Glitch effect
Glitch effect

Pinterest faced a turbulent 2024, navigating two very different security incidents. First, a third-party vendor breach exposed sensitive employee data. Then, a hacker claimed to have leaked a database of 6 million user records. While Pinterest denied a system compromise, these events highlight a two-pronged threat: vulnerabilities in the supply chain and direct threats to user accounts.

Pinterest Data Breach Explained: What Happened?

In July 2024, a hacker named "Tchao1337" claimed to have leaked a database with 6 million rows of Pinterest user data on a hacking forum. The alleged leak included emails, usernames, and IP addresses. This came just months after a separate incident in May 2024, where a breach at a third-party vendor, Infosys, exposed the personal data of nearly 600 Pinterest employees.

When Did the Pinterest Data Breach Happen?

The timeline features two key periods in 2024:

  • May 2024: A supply chain attack via a third-party vendor was disclosed, impacting employee data.

  • July 2024: A hacker claimed to have breached and leaked 6 million user records on a public forum.

Who Hacked Pinterest?

For the user data leak, a hacker using the alias "Tchao1337" claimed responsibility by posting the database on Breachedforums. The threat actor behind the earlier supply chain attack on Pinterest's vendor, Infosys, remains unknown.

How Did the Pinterest Breach Happen?

The two incidents had distinct attack vectors. The employee data exposure was a classic supply chain attack, where attackers compromised a third-party vendor to access data.

The alleged user data leak likely resulted from credential stuffing or password spray attacks. These methods involve attackers using username and password combinations leaked from other data breaches to gain unauthorized access to Pinterest accounts, rather than hacking Pinterest's systems directly.

Pinterest Data Breach Timeline

  • May 2024: Infosys, a vendor for Pinterest, notifies them of a security incident exposing employee PII.

  • May 30, 2024: Pinterest officially reports the vendor-related data breach to the California Attorney General.

  • July 15, 2024: Hacker "Tchao1337" posts a database allegedly containing 6 million Pinterest user records on a data leak forum.

  • Late July 2024: In response to the claims, a Pinterest spokesperson states their investigation found "no evidence of a compromise of our system or user data."

Technical Details

According to the hacker's claim, the leaked user database was compressed into a 1.59 GB file. The exposed data reportedly included email addresses, usernames, user IDs, and IP addresses. This type of information is a goldmine for attackers looking to launch widespread phishing campaigns and other social engineering attacks.

Indicators of Compromise (IoCs)

No specific Indicators of Compromise (IoCs) like IP addresses or file hashes have been publicly released by Pinterest or security researchers in connection with either incident. The primary indicator was the data itself appearing on a known leak forum.

Forensic and Incident Investigation

Pinterest stated it investigated the hacker's claims and found no evidence that its own systems were breached. This suggests their internal investigation concluded the data was likely aggregated from other sources or obtained through account takeovers, not a direct hack. The earlier vendor breach was investigated by both Infosys and Pinterest to determine the scope and impact on employees.

What Data Was Compromised in the Pinterest Breach?

The two incidents exposed different types of data:

  • Alleged User Data Leak (July 2024):

    • Email addresses

    • Usernames

    • User IDs

    • IP addresses

  • Vendor Data Breach (May 2024):

    • Full names of employees

    • Dates of birth

    • Social Security Numbers (SSNs)

How Many People Were Affected by the Pinterest Data Breach?

The vendor breach was confirmed to have affected 597 employees. The subsequent hacker claim alleged a much larger impact, with 6 million user records leaked. While Pinterest disputes a system breach, users whose data appeared in the leak are still at risk.

Was My Data Exposed in the Pinterest Breach?

For the employee breach, only the 597 affected individuals were at risk. For the alleged user data leak, your information could be included if you reuse passwords across different services. Attackers could use your credentials from another breach to access your Pinterest account. Users are advised to change their passwords, enable two-factor authentication (2FA), and be on high alert for targeted phishing emails.

Key Impacts of the Pinterest Breach

These back-to-back incidents create significant challenges:

  • User Trust Erosion: Even with Pinterest denying a direct breach, the availability of user data on a hacking forum damages confidence in the platform's security.

  • Increased Phishing Risk: With millions of email addresses and usernames leaked, users face a higher risk of targeted phishing attacks and credential stuffing attempts on other platforms.

  • Reputational Damage: Managing two separate data exposure events in a short period creates a negative perception and raises questions about the company's overall security posture and vendor management.

Response to the Pinterest Data Breach

Pinterest’s responses were tailored to each incident. For the vendor breach, they were transparent, filed the required disclosures, and offered credit monitoring to affected employees. Good stuff.

For the user data leak claim, their response was a firm denial. A spokesperson stated, “We have investigated this claim. Our investigation has found no evidence of a compromise of our system or user data.” This places the responsibility on users to secure their individual accounts.

Lessons from the Pinterest Data Breach

  • Account Security is Your Responsibility: Pinterest's denial of a system breach is a blunt reminder that users must practice good password hygiene and enable 2FA to protect themselves from credential stuffing.

  • Supply Chain is a Major Weakness: The employee data breach reinforces the critical need for rigorous third-party risk management. If your vendors aren't secure, you aren't either.

  • A Denial Isn't a Solution: While a company may not have been "hacked" in the traditional sense, leaked user data is still a massive problem. Communication and user guidance are key, even when the fault isn't entirely internal.

Is Pinterest Safe after the Breach?

According to Pinterest, its core systems were never compromised. In that sense, the platform itself is as secure as it was before. However, the risk for users has increased. The leaked data can be used for account takeover attempts, making it crucial for users to proactively secure their accounts.

Mitigation & Prevention Strategies

Protect your business and your users from similar threats. It's time to get serious.

  • Mandate Multi-Factor Authentication (MFA): This is the single most effective step to prevent account takeovers via credential stuffing. Enforce it for your employees and strongly encourage it for your users.

  • Implement a Robust Vendor Risk Program: Don't just trust your vendors; verify their security. Conduct assessments and write strict security requirements into your contracts.

  • User & Employee Education: Train everyone to spot phishing attempts. The data leaked from this incident will fuel phishing campaigns for months to come. Stay vigilant.

  • Monitor for Leaked Credentials: Use services that scan the dark web for your company's and users' credentials to get ahead of account takeover attempts.

Related Data Breach Incidents

  • MOVEit Data Breach

  • Okta Data Breach

  • MGM Data Breach

Pinterest Data Breach FAQs

There were two separate incidents. One was a supply chain attack where a third-party vendor was breached, exposing employee data. The other was an alleged leak of 6 million user records, likely obtained through credential stuffing attacks, not a direct hack of Pinterest's systems.

There were two separate incidents. One was a supply chain attack where a third-party vendor was breached, exposing employee data. The other was an alleged leak of 6 million user records, likely obtained through credential stuffing attacks, not a direct hack of Pinterest's systems.

The vendor breach exposed employee PII, including Social Security Numbers. The alleged user data leak contained user email addresses, usernames, user IDs, and IP addresses. Pinterest has denied that its systems were compromised in the user data incident.

A hacker known as "Tchao1337" claimed responsibility for leaking the 6 million user records. The identity of the attacker behind the third-party vendor breach that affected Pinterest employees remains unknown.

Businesses should enforce MFA to prevent account takeovers and implement a strong third-party risk management program to vet vendors. Continuous security awareness training is also crucial to help employees and users recognize and avoid phishing attempts.

Glitch effectBlurry glitch effect

Protect What Matters

Secure endpoints, email, and employees with the power of our 24/7 SOC. Try Huntress for free and deploy in minutes to start fighting threats.
Try Huntress for Free