Smartwatch maker Polar dodges bullet in recent hack, but some customers still affected

Adam Sinicki / Android Authority

TL;DR

  • Polar’s US online store suffered a data breach last week.
  • Fortunately, only a few accounts were compromised by the hack.
  • If you weren’t already contacted by the company, then there’s nothing you need to do.

Data breaches happen so frequently these days that it seems like we’ve become almost desensitized to the announcement of a hack. Despite that, data breaches are nothing to take lightly. Smartwatch maker Polar is the latest company to report being hacked, but fortunately, the incident doesn’t sound too serious.

In a statement on its website, Polar reveals it was “subjected to various levels of disruption” on its US online store. While the attack led to compromised accounts, it says only a few customers were impacted by the breach.

In its investigation, the company found that the October 11 hack mainly focused on making fraudulent purchases and creating fake accounts, which were also used to make fraudulent purchases. It appears only some customers had their account details accessed, so no leaking of sensitive health information.

The company reiterates:

The data breach has affected only a small portion of customers in Polar’s U.S. online store. The breach does not apply to any other customer data stored by Polar. We want to emphasize that the data of Polar Flow users has not been compromised during the attack.

So the good news is that this could’ve been a lot worse. But it appears the breach was fairly contained. The company adds that it is contacting all who were affected. If you aren’t contacted, then you don’t need to do anything.

As for the online store, Polar has disabled the login and registration function. You’ll still be able to use the store, but you’ll have to check out with a guest account until everything is restored.

Got a tip? Talk to us! Email our staff at news@androidauthority.com. You can stay anonymous or get credit for the info, it’s your choice.


Source link
Exit mobile version