Samsung Suffers Second Data Breach of Year; Here's What Was Exposed

Electronics giant Samsung announced on Friday that the company recently experienced a data breach, which is the second time this year it has reported such an incident.

"Today, we are taking a moment to inform our customers that we recently discovered a cybersecurity incident that affected some of their information," Samsung said in a statement.

The data breach did not reveal consumers' Social Security numbers or credit and debit card information, according to the company. However, Samsung said that the breach, "in some cases, may have affected information such as name, contact and demographic information, date of birth, and product registration information."

"The information affected for each relevant customer may vary," the statement added.

The announcement on Friday comes a few months after Samsung reported a similar incident. The company announced in March that a cybersecurity breach revealed some of the company's internal data.

Samsung
Above, a South Korean pedestrian walks by a logo of the Samsung group in Seoul on October 9, 2005. Samsung announced on Friday that it had recently experienced a cybersecurity breach—its second of the year. JUNG YEON-JE/AFP/Getty Images

"According to our initial analysis, the breach involves some source code relating to the operation of Galaxy devices, but does not include the personal information of our consumers or employees," the company said in a statement at the time. "Currently, we do not anticipate any impact to our business or customers. We have implemented measures to prevent further such incidents and will continue to serve our customers without disruption."

According to Bloomberg, a few days before Samsung announced the data breach in March, a group of hackers called LAPSUS$ published a post on its Telegram channel, saying that it contained confidential information from Samsung and the company's security systems. A spokesperson for Samsung further told Bloomberg at the time that consumers' personal data was not included in that cybersecurity breach.

Following the most recent data breach, Samsung issued an update to its frequently asked questions (FAQ) page which said that "an unauthorized third party" obtained information from Samsung's systems.

"On or around August 4, 2022, we determined through our ongoing investigation that personal information of certain customers was affected. We have taken actions to secure the affected systems, and have engaged a leading outside cybersecurity firm and are coordinating with law enforcement," the FAQ page said. "At Samsung, we value the trust our customers place in our products and services – trust that we have built up over many years. By working with industry-leading experts, we will further enhance the security of our systems – and our customers' personal information – and work to maintain the trust our customers have put into the Samsung brand for more than 40 years."

Newsweek was directed to the press release after reaching out to Samsung for comment.

Update 9/2/2022, 3:57 p.m. ET: This article was updated with additional information.

Uncommon Knowledge

Newsweek is committed to challenging conventional wisdom and finding connections in the search for common ground.

Newsweek is committed to challenging conventional wisdom and finding connections in the search for common ground.

About the writer


Matthew Impelli is a Newsweek staff writer based in New York. His focus is reporting social issues and crime. In ... Read more

To read how Newsweek uses AI as a newsroom tool, Click here.
Newsweek cover
  • Newsweek magazine delivered to your door
  • Newsweek Voices: Diverse audio opinions
  • Enjoy ad-free browsing on Newsweek.com
  • Comment on articles
  • Newsweek app updates on-the-go
Newsweek cover
  • Newsweek Voices: Diverse audio opinions
  • Enjoy ad-free browsing on Newsweek.com
  • Comment on articles
  • Newsweek app updates on-the-go