We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

loanDepot Confronts Ransomware Crisis

loanDepot Confronts Ransomware Crisis
Zane Kennedy Published on 12th January 2024 Cybersecurity Researcher

In a recent and startling development, loanDepot, a leading US lender, has confirmed that it fell victim to a ransomware attack, leading to substantial data encryption and operational disruptions. This disclosure comes amidst a growing series of cyberattacks targeting the financial sectors.

On January 8, loanDepot announced the detection of unauthorized activity within its systems, which led to the immediate shutdown of certain operations as a precautionary measure. This incident has caused considerable concern, as loanDepot manages over $140 billion in serviced loans and employs approximately 6,000 staff nationwide.

The California-based company released a brief notice on its website stating that it had “taken certain systems offline and are working diligently to restore normal business operations as quickly as possible.” The notice also mentioned that it is “working quickly to understand the extent of the incident and taking steps to minimize its impact.” As of the time of writing, it’s unknown whether sensitive customer information has been compromised.

loanDepot's swift response included engaging leading forensics experts and coordinating closely with law enforcement to investigate the breach. In an email to TechCrunch, the company's spokesperson, Jonathan Fine, reiterated their commitment to resolving the crisis but has refrained from commenting on whether a ransom demand was received.

Customers began experiencing access issues over the weekend, particularly with loanDepot's payment portal. The company's website displayed messages informing users of processing delays and recommended that payments be made by speaking with one of their agents through its contact center.

As per new breach reporting regulations effective from December, companies are mandated to notify regulators about cybersecurity incidents that could materially impact their operations. loanDepot's compliance with these rules reflects the severity of the situation and its potential implications for the industry at large.

This latest incident at loanDepot is part of a troubling pattern in the loan and mortgage industry. LoanCare, a key mortgage servicer, recently announced a data breach impacting over 1.3 million borrowers, stemming from a cyberattack on Fidelity National Financial, Inc. (FNF). This breach, which involved unauthorized access and compromised sensitive borrower information, is reflective of the increasing cybersecurity threats faced by the loan and mortgage industry.

loanDepot’s ongoing investigation aims to ascertain the full extent of the breach, including any compromise of personal customer data. Given the company’s possession of sensitive financial and banking information, customers are advised to remain vigilant against possible phishing attempts and identity theft.

About the Author

Zane is a Cybersecurity Researcher and Writer at vpnMentor. His extensive experience in the tech and cybersecurity industries provides readers with accurate and trustworthy news stories and articles. He aims to help individuals protect themselves through informative content and awareness of cybersecurity's crucial role in today's digital landscape.