all affected customers of the breach. Additionally, the company is offering free credit monitoring and identity protection services as part of its commitment to mitigating the potential risks to affected individuals. To provide regular updates and additional operational information, LoanDepot has established a dedicated microsite at loandepot.cyberincidentupdate.com.

Initial SEC filing and prompt action

LoanDepot took immediate action upon detecting the unauthorized activity, promptly containing and responding to the incident. The company filed an initial report with the Securities and Exchange Commission (SEC) on January 8, notifying the regulatory body about the cyber incident. Seeking guidance and support, LoanDepot engaged leading cybersecurity experts, regulators, and law enforcement agencies to assist in effectively managing the breach.

Temporary Disruption and Customer Frustration

During the course of the breach, LoanDepot’s website briefly went offline, causing temporary disruptions in its services. Experts monitoring the situation revealed that the website experienced intermittent unavailability before reappearing within a few hours. However, frustrated customers took to social media platforms to express their anger and dissatisfaction with the temporary unavailability of LoanDepot’s services.

Customers expressed their grievances about the inaccessibility of the website and the closure of LoanDepot’s customer service line. One disgruntled customer tweeted, “@loanDepot I called (888) 983-3240 and the message said you’re closed; normal hours are 5 AM to 7 PM. Your website is inaccessible, you’re experiencing a cyber attack, and the customer service line is now offline.”

LoanDepot’s recent data breach has exposed the personal information of approximately 16.6 million individuals, prompting the company to take immediate action. In response, LoanDepot is actively investigating the breach with the help of external experts while simultaneously notifying affected customers. The company has also established a dedicated microsite to provide operational updates. LoanDepot’s commitment to supporting customers affected by the breach by offering free credit monitoring and identity protection services demonstrates its dedication to mitigating potential damages. As the investigation progresses, customers and stakeholders will eagerly await further updates from LoanDepot regarding the breach and the company’s efforts to prevent similar incidents in the future.

Explore more