ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

At Capital One, we're making things better for our customers and associates through innovation and collaboration. We were founded on the belief that everyone deserves financial freedom—and are dedicated to a world where all have equal opportunity to prosper. Banking is in our DNA, but we are so much more than a bank. We always think about what’s next—and how we can bring our customers the tools needed to improve their financial lives. Your ideas, experiences and skills will help make banking better. You’ll be part of a supportive culture while earning amazing benefits. That’s life at Capital One. Capital One is an equal opportunity employer (EOE, including disability/vet) committed to non-discrimination in compliance with applicable federal, state, and local laws. View our Social Media Community Guidelines https://www.capitalone.com/digital/social-media/

Capital One A.I CyberSecurity Scoring

Capital One

Company Details

Linkedin ID:

capital-one

Employees number:

81,373

Number of followers:

1,014,045

NAICS:

52

Industry Type:

Financial Services

Homepage:

capitalone.com

IP Addresses:

394

Company ID:

CAP_2048835

Scan Status:

Completed

AI scoreCapital One Risk Score (AI oriented)

Between 600 and 649

https://images.rankiteo.com/companyimages/capital-one.jpeg
Capital One Financial Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreCapital One Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/capital-one.jpeg
Capital One Financial Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Capital One Company CyberSecurity News & History

Past Incidents
11
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Capital One, National AssociationBreach50211/2020
Rankiteo Explanation :
Attack limited on finance or reputation

Description: On March 22, 2021, the Maine Attorney General's Office reported a data breach involving Capital One, National Association, which occurred on November 10, 2020. The breach potentially exposed financial account numbers and affected a total of 426 individuals, including 2 residents of Maine. Although there is no evidence of data being breached, customers are at risk of future fraud, prompting notification and the offering of identity theft protection services.

Capital One, National AssociationBreach6035/2020
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The Maine Office of the Attorney General reported that Capital One experienced a data breach involving unauthorized access by a former employee from May 15, 2020, to June 2, 2020. A total of 1,277 individuals were affected, including eight Maine residents whose personal information such as names, addresses, Social Security numbers, and account numbers may have been accessed. Capital One has provided these residents with written notification and offered two years of free credit monitoring through TransUnion.

Capital OneBreach6039/2020
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: In April 2021, the Maine Office of the Attorney General disclosed an **insider wrongdoing breach** at Capital One, occurring between **September 2, 2020, and February 25, 2021**. The incident involved an internal actor who improperly accessed and potentially compromised **sensitive personal information** of at least one Maine resident, including **credit card account numbers and Social Security numbers**. Such data exposure poses significant risks, including identity theft, financial fraud, and long-term reputational harm to the affected individual. In response, Capital One provided **24 months of free credit monitoring** via TransUnion’s *myTrueIdentity* service to mitigate potential damages. The breach highlights vulnerabilities in internal controls, emphasizing the critical need for robust insider threat detection and access governance to prevent unauthorized data handling by employees or contractors.

Capital OneBreach8542/2017
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Attorney General reported a data breach involving Capital One on February 6, 2017. The breach involved unauthorized access to customer accounts using stolen usernames and passwords, potentially affecting personal information such as names, addresses, and account numbers. Specific details about the number of individuals affected and the exact date of the breach are unknown.

Capital One Services, LLCBreach8541/2017
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving Capital One Services, LLC on August 9, 2018. The breach occurred between January 27, 2017, and April 20, 2017, potentially affecting personal information of 586 California residents, including names, addresses, account numbers, telephone numbers, transaction history, dates of birth, and Social Security numbers.

Capital OneBreach8548/2022
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The Maine Office of the Attorney General reported a data breach involving Capital One on June 16, 2023. The breach occurred between August 11, 2022, and May 22, 2023, due to insider wrongdoing, impacting one Maine resident and affecting a total of 82 individuals. Personal information compromised included names, credit card numbers, Social Security numbers, and other financial details, and 24 months of free credit monitoring was offered to the affected individual.

Capital One Services, LLCBreach8542/2023
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The Washington State Office of the Attorney General reported a data breach involving Capital One on May 26, 2023. The breach occurred on February 1, 2023, affecting 605 Washington residents and potentially compromising their names, Social Security Numbers, and financial information.

Capital OneBreach8543/2019
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach by Capital One involving unauthorized access to personal information on August 12, 2019. The breach occurred on March 22 and 23, 2019, affecting approximately 140,000 Social Security numbers and 80,000 linked bank account numbers, along with various personal details of individuals who applied for or were customers of Capital One's credit card products.

Capital OneBreach100507/2019
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: Capital One, the Virginia-based bank with a popular credit card business, announced that a hacker had accessed about 100 million credit card applications. It was also found that thousands of Social Security and bank account numbers were also taken. The FBI has arrested a Seattle-area woman, Paige A. Thompson, on a charge of computer fraud and abuse, according to court records. The hack was expected to cost the company between $100 million and $150 million in the near term.

Capital OneBreach10056/2019
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: In 2019, Capital One suffered a massive data breach exposing the sensitive personal and financial information of **100 million customers**, including Social Security numbers (SSNs), bank account details, credit scores, and transaction data. The breach stemmed from a misconfigured firewall in the bank’s cloud infrastructure, exploited by a hacker who gained unauthorized access. Beyond the immediate data exposure, the incident eroded public trust, triggered regulatory scrutiny, and led to a **$425 million class-action settlement**—one of the largest in U.S. banking history. The settlement addressed both the breach and allegations of deceptive marketing tied to the bank’s **360 Savings accounts**, where customers claimed they received lower interest rates than advertised. The fallout included financial restitution ($300M in cash payments, $125M in interest adjustments), reputational damage, and heightened compliance demands. The breach underscored systemic vulnerabilities in financial institutions’ cybersecurity practices, particularly in securing cloud-based customer data.

Capital OneBreach10045/2025
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: In 2025, Capital One experienced a significant data breach due to a misconfigured web application firewall (WAF). Attackers exploited this vulnerability to steal AWS credentials and access 100 million customer records. The breach highlighted critical gaps in regular WAF rule audits, enforcement of multi-factor authentication for privileged accounts, and real-time API activity monitoring. Post-incident, Capital One implemented Lacework's AI-driven anomaly detection, reducing false positives by 70% and halving response times.

Capital One, National Association
Breach
Severity: 50
Impact: 2
Seen: 11/2020
Blog:
Rankiteo Explanation
Attack limited on finance or reputation

Description: On March 22, 2021, the Maine Attorney General's Office reported a data breach involving Capital One, National Association, which occurred on November 10, 2020. The breach potentially exposed financial account numbers and affected a total of 426 individuals, including 2 residents of Maine. Although there is no evidence of data being breached, customers are at risk of future fraud, prompting notification and the offering of identity theft protection services.

