fbpx

What information was accessed in the Zoosk data breach?

Zoosk Dating
Facebook
Twitter
LinkedIn

In 2020, dating website and app Zoosk experienced a cyber-attack.

Cybercriminals were able to exfiltrate the personal data of 30 million users. This data was then posted for sale on the dark web.

The data breach was big news in the US, but despite being a global dating service, Zoosk did not announce the security violation in the UK. So many people could have had their data stolen and not know it.

Our data protection lawyers are working closely with cyber security experts to discover how this breach impacted users in the UK. So far, we believe that the following user information could have been accessed:

  • name
  • date of birth
  • gender
  • email address
  • family structure
  • drinking habits
  • education level
  • geographic locations
  • password information
  • income levels
  • nicknames
  • physical attributes
  • relationship statuses
  • smoking habits
  • religion
  • ethnicity
  • political views
  • sexual orientation.

 

This is a huge amount of sensitive information. When personal data is stolen in breaches, it is often sold and used to commit cybercrimes. Similar data breaches have resulted in fraud, blackmail, and identity theft, so Zoosk users are at a high risk of being targeted by cybercriminals.

To make matters worse, by not reporting this data security incident in the UK, Zoosk has left its users vulnerable for almost two years. As such, we would advise all UK users of Zoosk to take adequate steps to protect themselves. 

Claim compensation for the Zoosk data breach

We have launched a group action claim against Zoosk in England & Wales. We strongly urge anyone who used Zoosk during or prior to May 2020 to register with us and we will keep them updated as developments unfold. There are no costs to register and no obligation to proceed.

In March 2024, our firm changed its name to KP Law. 

Share this article: