Mercadien: Mercadien Data Breach Investigation

Mercadien: Mercadien Data Breach Investigation

Mercadien Reports Data Breach Impacting Sensitive Personal Information

Mercadien, a financial and advisory services firm, disclosed a data breach that may have exposed sensitive personal identifiable information (PII) of certain individuals. The incident was detected on or around November 7, 2025, prompting an immediate investigation into its scope and impact.

While Mercadien’s breach notice did not specify the nature of the security incident, the company confirmed that compromised data may include:

  • Full names
  • Social Security numbers
  • Addresses and dates of birth
  • Driver’s license or government ID numbers
  • Financial account details
  • Usernames and passwords
  • IRS PINs
  • Payment card information

Following the investigation, Mercadien began notifying affected individuals via mail on December 1, 2025, providing details on the specific types of data exposed. The breach notice was also posted on Mercadien’s website, with additional disclosures filed for Maine residents. The full extent of the breach’s impact remains under review.

Source: https://straussborrelli.com/2026/01/02/mercadien-data-breach-investigation/

Mercadien cybersecurity rating report: https://www.rankiteo.com/company/the-mercadien-group

"id": "THE1767397332",
"linkid": "the-mercadien-group",
"type": "Breach",
"date": "11/2025",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
{'affected_entities': [{'customers_affected': 'Certain individuals',
                        'industry': 'Financial Services',
                        'name': 'Mercadien',
                        'type': 'Company'}],
 'customer_advisories': 'Data breach notification letters mailed to impacted '
                        'individuals',
 'data_breach': {'personally_identifiable_information': 'Yes',
                 'sensitivity_of_data': 'High',
                 'type_of_data_compromised': ['Name',
                                              'Social Security number',
                                              'Address',
                                              'Date of birth',
                                              'Driver’s license/government ID '
                                              'numbers',
                                              'Financial account information',
                                              'Username and passwords',
                                              'IRS pin numbers',
                                              'Payment card information']},
 'date_detected': '2025-11-07',
 'date_publicly_disclosed': '2025-12-01',
 'description': 'Mercadien experienced a data breach in which sensitive '
                'personal identifiable information may have been compromised. '
                'The breach was discovered on November 7, 2025, and an '
                'investigation was launched to determine the nature and impact '
                'of the incident.',
 'impact': {'data_compromised': 'Sensitive personal identifiable information',
            'identity_theft_risk': 'High',
            'payment_information_risk': 'High'},
 'investigation_status': 'Ongoing',
 'references': [{'source': 'Mercadien Breach Notice'}],
 'response': {'communication_strategy': 'Posted notice on website and mailed '
                                        'data breach notification letters'},
 'title': 'Mercadien Data Breach',
 'type': 'Data Breach'}
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.