Capital One, National Association
Breach
Severity: 60
Impact: 3
Seen: 5/2020
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The Maine Office of the Attorney General reported that Capital One experienced a data breach involving unauthorized access by a former employee from May 15, 2020, to June 2, 2020. A total of 1,277 individuals were affected, including eight Maine residents whose personal information such as names, addresses, Social Security numbers, and account numbers may have been accessed. Capital One has provided these residents with written notification and offered two years of free credit monitoring through TransUnion.

Capital One
Breach
Severity: 60
Impact: 3
Seen: 9/2020
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: In April 2021, the Maine Office of the Attorney General disclosed an **insider wrongdoing breach** at Capital One, occurring between **September 2, 2020, and February 25, 2021**. The incident involved an internal actor who improperly accessed and potentially compromised **sensitive personal information** of at least one Maine resident, including **credit card account numbers and Social Security numbers**. Such data exposure poses significant risks, including identity theft, financial fraud, and long-term reputational harm to the affected individual. In response, Capital One provided **24 months of free credit monitoring** via TransUnion’s *myTrueIdentity* service to mitigate potential damages. The breach highlights vulnerabilities in internal controls, emphasizing the critical need for robust insider threat detection and access governance to prevent unauthorized data handling by employees or contractors.

Capital One
Breach
Severity: 85
Impact: 4
Seen: 2/2017
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Attorney General reported a data breach involving Capital One on February 6, 2017. The breach involved unauthorized access to customer accounts using stolen usernames and passwords, potentially affecting personal information such as names, addresses, and account numbers. Specific details about the number of individuals affected and the exact date of the breach are unknown.

Capital One Services, LLC
Breach
Severity: 85
Impact: 4
Seen: 1/2017
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach involving Capital One Services, LLC on August 9, 2018. The breach occurred between January 27, 2017, and April 20, 2017, potentially affecting personal information of 586 California residents, including names, addresses, account numbers, telephone numbers, transaction history, dates of birth, and Social Security numbers.

Capital One
Breach
Severity: 85
Impact: 4
Seen: 8/2022
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The Maine Office of the Attorney General reported a data breach involving Capital One on June 16, 2023. The breach occurred between August 11, 2022, and May 22, 2023, due to insider wrongdoing, impacting one Maine resident and affecting a total of 82 individuals. Personal information compromised included names, credit card numbers, Social Security numbers, and other financial details, and 24 months of free credit monitoring was offered to the affected individual.

Capital One Services, LLC
Breach
Severity: 85
Impact: 4
Seen: 2/2023
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The Washington State Office of the Attorney General reported a data breach involving Capital One on May 26, 2023. The breach occurred on February 1, 2023, affecting 605 Washington residents and potentially compromising their names, Social Security Numbers, and financial information.

Capital One
Breach
Severity: 85
Impact: 4
Seen: 3/2019
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The California Office of the Attorney General reported a data breach by Capital One involving unauthorized access to personal information on August 12, 2019. The breach occurred on March 22 and 23, 2019, affecting approximately 140,000 Social Security numbers and 80,000 linked bank account numbers, along with various personal details of individuals who applied for or were customers of Capital One's credit card products.

Capital One
Breach
Severity: 100
Impact: 5
Seen: 07/2019
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: Capital One, the Virginia-based bank with a popular credit card business, announced that a hacker had accessed about 100 million credit card applications. It was also found that thousands of Social Security and bank account numbers were also taken. The FBI has arrested a Seattle-area woman, Paige A. Thompson, on a charge of computer fraud and abuse, according to court records. The hack was expected to cost the company between $100 million and $150 million in the near term.

Capital One
Breach
Severity: 100
Impact: 5
Seen: 6/2019
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: In 2019, Capital One suffered a massive data breach exposing the sensitive personal and financial information of **100 million customers**, including Social Security numbers (SSNs), bank account details, credit scores, and transaction data. The breach stemmed from a misconfigured firewall in the bank’s cloud infrastructure, exploited by a hacker who gained unauthorized access. Beyond the immediate data exposure, the incident eroded public trust, triggered regulatory scrutiny, and led to a **$425 million class-action settlement**—one of the largest in U.S. banking history. The settlement addressed both the breach and allegations of deceptive marketing tied to the bank’s **360 Savings accounts**, where customers claimed they received lower interest rates than advertised. The fallout included financial restitution ($300M in cash payments, $125M in interest adjustments), reputational damage, and heightened compliance demands. The breach underscored systemic vulnerabilities in financial institutions’ cybersecurity practices, particularly in securing cloud-based customer data.

Capital One
Breach
Severity: 100
Impact: 4
Seen: 5/2025
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: In 2025, Capital One experienced a significant data breach due to a misconfigured web application firewall (WAF). Attackers exploited this vulnerability to steal AWS credentials and access 100 million customer records. The breach highlighted critical gaps in regular WAF rule audits, enforcement of multi-factor authentication for privileged accounts, and real-time API activity monitoring. Post-incident, Capital One implemented Lacework's AI-driven anomaly detection, reducing false positives by 70% and halving response times.

Ailogo

Capital One Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Capital One

Incidents vs Financial Services Industry Average (This Year)

Capital One has 31.58% more incidents than the average of same-industry companies with at least one recorded incident.

Incidents vs All-Companies Average (This Year)

Capital One has 53.85% more incidents than the average of all companies with at least one recorded incident.

Incident Types Capital One vs Financial Services Industry Avg (This Year)

Capital One reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.

Incident History — Capital One (X = Date, Y = Severity)

Capital One cyber incidents detection timeline including parent company and subsidiaries

Capital One Company Subsidiaries

SubsidiaryImage

At Capital One, we're making things better for our customers and associates through innovation and collaboration. We were founded on the belief that everyone deserves financial freedom—and are dedicated to a world where all have equal opportunity to prosper. Banking is in our DNA, but we are so much more than a bank. We always think about what’s next—and how we can bring our customers the tools needed to improve their financial lives. Your ideas, experiences and skills will help make banking better. You’ll be part of a supportive culture while earning amazing benefits. That’s life at Capital One. Capital One is an equal opportunity employer (EOE, including disability/vet) committed to non-discrimination in compliance with applicable federal, state, and local laws. View our Social Media Community Guidelines https://www.capitalone.com/digital/social-media/

Loading...
similarCompanies

Capital One Similar Companies

Indiabulls Group

Founded in the year 2000, the Indiabulls Group is one of the country’s leading business houses with interest across sectors like financial services, real estate, pharmaceutical and LED. Headquartered in Gurgaon, all the group companies are listed on the Bombay Stock Exchange, and the National Stock

Lloyds Banking Group

Our purpose is Helping Britain Prosper. We do this by creating a more sustainable and inclusive future for people and businesses, shaping finance as a force for good. We're part of an ever-changing industry and are currently on a journey to shape the financial services of the future, whilst support

Bank of America Merrill Lynch

From local communities to global markets, we are dedicated to shaping the future responsibly and helping clients thrive in a changing world. “Bank of America Merrill Lynch” is the marketing name for the global banking and global markets businesses of Bank of America Corporation. Bank of America is

