Quantcast
The MFWire
Manage Email Alerts | Sponsorships | About MFWire | Who We Are

Subscribe to MFWire.com's News Alerts [click]

Rating:Were Funds Affected By the Boston Behemoth's August Data Breach? Not Rated 0.0 Email Routing List Email & Route  Print Print
Friday, October 11, 2024

Were Funds Affected By the Boston Behemoth's August Data Breach?

News summary by MFWire's editors

Less than two months ago, the Boston Behemoth suffered a data breach affecting tens of thousands of individuals. Yet the asset manager's team has not revealed what impact (if any) the cybersecurity incident has had on their giant mutual fund and ETF business.

Abigail Pierrepont "Abby" Johnson
FMR (dba Fidelity Investments)
Chair, President, CEO
Fidelity Investments [profile] experienced a data breach from August 17 to August 19, according to a data breach disclosure filed yesterday with the office of the Maine Attorney General. An unauthorized third party, "using two customer accounts that they had recently established," accessed "personal information" (Fidelity didn't specify beyond that) about 77,099 individuals, according to the Fidelity filing and the letters they sent to those affected.

Orrick, Herrington & Sutcliffe LLP partner Heather Egan, who submitted the data breach notification on Fidelity's behalf, declined to comment.

A Fidelity spokesperson declined to comment on whether or not any of the provider's mutual funds, or those funds' shareholders, were affected by the August breach. (The spokesperson also declined to comment on the affect, if any, on Fidelity's retirement plan recordkeeping business, as noted by our sister publication 401kWire

"We are not providing that detail related to customers," the Fidelty spokesperson writes to MFWire via email.

The Fidelity spokesperson explained how the team responded to the breach:
We detected this activity on August 19 and immediately took steps to terminate the access. An investigation was promptly launched with assistance from external security experts. The information obtained by the third party related to a small subset of our customers and the incident did not involve any access to Fidelity customers' accounts or funds. We are notifying individuals as appropriate and providing them credit monitoring resources. We recognize our customers may have questions about this event and we have resources in place to assist them. Fidelity takes its responsibility to serve customers and safeguard information seriously.

The spokesperson adds, "We are not providing further details on the information, but to reinforce, accounts were not accessed."

For those individuals who have been affected by the breach, the Fidelity team is offering 24 months of credit monitoring and identity theft restoration services through Transunion LLC, according to the notification filed with the Maine AG. 

Edited by: Selma Khenissi, Reporter


Stay ahead of the news ... Sign up for our email alerts now
CLICK HERE

0.0
 Do You Recommend This Story?



GO TO: MFWire
Return to Top
 News Archives
2024: Q4Q3Q2Q1
2023: Q4Q3Q2Q1
2022: Q4Q3Q2Q1
2021: Q4Q3Q2Q1
2020: Q4Q3Q2Q1
2019: Q4Q3Q2Q1
2018: Q4Q3Q2Q1
2017: Q4Q3Q2Q1
2016: Q4Q3Q2Q1
2015: Q4Q3Q2Q1
2014: Q4Q3Q2Q1
2013: Q4Q3Q2Q1
2012: Q4Q3Q2Q1
2011: Q4Q3Q2Q1
2010: Q4Q3Q2Q1
2009: Q4Q3Q2Q1
2008: Q4Q3Q2Q1
2007: Q4Q3Q2Q1
2006: Q4Q3Q2Q1
2005: Q4Q3Q2Q1
2004: Q4Q3Q2Q1
2003: Q4Q3Q2Q1
2002: Q4Q3Q2Q1
 Subscribe via RSS:
Raw XML
Add to My Yahoo!
follow us in feedly




©All rights reserved to InvestmentWires, Inc. 1997-2024
14 Wall Street | 20th Floor | New York, NY 10005 | P: 212-331-8968 | F: 212-331-8998
Privacy Policy :: Terms of Use