News

Trezor Customer Data Breach: A Call for Vigilance Against Phishing Scams

Discover the critical details of the Trezor data breach and its implications for users.

Understand the risks of phishing scams and the steps to take if your data is compromised.

Stay informed and protect your cryptocurrency assets with our comprehensive overview.

Alert for Trezor Support Users Since December 2021

On January 21, 2024, Trezor, a company known for its cryptocurrency hardware wallets, announced that a third-party company's support ticket issuing portal, which Trezor uses, had suffered a data breach.

The company has issued a warning to its users to be cautious. This unauthorized access incident potentially impacts users who had interactions with Trezor's support center since December 2021.

During the affected period, it is reported that up to 66,000 contact details were present in the system.

As a result, users who communicated with Trezor support during this time may have had their email addresses and names/nicknames leaked. Currently, there is a heightened warning about phishing attacks using this leaked information.

The Risks of Phishing Scams for the Affected Individuals

Phishing scams involve using emails or social media to lure individuals to fraudulent websites and then stealing their assets or personal information.

Trezor reported in its official release that a total of 41 users had already received direct email contact from the attackers.

These attackers reportedly asked users to share sensitive information, such as their recovery seeds.

A recovery seed is crucial for restoring a cryptocurrency wallet and if it falls into the wrong hands, the wallet can be restored externally, resulting in the potential theft of all assets. It is imperative never to share this information with others.

As explained in Trezor's official post, Trezor will never ask for your recovery seed. Therefore, if you receive any communication requesting your recovery seed, it should immediately be suspected as a scam.

Furthermore, it is reported that the leaked information does not include addresses or phone numbers. Users affected by this breach have been sent a warning email from 'noreply@trezor.io'. Users who have not received this warning email are likely not at risk from this particular incident.

>> Click here for the latest fraud-related articles.

Related article
Beware of New Cryptocurrency Scams Using Fake News and Phony Websites

Beware of a new type of cryptocurrency scam that uses fake news and counterfeit websites to lure users into losing their assets. This article details the tactics employed by scammers and offers precautionary measures to safeguard against them.

続きを見る

-News
-