We are born collaborative We believe that change is only possible when everyone works together for the same purpose, after all, cooperativism is in our DNA. Besides this, we know that as important as it is to provide affordable financial solutions it is just as important to value growing together,

Discovery Limited

Imagine a world where people live healthier, more enhanced and protected lives… A world in which each organisation is a powerful influencer and responsible corporate citizen, committed to being a force for social good. As a leading innovator in healthcare, wellness, insurance, investments, financial

Sahara India Pariwar

Sahara India was founded in 1978 and now has book value of gross assets of more than USD 63 billion. Today, the Sahara Group is a major business conglomerate in India with diversified business interest including financial services, housing finance, mutual funds, life insurance, City development, rea

KBC Bank & Verzekering

Welkom op de officiële LinkedIn-pagina van KBC! Bekijk onze vacatures op de tab ‘Vacatures’. KBC is een geïntegreerde bank-verzekeraar die zich hoofdzakelijk richt op particulieren en privatebankingcliënten, en op kleine en middelgrote ondernemingen. KBC heeft een leidende positie in zijn thuisma

Bajaj Finserv

Founded in April 2007, Bajaj Finserv is the financial arm of the Bajaj group. We believe in a simple philosophy to never settle for good and go for great. This reflects in our extensive product portfolio that spans across 3 broad categories- lending, insurance and wealth advisory. With 24 products s

Wells Fargo Advisors

With financial advisors serving our clients in all 50 states, Wells Fargo Advisors is headquartered in St. Louis. At the end of the day, we help our clients succeed financially. For us – our Financial Advisors and thousands of other team members – it's a commitment. It's about honoring our relation

newsone

Capital One CyberSecurity News

October 22, 2025 07:00 AM
How CMU senior Tupac Holmes is launching a career in cybersecurity

After completing a summer internship with Capital One, Tupac Holmes has already secured his next step: a full-time position in the company's...

October 20, 2025 07:00 AM
AWS Outage Impacts Amazon, Snapchat, Prime Video, Canva and More - Update

A widespread Amazon Web Services (AWS) outage on Monday disrupted operations for millions of users worldwide, knocking out access to...

September 22, 2025 07:00 AM
Internships Advance Rohan Kumar’s ’25, ’26 Cybersecurity Career

Degrees: B.S. in Computer Science and Information Security (2025); M.S. in Digital Forensics & Cybersecurity (2026)

September 17, 2025 07:00 AM
Israel's Glilot Capital raises $500 million for new AI and cybersecurity investments

Glilot Capital, one of Israel's largest venture capital funds, said on Wednesday it had raised $500 million for two new early-stage funds to...

September 09, 2025 07:00 AM
Ex-WhatsApp cybersecurity executive says Meta endangered billions of users in new suit

Attaullah Baig, fired this year for alleged poor performance, said he had warned Mark Zuckerberg engineers had unaudited access to user...

September 03, 2025 07:00 AM
Tidal Cyber raises $10m to scale cybersecurity platform

Tidal Cyber, a Virginia-based cybersecurity company focused on Threat-Led Defence, has raised $10m in a Series A round led by Bright Pixel...

June 04, 2025 07:00 AM
11 Israeli startups dominate list of most promising global cybersecurity firms

The startups make up more than one-third of Notable Capital's 'Rising in Cyber 2025' list of 30 companies solving the most urgent challenges...

April 22, 2025 07:00 AM
Alyson Conley, Former CISA Chief of Staff, Joins Capital One

Alyson Conley, a federal leader with a background in cybersecurity and public administration, has transitioned into the private sector,...

April 09, 2025 07:00 AM
VC Report, Vol. 2, No. 1: Cybersecurity VC Funding Bounces Back In Q1 2017

After a slow close to 2016 (cybersecurity funding dropped by more than half in the fourth quarter), some cybersecurity watchers were worried...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Capital One CyberSecurity History Information

Official Website of Capital One

The official website of Capital One is http://www.capitalone.com.

Capital One’s AI-Generated Cybersecurity Score

According to Rankiteo, Capital One’s AI-generated cybersecurity score is 644, reflecting their Poor security posture.

How many security badges does Capital One’ have ?

According to Rankiteo, Capital One currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Capital One have SOC 2 Type 1 certification ?

According to Rankiteo, Capital One is not certified under SOC 2 Type 1.

Does Capital One have SOC 2 Type 2 certification ?

According to Rankiteo, Capital One does not hold a SOC 2 Type 2 certification.

Does Capital One comply with GDPR ?

According to Rankiteo, Capital One is not listed as GDPR compliant.

Does Capital One have PCI DSS certification ?

According to Rankiteo, Capital One does not currently maintain PCI DSS compliance.

Does Capital One comply with HIPAA ?

According to Rankiteo, Capital One is not compliant with HIPAA regulations.

Does Capital One have ISO 27001 certification ?

According to Rankiteo,Capital One is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Capital One

Capital One operates primarily in the Financial Services industry.

Number of Employees at Capital One

Capital One employs approximately 81,373 people worldwide.

Subsidiaries Owned by Capital One

Capital One presently has no subsidiaries across any sectors.

Capital One’s LinkedIn Followers

Capital One’s official LinkedIn profile has approximately 1,014,045 followers.

NAICS Classification of Capital One

Capital One is classified under the NAICS code 52, which corresponds to Finance and Insurance.

Capital One’s Presence on Crunchbase

No, Capital One does not have a profile on Crunchbase.

Capital One’s Presence on LinkedIn

Yes, Capital One maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/capital-one.

Cybersecurity Incidents Involving Capital One

As of December 10, 2025, Rankiteo reports that Capital One has experienced 11 cybersecurity incidents.

Number of Peer and Competitor Companies

Capital One has an estimated 30,304 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Capital One ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

What was the total financial impact of these incidents on Capital One ?

Total Financial Loss: The total financial loss from these incidents is estimated to be $679.35 million.

How does Capital One detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an third party assistance with lacework’s ai-driven anomaly detection, and remediation measures with implemented lacework’s ai-driven anomaly detection, reducing false positives by 70% while halving response times., and enhanced monitoring with real-time api activity monitoring, and communication strategy with notification and offering of identity theft protection services, and communication strategy with written notification to affected residents and offer of two years of free credit monitoring through transunion, and and third party assistance with transunion (mytrueidentity credit monitoring), and and remediation measures with offered 24 months of free credit monitoring to the affected individual, and communication strategy with public disclosure via maine office of the attorney general, and incident response plan activated with yes (immediate containment and fbi notification), and third party assistance with amazon web services (aws), third party assistance with cybersecurity forensics firms, third party assistance with legal counsel, and law enforcement notified with yes (fbi arrested threat actor paige thompson in 2019), and containment measures with isolated affected aws servers, containment measures with revoked unauthorized access, containment measures with patched misconfigured waf, and remediation measures with enhanced cloud security controls, remediation measures with multi-factor authentication (mfa) enforcement, remediation measures with customer notification and credit monitoring services (2019), and recovery measures with $425m settlement fund (2025), recovery measures with automated compensation for eligible customers, recovery measures with increased interest payments for affected savings accounts, and communication strategy with public disclosure (2019), communication strategy with dedicated settlement website (https://www.capitalonesettlement.com/), communication strategy with direct notifications to eligible customers (2025), communication strategy with faqs and customer support channels, and network segmentation with implemented post-breach, and enhanced monitoring with yes (continuous threat detection for cloud environments)..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Capital One Data Breach

Description: A hacker accessed about 100 million credit card applications and thousands of Social Security and bank account numbers.

Type: Data Breach

Threat Actor: Paige A. Thompson

Incident : Data Breach

Title: Capital One Firewall Misconfiguration (2025)

Description: Attackers exploited a misconfigured web application firewall (WAF) to steal AWS credentials, accessing 100 million customer records. The breach highlighted gaps in regular WAF rule audits, multi-factor authentication (MFA) enforcement for privileged accounts, and real-time API activity monitoring.

Date Detected: 2025

Type: Data Breach

Attack Vector: Misconfigured Firewall

Vulnerability Exploited: Misconfigured WAF

Motivation: Data Theft

Incident : Data Breach

Title: Capital One Data Breach

Description: Unauthorized access to personal information including Social Security numbers and bank account numbers.

Date Detected: 2019-08-12

Date Publicly Disclosed: 2019-08-12

Type: Data Breach

Attack Vector: Unauthorized Access

Incident : Data Breach

Title: Capital One Data Breach

Description: The California Attorney General reported a data breach involving Capital One on February 6, 2017. The breach involved unauthorized access to customer accounts using stolen usernames and passwords, potentially affecting personal information such as names, addresses, and account numbers. Specific details about the number of individuals affected and the exact date of the breach are unknown.

Date Publicly Disclosed: 2017-02-06

Type: Data Breach

Attack Vector: Unauthorized Access

Vulnerability Exploited: Stolen Usernames and Passwords

Incident : Data Breach

Title: Capital One Data Breach

Description: The Maine Office of the Attorney General reported a data breach involving Capital One on June 16, 2023. The breach occurred between August 11, 2022, and May 22, 2023, due to insider wrongdoing, impacting one Maine resident and affecting a total of 82 individuals. Personal information compromised included names, credit card numbers, Social Security numbers, and other financial details, and 24 months of free credit monitoring was offered to the affected individual.

Date Detected: 2023-06-16

Date Publicly Disclosed: 2023-06-16

Type: Data Breach

Attack Vector: Insider Wrongdoing

Threat Actor: Insider

Incident : Data Breach

Title: Capital One Data Breach

Description: A data breach involving Capital One, National Association, potentially exposed financial account numbers and affected a total of 426 individuals, including 2 residents of Maine.

Date Detected: 2021-03-22

Date Publicly Disclosed: 2021-03-22

Type: Data Breach

Incident : Data Breach

Title: Capital One Data Breach

Description: The Washington State Office of the Attorney General reported a data breach involving Capital One on May 26, 2023. The breach occurred on February 1, 2023, affecting 605 Washington residents and potentially compromising their names, Social Security Numbers, and financial information.

Date Detected: 2023-02-01

Date Publicly Disclosed: 2023-05-26

Type: Data Breach

Incident : Data Breach

Title: Capital One Data Breach

Description: Unauthorized access by a former employee from May 15, 2020, to June 2, 2020, affecting 1,277 individuals, including eight Maine residents whose personal information may have been accessed.

Type: Data Breach

Attack Vector: Unauthorized Access

Threat Actor: Former Employee

Incident : Data Breach

Title: Capital One Data Breach

Description: The California Office of the Attorney General reported a data breach involving Capital One Services, LLC on August 9, 2018. The breach occurred between January 27, 2017, and April 20, 2017, potentially affecting personal information of 586 California residents, including names, addresses, account numbers, telephone numbers, transaction history, dates of birth, and Social Security numbers.

Date Detected: 2018-08-09

Date Publicly Disclosed: 2018-08-09

Type: Data Breach

Incident : Insider Threat / Data Breach

Title: Capital One Insider Wrongdoing Breach (2021)

Description: On April 22, 2021, the Maine Office of the Attorney General reported that Capital One experienced an insider wrongdoing breach affecting one Maine resident. The breach took place between September 2, 2020, and February 25, 2021, potentially compromising sensitive personal information, including credit card account numbers and Social Security numbers. Capital One offered 24 months of free credit monitoring through TransUnion's myTrueIdentity service to the affected individual.

Date Detected: 2021-02-25

Date Publicly Disclosed: 2021-04-22

Type: Insider Threat / Data Breach

Attack Vector: Insider Wrongdoing

Threat Actor: Insider (Employee/Contractor)

Incident : Data Breach

Title: Capital One Data Breach and Class Action Settlement (2019-2025)

Description: The Capital One $425M class action settlement addresses a 2019 data breach that compromised 100 million customers’ sensitive data, including SSNs, credit information, and account details. The settlement also resolves allegations of unfair industry rate practices related to the bank's 360 savings accounts, where customers allegedly received lower-than-advertised rates. Eligible customers (those with active 360 savings accounts between September 2019 and June 2025) are entitled to compensation through direct deposits or checks, with a total settlement fund of $425M allocated as $300M for cash payments and $125M for increased interest. The settlement is pending final court approval (hearing scheduled for November 6, 2025), with distributions expected in early 2026.

Date Detected: 2019-07-19

Date Publicly Disclosed: 2019-07-29

Type: Data Breach

Attack Vector: Misconfigured Web Application Firewall (WAF) on AWS cloud infrastructure

Vulnerability Exploited: Improper access controls in Capital One's cloud-based firewall (AWS S3 bucket misconfiguration)

Threat Actor: Name: Paige A. ThompsonAlias: erraticMotivation: ['Financial Gain', 'Notoriety']Nationality: American

Motivation: Financial TheftFraudExploitation of Misconfigured Systems

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

How does the company identify the attack vectors used in incidents ?

Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Misconfigured WAF and Misconfigured AWS Web Application Firewall (WAF).

