fbpx

Millions of dating profiles were put up for sale on the dark web following the Zoosk data breach 

Zoosk Dating
Facebook
Twitter
LinkedIn

In May 2020, dating website and app Zoosk was the subject of a cyber-attack. The incident, which was carried out by hacking group ShinyHunters, resulted in the exfiltration of millions of user records. 

A wealth of information was stolen in the hack. To make matters worse, following the breach, the private and personal data of millions of Zoosk users was put up for sale on the dark web. In the wrong hands, this information could be used to carry out scams, financial fraud, romance fraud, and identity theft. 

Zoosk wasn’t the only one to fall victim to ShinyHunters. According to reports, the hackers stole data from at least ten organisations. These included printing service Chatbooks, meal kit delivery service HomeChef, South Korean fashion and furniture sites, online marketplace minted, the U.S. newspaper StarTribune, and online newspaper Chronicle of Higher Education. However, Zoosk was the worst hit with 30 million user records stolen. The information taken from Zoosk was then listed on a popular cybercrime marketplace for $18,000 as part of a larger database. 

Following the hack, Zoosk was forced to defend negligence claims brought by California residents who had their personal identifying information compromised in the hack. These plaintiffs allege that Zoosk failed to adequately safeguard sensitive data and maintain proper measures to detect hacking and intrusion.

Our data protection lawyers are launching a similar action to help those involved in the Zoosk data security failure in England and Wales.   

The information stolen in the Zoosk data breach hack included:  

  • names 
  • dates of birth 
  • gender 
  • email addresses 
  • family structure 
  • drinking habits 
  • education level 
  • geographic locations 
  • password information 
  • income levels 
  • nicknames 
  • physical attributes 
  • relationship statuses 
  • smoking habits.  

Further data relating to religion, ethnicity, political views, and sexual orientation was also exfiltrated. No payment or credit card information was compromised. 

We strongly urge anyone who used Zoosk during or prior to 11 May 2020, and who has been informed that their data was involved in this hack, to register with us and we will keep them updated as developments unfold. 

There are no costs to join our claim. However, if your claim is successful, you may have to pay a ‘success fee’. This fee is taken from the compensation awarded to you.

At KP Law, our success fee is competitive, and we make sure you are fully informed about any potential costs before you officially join our action. If you lose, you won’t have to pay a penny. 

 

In March 2024, our firm changed its name to KP Law. 

Share this article: