1.9 Million Records Stolen from Human Resource Analytics Company Zeroed-In

  • By Steven
  • Published: Nov 29, 2023
  • Last Updated: Dec 01, 2023

1.9M Records Stolen from Zeroed-In in Breach

Zeroed-In Technologies offers curated human resource solutions and analytics to organizations. Among those who use their services are the City of Detroit, Dollar Tree, Family Dollar, and the U.S. Department of Defense. Zeroed-In suffered a security incident in August, where the assailants obtained over 1.9 million consumer records.

How Did the Attack Occur? 

The investigations are ongoing. Despite this, there is some public information about the incident. Zeroed-In’s website does not provide a statement about the event, but the public consumer notices offer some detail. The attack included “suspicious activity” within some systems. The unauthorized actor gained access to the network and presumably did something to stop officials from taking instant action. 

What Information Was Viewed or Stolen? 

Although officials can see what systems the attack influenced, they cannot confirm every file taken by the threat actor. Consequently, the 1.9 million figure may rise as investigations continue. According to the consumer notice, names, birthdays, and Social Security Numbers were stolen; this may change in the future, however, as officials gain more insight into the attack and its consequences. Experts strongly advise consumers to invest in monitoring services and preventative defenses before receiving a physical notice. 

How Did Zeroed-In Technologies Admit to the Breach? 

According to the Maine Attorney General’s office filing, the attack began on or around August 7th, 2023. The event lasted less than 24 hours, with officials making the discovery sometime the next day. They launched a preliminary investigation that concluded a few weeks later, around August 31st. Officials have sent preliminary notices starting around November 27th. Individuals not receiving notices in this cycle may be notified after investigations conclude. However, no one needs to wait for a physical notice to start protecting their data.

What Will Become of the Stolen Information? 

It’s challenging to say what will happen to the stolen data because it is unclear what data the assailant accessed. Zeroed-In’s consumer notices suggest credit, identity monitoring, and correlated insurance. These suggestions might differ if the threat actors obtained other sensitive information, like financial accounts. The public information about the incident does not point toward financial or medical information misuse; however, it is impossible to say without the completed investigations. 

What Should Affected Parties Do in the Aftermath of the Breach? 

The Maine Attorney General’s website lists 1,977,486 individuals potentially impacted; this number may rise, however. Those with data exposed in this breach should act now to mitigate future damage. We don’t yet know who will face the consequences of the breach or to what extent the damages may grow. For these reasons, everyone with a relationship with Zeroed-In must consider defensive procedures. 


Start with securing your most active accounts. Enable multi-factor authentication options and activity alerts for essential accounts like financials. Update devices with new patches whenever possible, as they contain updated defenses. Change passwords to include new characters and complex patterns, or consider a password manager to maintain everything for you. Finally, consider Zeroed-In’s suggestion about monitoring services. Investing in services allows instant response to suspicious activity, but they aren’t enough to comprehensively protect your data.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close