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach CAP163030323

Financial Loss: $100 million$150 million

Data Compromised: Credit card applications, Social security numbers, Bank account numbers

Incident : Data Breach CAP721053025

Financial Loss: $4.35 million

Data Compromised: 100 million records

Brand Reputation Impact: Reputational damage

Legal Liabilities: Regulatory penalties under GDPR and HIPAA

Incident : Data Breach CAP830072525

Data Compromised: Social security numbers, Bank account numbers, Personal details

Incident : Data Breach CAP502072625

Data Compromised: Names, Addresses, Account numbers

Incident : Data Breach CAP326072625

Data Compromised: Names, Credit card numbers, Social security numbers, Other financial details

Incident : Data Breach CAP538072725

Data Compromised: Financial account numbers

Identity Theft Risk: High

Incident : Data Breach CAP720072825

Data Compromised: Names, Social security numbers, Financial information

Incident : Data Breach CAP832072925

Data Compromised: Names, Addresses, Social security numbers, Account numbers

Incident : Data Breach CAP641080525

Data Compromised: Names, Addresses, Account numbers, Telephone numbers, Transaction history, Dates of birth, Social security numbers

Incident : Insider Threat / Data Breach CAP019090625

Brand Reputation Impact: Potential (limited to one individual)

Identity Theft Risk: True

Payment Information Risk: True

Incident : Data Breach CAP5092250102525

Financial Loss: $425M (settlement amount)

Data Compromised: Social security numbers (ssns), Credit scores, Transaction data, Bank account numbers, Personal identifiable information (pii), Credit card application data (2005-2019)

Systems Affected: AWS Cloud InfrastructureCapital One Credit Card Application SystemCustomer Savings Accounts (360 Savings)

Operational Impact: Significant reputational damage; regulatory scrutiny; customer trust erosion; legal and compliance costs

Customer Complaints: Widespread complaints regarding misleading marketing practices for 360 savings accounts (lower-than-advertised interest rates)

Brand Reputation Impact: Severe damage due to breach and subsequent allegations of unfair practices; loss of customer trust

Legal Liabilities: $425M class action settlementPotential regulatory fines (e.g., CFPB, OCC)Ongoing litigation from state attorneys general (e.g., New York)

Identity Theft Risk: High (due to exposure of SSNs and PII)

Payment Information Risk: High (bank account numbers and credit card data exposed)

What is the average financial loss per incident ?

Average Financial Loss: The average financial loss per incident is $61.76 million.

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Credit Card Applications, Social Security Numbers, Bank Account Numbers, , Customer Records, Social Security Numbers, Bank Account Numbers, Personal Details, , Personal Information, , Names, Credit Card Numbers, Social Security Numbers, Other Financial Details, , Financial Account Numbers, , Names, Social Security Numbers, Financial Information, , Names, Addresses, Social Security Numbers, Account Numbers, , Names, Addresses, Account Numbers, Telephone Numbers, Transaction History, Dates Of Birth, Social Security Numbers, , Credit Card Account Numbers, Social Security Numbers (Ssn), , Personally Identifiable Information (Pii), Financial Data, Credit History, Transaction Records and .

Which entities were affected by each incident ?

Incident : Data Breach CAP163030323

Entity Name: Capital One

Entity Type: Bank

Industry: Financial Services

Location: Virginia

Customers Affected: 100 million

Incident : Data Breach CAP721053025

Entity Name: Capital One

Entity Type: Financial Services

Industry: Finance

Customers Affected: 100 million

Incident : Data Breach CAP830072525

Entity Name: Capital One

Entity Type: Financial Institution

Industry: Finance

Incident : Data Breach CAP502072625

Entity Name: Capital One

Entity Type: Financial Institution

Industry: Banking

Incident : Data Breach CAP326072625

Entity Name: Capital One

Entity Type: Financial Institution

Industry: Finance

Customers Affected: 82

Incident : Data Breach CAP538072725

Entity Name: Capital One, National Association

Entity Type: Financial Institution

Industry: Banking

Customers Affected: 426

Incident : Data Breach CAP720072825

Entity Name: Capital One

Entity Type: Financial Institution

Industry: Finance

Location: Washington

Customers Affected: 605

Incident : Data Breach CAP832072925

Entity Name: Capital One

Entity Type: Financial Institution

Industry: Banking

Customers Affected: 1277

Incident : Data Breach CAP641080525

Entity Name: Capital One Services, LLC

Entity Type: Financial Services

Industry: Banking

Location: California

Customers Affected: 586

Incident : Insider Threat / Data Breach CAP019090625

Entity Name: Capital One

Entity Type: Financial Services

Industry: Banking/Financial

Location: United States (Maine resident affected)

Customers Affected: 1

Incident : Data Breach CAP5092250102525

Entity Name: Capital One Financial Corporation

Entity Type: Banking Institution

Industry: Financial Services

Location: McLean, Virginia, USA

Size: Fortune 500 company (100M+ customers affected)

Customers Affected: 100,000,000+ (U.S. and Canada)

Incident : Data Breach CAP5092250102525

Entity Name: Capital One 360 Savings Account Holders

Entity Type: Customers

Location: USA

Customers Affected: Eligible account holders between September 18, 2019, and June 16, 2025

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach CAP163030323

Incident : Data Breach CAP721053025

Third Party Assistance: Lacework’s AI-driven anomaly detection

Remediation Measures: Implemented Lacework’s AI-driven anomaly detection, reducing false positives by 70% while halving response times.

Enhanced Monitoring: Real-time API activity monitoring

Incident : Data Breach CAP538072725

Communication Strategy: Notification and offering of identity theft protection services

Incident : Data Breach CAP832072925

Communication Strategy: Written notification to affected residents and offer of two years of free credit monitoring through TransUnion

Incident : Insider Threat / Data Breach CAP019090625

Incident Response Plan Activated: True

Third Party Assistance: TransUnion (myTrueIdentity credit monitoring)

Remediation Measures: Offered 24 months of free credit monitoring to the affected individual

Communication Strategy: Public disclosure via Maine Office of the Attorney General

Incident : Data Breach CAP5092250102525

Incident Response Plan Activated: Yes (immediate containment and FBI notification)

Third Party Assistance: Amazon Web Services (Aws), Cybersecurity Forensics Firms, Legal Counsel.

Law Enforcement Notified: Yes (FBI arrested threat actor Paige Thompson in 2019)

Containment Measures: Isolated affected AWS serversRevoked unauthorized accessPatched misconfigured WAF

Remediation Measures: Enhanced cloud security controlsMulti-factor authentication (MFA) enforcementCustomer notification and credit monitoring services (2019)

Recovery Measures: $425M settlement fund (2025)Automated compensation for eligible customersIncreased interest payments for affected savings accounts

Communication Strategy: Public disclosure (2019)Dedicated settlement website (https://www.capitalonesettlement.com/)Direct notifications to eligible customers (2025)FAQs and customer support channels

Network Segmentation: Implemented post-breach

Enhanced Monitoring: Yes (continuous threat detection for cloud environments)

What is the company's incident response plan?

Incident Response Plan: The company's incident response plan is described as Yes (immediate containment and FBI notification).

How does the company involve third-party assistance in incident response ?

Third-Party Assistance: The company involves third-party assistance in incident response through Lacework’s AI-driven anomaly detection, TransUnion (myTrueIdentity credit monitoring), Amazon Web Services (AWS), Cybersecurity Forensics Firms, Legal Counsel, .

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach CAP163030323

Type of Data Compromised: Credit card applications, Social security numbers, Bank account numbers

Number of Records Exposed: 100 million

Incident : Data Breach CAP721053025

Type of Data Compromised: Customer Records

Number of Records Exposed: 100 million

Incident : Data Breach CAP830072525

Type of Data Compromised: Social security numbers, Bank account numbers, Personal details

Number of Records Exposed: 140,000 Social Security numbers, 80,000 bank account numbers

Sensitivity of Data: High

Incident : Data Breach CAP502072625

Type of Data Compromised: Personal information

Personally Identifiable Information: NamesAddressesAccount Numbers

Incident : Data Breach CAP326072625

Type of Data Compromised: Names, Credit card numbers, Social security numbers, Other financial details

Number of Records Exposed: 82

Sensitivity of Data: High

Incident : Data Breach CAP538072725

Type of Data Compromised: Financial account numbers

Number of Records Exposed: 426

Sensitivity of Data: High

Incident : Data Breach CAP720072825

Type of Data Compromised: Names, Social security numbers, Financial information

Number of Records Exposed: 605

Sensitivity of Data: High

Incident : Data Breach CAP832072925

Type of Data Compromised: Names, Addresses, Social security numbers, Account numbers

Number of Records Exposed: 1277

Sensitivity of Data: High

Incident : Data Breach CAP641080525

Type of Data Compromised: Names, Addresses, Account numbers, Telephone numbers, Transaction history, Dates of birth, Social security numbers

Number of Records Exposed: 586

Sensitivity of Data: High

Incident : Insider Threat / Data Breach CAP019090625

Type of Data Compromised: Credit card account numbers, Social security numbers (ssn)

Number of Records Exposed: 1

Sensitivity of Data: High (PII, Financial Data)

Incident : Data Breach CAP5092250102525

Type of Data Compromised: Personally identifiable information (pii), Financial data, Credit history, Transaction records

Number of Records Exposed: 100,000,000+ (U.S. and Canada)

Sensitivity of Data: High (SSNs, bank account details, credit scores)

Data Exfiltration: Yes (data stolen and partially leaked online)

Data Encryption: No (data stored in unencrypted S3 buckets)

File Types Exposed: PDFsCSV filesDatabase dumps

Personally Identifiable Information: Yes (names, addresses, SSNs, dates of birth)

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Implemented Lacework’s AI-driven anomaly detection, reducing false positives by 70% while halving response times., Offered 24 months of free credit monitoring to the affected individual, Enhanced cloud security controls, Multi-factor authentication (MFA) enforcement, Customer notification and credit monitoring services (2019), .

How does the company handle incidents involving personally identifiable information (PII) ?

Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by isolated affected aws servers, revoked unauthorized access, patched misconfigured waf and .

Ransomware Information

How does the company recover data encrypted by ransomware ?

Data Recovery from Ransomware: The company recovers data encrypted by ransomware through $425M settlement fund (2025), Automated compensation for eligible customers, Increased interest payments for affected savings accounts, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Insider Threat / Data Breach CAP019090625

Regulatory Notifications: Maine Office of the Attorney General

Incident : Data Breach CAP5092250102525

Regulations Violated: Gram-Leach-Bliley Act (GLBA), New York Department of Financial Services (NYDFS) Cybersecurity Regulation, Potential violations of Federal Trade Commission (FTC) Act (misleading marketing practices),

Fines Imposed: $80M (OCC fine in 2020) + $425M settlement

Legal Actions: Class action lawsuit (settled in 2025), Criminal charges against Paige Thompson (2022 conviction), Ongoing scrutiny by state attorneys general (e.g., New York),

Regulatory Notifications: OCCCFPBState Attorneys GeneralFBI

How does the company ensure compliance with regulatory requirements ?

Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Class action lawsuit (settled in 2025), Criminal charges against Paige Thompson (2022 conviction), Ongoing scrutiny by state attorneys general (e.g., New York), .

Lessons Learned and Recommendations

What lessons were learned from each incident ?

Incident : Data Breach CAP721053025

Lessons Learned: Regular WAF rule audits, MFA enforcement for privileged accounts, real-time API activity monitoring

Incident : Data Breach CAP5092250102525

Lessons Learned: Critical importance of cloud security configurations (e.g., AWS S3 bucket permissions), Need for continuous monitoring and auditing of third-party infrastructure, Transparency in marketing practices to avoid customer distrust, Proactive incident response and customer communication strategies

What recommendations were made to prevent future incidents ?

Incident : Data Breach CAP5092250102525

Recommendations: Implement zero-trust architecture for cloud environments, Regular penetration testing and red team exercises, Enhance employee training on secure coding and access controls, Establish clearer internal policies for interest rate disclosures, Strengthen partnerships with law enforcement for threat intelligence sharingImplement zero-trust architecture for cloud environments, Regular penetration testing and red team exercises, Enhance employee training on secure coding and access controls, Establish clearer internal policies for interest rate disclosures, Strengthen partnerships with law enforcement for threat intelligence sharingImplement zero-trust architecture for cloud environments, Regular penetration testing and red team exercises, Enhance employee training on secure coding and access controls, Establish clearer internal policies for interest rate disclosures, Strengthen partnerships with law enforcement for threat intelligence sharingImplement zero-trust architecture for cloud environments, Regular penetration testing and red team exercises, Enhance employee training on secure coding and access controls, Establish clearer internal policies for interest rate disclosures, Strengthen partnerships with law enforcement for threat intelligence sharingImplement zero-trust architecture for cloud environments, Regular penetration testing and red team exercises, Enhance employee training on secure coding and access controls, Establish clearer internal policies for interest rate disclosures, Strengthen partnerships with law enforcement for threat intelligence sharing

What are the key lessons learned from past incidents ?

Key Lessons Learned: The key lessons learned from past incidents are Regular WAF rule audits, MFA enforcement for privileged accounts, real-time API activity monitoringCritical importance of cloud security configurations (e.g., AWS S3 bucket permissions),Need for continuous monitoring and auditing of third-party infrastructure,Transparency in marketing practices to avoid customer distrust,Proactive incident response and customer communication strategies.

What recommendations has the company implemented to improve cybersecurity ?

Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Strengthen partnerships with law enforcement for threat intelligence sharing, Enhance employee training on secure coding and access controls, Establish clearer internal policies for interest rate disclosures, Implement zero-trust architecture for cloud environments and Regular penetration testing and red team exercises.

References

Where can I find more information about each incident ?

