Freecycle Data Breach

On August 30th The Freecycle Network / Freecycle.org became aware of a data breach on Freecycle.org. As a result we are reaching out to to members to ask that you change your Freecycle.org password as soon as possible. We very much apologize for the inconvenience. 

Further information on the breach and on how to change your password may be found here:

https://freecycle.helpscoutdocs.com/article/319-data-breach-august-2023

   [and there is a “?” icon on that page if you have further questions for our Help Team]

The breach of data includes usernames, User IDs, email addresses and hashed passwords. Because of the exposure of personal passwords we are taking every measure to quickly inform members about the need to change their passwords. If you have used the same password elsewhere, you are well advised to change the password there as well. No other personal information was compromised and the breach has been closed and is being reported to the respective privacy authorities. 

While most email providers do a good job at filtering out spam, you may notice that you receive more spam than usual. As always, please remain vigilant of phishing emails, avoid clicking on links in emails, and don’t download attachments unless you are expecting them. 

Here are some useful links to help keep you safe:

https://haveibeenpwned.com/ Find out what past data breaches have involved your personal information. 

https://consumer.ftc.gov/articles/how-recognize-and-avoid-phishing-scams#report (U.S.) Learn how to recognize phishing emails.

https://www.gov.uk/report-suspicious-emails-websites-phishing#:~:text=Forward%20suspicious%20emails%20to%20report,(%20NCSC%20)%20will%20investigate%20it. Learn how to recognize and report phishing scams in the UK

Again, we thank you for your generous gifting locally and apologize for the hassle.

Sincerely yours,

Deron Beal, Executive Director

Comments are closed.