Incident : Data Breach CAP830072525

Source: California Office of the Attorney General

Date Accessed: 2019-08-12

Incident : Data Breach CAP502072625

Source: California Attorney General

Date Accessed: 2017-02-06

Incident : Data Breach CAP326072625

Source: Maine Office of the Attorney General

Date Accessed: 2023-06-16

Incident : Data Breach CAP538072725

Source: Maine Attorney General's Office

Date Accessed: 2021-03-22

Incident : Data Breach CAP720072825

Source: Washington State Office of the Attorney General

Date Accessed: 2023-05-26

Incident : Data Breach CAP832072925

Source: Maine Office of the Attorney General

Incident : Data Breach CAP641080525

Source: California Office of the Attorney General

Date Accessed: 2018-08-09

Incident : Insider Threat / Data Breach CAP019090625

Source: Maine Office of the Attorney General

Date Accessed: 2021-04-22

Incident : Data Breach CAP5092250102525

Source: Capital One Settlement Official Website

URL: https://www.capitalonesettlement.com/

Date Accessed: 2025-10-01

Incident : Data Breach CAP5092250102525

Source: U.S. Department of Justice (Paige Thompson Indictment)

URL: https://www.justice.gov/usao-wdwa/pr/seattle-woman-charged-capital-one-data-breach

Date Accessed: 2019-07-29

Incident : Data Breach CAP5092250102525

Source: OCC Consent Order (2020)

URL: https://www.occ.gov/news-issuances/news-releases/2020/nr-occ-2020-108.html

Date Accessed: 2020-08-06

Incident : Data Breach CAP5092250102525

Source: New York Attorney General Press Release

URL: https://ag.ny.gov/press-release/2025/attorney-general-james-secures-425m-capital-one-over-data-breach-and

Date Accessed: 2025-09-15

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: California Office of the Attorney GeneralDate Accessed: 2019-08-12, and Source: California Attorney GeneralDate Accessed: 2017-02-06, and Source: Maine Office of the Attorney GeneralDate Accessed: 2023-06-16, and Source: Maine Attorney General's OfficeDate Accessed: 2021-03-22, and Source: Washington State Office of the Attorney GeneralDate Accessed: 2023-05-26, and Source: Maine Office of the Attorney General, and Source: California Office of the Attorney GeneralDate Accessed: 2018-08-09, and Source: Maine Office of the Attorney GeneralDate Accessed: 2021-04-22, and Source: Capital One Settlement Official WebsiteUrl: https://www.capitalonesettlement.com/Date Accessed: 2025-10-01, and Source: U.S. Department of Justice (Paige Thompson Indictment)Url: https://www.justice.gov/usao-wdwa/pr/seattle-woman-charged-capital-one-data-breachDate Accessed: 2019-07-29, and Source: OCC Consent Order (2020)Url: https://www.occ.gov/news-issuances/news-releases/2020/nr-occ-2020-108.htmlDate Accessed: 2020-08-06, and Source: New York Attorney General Press ReleaseUrl: https://ag.ny.gov/press-release/2025/attorney-general-james-secures-425m-capital-one-over-data-breach-andDate Accessed: 2025-09-15.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Insider Threat / Data Breach CAP019090625

Investigation Status: Disclosed (no further details provided)

Incident : Data Breach CAP5092250102525

Investigation Status: Closed (breach investigation completed; settlement pending final court approval on November 6, 2025)

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notification and offering of identity theft protection services, Written notification to affected residents and offer of two years of free credit monitoring through TransUnion, Public disclosure via Maine Office of the Attorney General, Public Disclosure (2019), Dedicated Settlement Website (Https://Www.Capitalonesettlement.Com/), Direct Notifications To Eligible Customers (2025) and Faqs And Customer Support Channels.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach CAP538072725

Customer Advisories: Notification and offering of identity theft protection services

Incident : Insider Threat / Data Breach CAP019090625

Customer Advisories: Offered 24 months of free credit monitoring (TransUnion myTrueIdentity)

Incident : Data Breach CAP5092250102525

Stakeholder Advisories: Customers Advised To Update Payment Details By October 2, 2025, Investors Notified Of Financial Impact In Sec Filings, Regulators Provided Periodic Updates On Remediation Progress.

Customer Advisories: Eligible customers automatically enrolled; no claim filing requiredDirect deposits or checks issued post-approval (early 2026)Warning against phishing scams impersonating settlement administrators

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Notification and offering of identity theft protection services, Offered 24 months of free credit monitoring (TransUnion myTrueIdentity), Customers Advised To Update Payment Details By October 2, 2025, Investors Notified Of Financial Impact In Sec Filings, Regulators Provided Periodic Updates On Remediation Progress, Eligible Customers Automatically Enrolled; No Claim Filing Required, Direct Deposits Or Checks Issued Post-Approval (Early 2026), Warning Against Phishing Scams Impersonating Settlement Administrators and .

Initial Access Broker

How did the initial access broker gain entry for each incident ?

Incident : Data Breach CAP721053025

Entry Point: Misconfigured WAF

Incident : Data Breach CAP5092250102525

Entry Point: Misconfigured AWS Web Application Firewall (WAF)

Reconnaissance Period: 2019-03 to 2019-07 (Thompson exploited vulnerability for months)

Backdoors Established: Yes (persistent access to Capital One's cloud servers)

High Value Targets: Credit Card Application Data (2005-2019), 360 Savings Account Holder Pii,

Data Sold on Dark Web: Credit Card Application Data (2005-2019), 360 Savings Account Holder Pii,

Post-Incident Analysis

What were the root causes and corrective actions taken for each incident ?

Incident : Data Breach CAP721053025

Root Causes: Misconfigured WAF

Corrective Actions: Implemented Lacework’s AI-driven anomaly detection, reducing false positives by 70% while halving response times.

Incident : Data Breach CAP5092250102525

Root Causes: Inadequate Cloud Security Controls (Aws S3 Bucket Misconfiguration), Lack Of Real-Time Monitoring For Anomalous Access, Over-Reliance On Third-Party (Aws) Without Sufficient Oversight, Misleading Marketing Practices For 360 Savings Accounts (Contributed To Lawsuit),

Corrective Actions: Overhauled Cloud Security Posture (E.G., Automated Permission Reviews), Launched Customer Compensation Program ($425M Settlement), Enhanced Transparency In Interest Rate Disclosures, Expanded Cybersecurity Team And Incident Response Capabilities,

What is the company's process for conducting post-incident analysis ?

Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Lacework’s AI-driven anomaly detection, Real-time API activity monitoring, TransUnion (myTrueIdentity credit monitoring), Amazon Web Services (Aws), Cybersecurity Forensics Firms, Legal Counsel, , Yes (continuous threat detection for cloud environments).

What corrective actions has the company taken based on post-incident analysis ?

Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Implemented Lacework’s AI-driven anomaly detection, reducing false positives by 70% while halving response times., Overhauled Cloud Security Posture (E.G., Automated Permission Reviews), Launched Customer Compensation Program ($425M Settlement), Enhanced Transparency In Interest Rate Disclosures, Expanded Cybersecurity Team And Incident Response Capabilities, .

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Paige A. Thompson, Insider, Former Employee, Insider (Employee/Contractor), Name: Paige A. ThompsonAlias: erraticMotivation: ['Financial Gain' and 'Notoriety']Nationality: American.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2025.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2019-07-29.

Impact of the Incidents

What was the highest financial loss from an incident ?

Highest Financial Loss: The highest financial loss from an incident was $4.35 million.

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were credit card applications, Social Security numbers, bank account numbers, , 100 million records, Social Security numbers, Bank account numbers, Personal details, , Names, Addresses, Account Numbers, , names, credit card numbers, Social Security numbers, other financial details, , financial account numbers, , names, Social Security Numbers, financial information, , Names, Addresses, Social Security numbers, Account numbers, , names, addresses, account numbers, telephone numbers, transaction history, dates of birth, Social Security numbers, , , Social Security Numbers (SSNs), Credit Scores, Transaction Data, Bank Account Numbers, Personal Identifiable Information (PII), Credit Card Application Data (2005-2019) and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was AWS Cloud InfrastructureCapital One Credit Card Application SystemCustomer Savings Accounts (360 Savings).

Response to the Incidents

What third-party assistance was involved in the most recent incident ?

Third-Party Assistance in Most Recent Incident: The third-party assistance involved in the most recent incident was Lacework’s AI-driven anomaly detection, TransUnion (myTrueIdentity credit monitoring), amazon web services (aws), cybersecurity forensics firms, legal counsel, .

What containment measures were taken in the most recent incident ?

Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident was Isolated affected AWS serversRevoked unauthorized accessPatched misconfigured WAF.

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Social Security numbers, addresses, transaction history, Credit Scores, bank account numbers, names, financial information, dates of birth, Personal Identifiable Information (PII), credit card numbers, Addresses, Social Security Numbers (SSNs), Account Numbers, 100 million records, credit card applications, Personal details, Social Security Numbers, other financial details, Account numbers, financial account numbers, telephone numbers, Credit Card Application Data (2005-2019), Bank account numbers, Bank Account Numbers, Names, account numbers and Transaction Data.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 300.2M.

Regulatory Compliance

What was the highest fine imposed for a regulatory violation ?

Highest Fine Imposed: The highest fine imposed for a regulatory violation was $80M (OCC fine in 2020) + $425M settlement.

What was the most significant legal action taken for a regulatory violation ?

Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Class action lawsuit (settled in 2025), Criminal charges against Paige Thompson (2022 conviction), Ongoing scrutiny by state attorneys general (e.g., New York), .

Lessons Learned and Recommendations

What was the most significant lesson learned from past incidents ?

Most Significant Lesson Learned: The most significant lesson learned from past incidents was Proactive incident response and customer communication strategies.

What was the most significant recommendation implemented to improve cybersecurity ?

Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Strengthen partnerships with law enforcement for threat intelligence sharing, Enhance employee training on secure coding and access controls, Establish clearer internal policies for interest rate disclosures, Implement zero-trust architecture for cloud environments and Regular penetration testing and red team exercises.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Washington State Office of the Attorney General, California Attorney General, California Office of the Attorney General, U.S. Department of Justice (Paige Thompson Indictment), Maine Office of the Attorney General, Maine Attorney General's Office, OCC Consent Order (2020), Capital One Settlement Official Website and New York Attorney General Press Release.

What is the most recent URL for additional resources on cybersecurity best practices ?

Most Recent URL for Additional Resources: The most recent URL for additional resources on cybersecurity best practices is https://www.capitalonesettlement.com/, https://www.justice.gov/usao-wdwa/pr/seattle-woman-charged-capital-one-data-breach, https://www.occ.gov/news-issuances/news-releases/2020/nr-occ-2020-108.html, https://ag.ny.gov/press-release/2025/attorney-general-james-secures-425m-capital-one-over-data-breach-and .

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Disclosed (no further details provided).

Stakeholder and Customer Advisories

What was the most recent stakeholder advisory issued ?

Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Customers advised to update payment details by October 2, 2025, Investors notified of financial impact in SEC filings, Regulators provided periodic updates on remediation progress, .

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued were an Notification and offering of identity theft protection services, Offered 24 months of free credit monitoring (TransUnion myTrueIdentity) and Eligible customers automatically enrolled; no claim filing requiredDirect deposits or checks issued post-approval (early 2026)Warning against phishing scams impersonating settlement administrators.

Initial Access Broker

What was the most recent entry point used by an initial access broker ?

Most Recent Entry Point: The most recent entry point used by an initial access broker were an Misconfigured AWS Web Application Firewall (WAF) and Misconfigured WAF.

What was the most recent reconnaissance period for an incident ?

Most Recent Reconnaissance Period: The most recent reconnaissance period for an incident was 2019-03 to 2019-07 (Thompson exploited vulnerability for months).

Post-Incident Analysis

What was the most significant root cause identified in post-incident analysis ?

Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Misconfigured WAF, Inadequate cloud security controls (AWS S3 bucket misconfiguration)Lack of real-time monitoring for anomalous accessOver-reliance on third-party (AWS) without sufficient oversightMisleading marketing practices for 360 savings accounts (contributed to lawsuit).

What was the most significant corrective action taken based on post-incident analysis ?

Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Implemented Lacework’s AI-driven anomaly detection, reducing false positives by 70% while halving response times., Overhauled cloud security posture (e.g., automated permission reviews)Launched customer compensation program ($425M settlement)Enhanced transparency in interest rate disclosuresExpanded cybersecurity team and incident response capabilities.

cve

Latest Global CVEs (Not Company-Specific)

Description

WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. Versions 3.5.4 and below contain a Stored Cross-Site Scripting (XSS) vulnerability in the /WeGIA/html/geral/configurar_senhas.php endpoint. The application does not sanitize user-controlled data before rendering it inside the employee selection dropdown. The application retrieves employee names from the database and injects them directly into HTML <option> elements without proper escaping. This issue is fixed in version 3.5.5.

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

ZITADEL is an open-source identity infrastructure tool. Versions 4.0.0-rc.1 through 4.7.0 are vulnerable to DOM-Based XSS through the Zitadel V2 logout endpoint. The /logout endpoint insecurely routes to a value that is supplied in the post_logout_redirect GET parameter. As a result, unauthenticated remote attacker can execute malicious JS code on Zitadel users’ browsers. To carry out an attack, multiple user sessions need to be active in the same browser, however, account takeover is mitigated when using Multi-Factor Authentication (MFA) or Passwordless authentication. This issue is fixed in version 4.7.1.

Risk Information
cvss3
Base: 8.0
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
Description

ZITADEL is an open-source identity infrastructure tool. Versions 4.7.0 and below are vulnerable to an unauthenticated, full-read SSRF vulnerability. The ZITADEL Login UI (V2) treats the x-zitadel-forward-host header as a trusted fallback for all deployments, including self-hosted instances. This allows an unauthenticated attacker to force the server to make HTTP requests to arbitrary domains, such as internal addresses, and read the responses, enabling data exfiltration and bypassing network-segmentation controls. This issue is fixed in version 4.7.1.

Risk Information
cvss3
Base: 9.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
Description

NiceGUI is a Python-based UI framework. Versions 3.3.1 and below are vulnerable to directory traversal through the App.add_media_files() function, which allows a remote attacker to read arbitrary files on the server filesystem. This issue is fixed in version 3.4.0.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Description

FreePBX Endpoint Manager is a module for managing telephony endpoints in FreePBX systems. Versions are vulnerable to authentication bypass when the authentication type is set to "webserver." When providing an Authorization header with an arbitrary value, a session is associated with the target user regardless of valid credentials. This issue is fixed in versions 16.0.44 and 17.0.23.

Risk Information
cvss4
Base: 9.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=capital-one' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge