424B3 1 a424b3supplement07-31x23.htm 424B3 Document

Supplement Dated July 31, 2023
To The Prospectuses Dated May 15, 2023 For

JACKSON MARKET LINK PRO®, JACKSON MARKET LINK PRO® ADVISORY,
JACKSON MARKET LINK PRO® II and JACKSON MARKET LINK PRO® ADVISORY II

Issued by
Jackson National Life Insurance Company®
This supplement updates the above-referenced prospectuses. Please read and keep it together with your prospectus for future reference. To obtain an additional copy of a prospectus, please contact us at our Customer Care Center, P.O. Box 24068, Lansing, Michigan, 48909-4068; 1-800-644-4565; www.jackson.com.

Progress Software Corporation disclosed a zero-day vulnerability, which is a previously unknown flaw, in its MOVEit Transfer software (“MOVEit”) that could enable malicious actors to gain unauthorized access to sensitive files and information. MOVEit is now the subject of a widely reported cybersecurity event impacting numerous organizations and governmental agencies.

Jackson National Life Insurance Company (“Jackson”) determined that Jackson’s information at one of our third-party vendors, Pension Benefit Information, LLC (“PBI”), was impacted by this event. Jackson, and many other insurance carriers, use PBI to satisfy our regulatory obligations to search various databases to determine the death of certain life insurance policyholders or annuity contract holders. This service helps Jackson to identify possible beneficiaries for death benefits. According to PBI, an unknown actor exploited the MOVEit flaw to access PBI’s systems and download certain data. Our current assessment indicates that personally identifiable information relating to approximately 700,000 to 800,000 of Jackson’s customers was obtained by that unknown actor from PBI’s systems. PBI has informed Jackson that it has rectified the MOVEit vulnerability.

Separately, Jackson experienced unauthorized access to two servers as a result of the MOVEit zero-day vulnerability, however, the scope and nature of the data accessed on those servers was significantly less than the PBI impact. Notably, the unauthorized actor did not gain access to any other systems or software, there was no interruption of Jackson’s business operations, and we believe there was no impact to our financial results. Jackson, with assistance of third-party cybersecurity specialists, promptly launched an investigation into the unauthorized access, secured Jackson’s servers, patched the identified MOVEit vulnerability, and conducted a forensic analysis. Our preliminary assessment is that a subset of information relating to certain partner organizations and individuals, including certain customers of Jackson, was obtained from the two affected servers.

Jackson notified law enforcement, as well as our primary insurance regulators, and other regulators, and we will continue to keep them informed. Further, we have identified all affected individuals and Jackson has ensured that appropriate notifications were mailed to these individuals along with information about their impact and offers for credit monitoring and identity theft services.

While Jackson continues to investigate the incident, we do not believe the incident has a material adverse effect on the business, operations, or financial results of Jackson Financial Inc., our parent holding company.
______________________________
(To be used with JMR24800 05/23, JMR24801 05/23, RPR00001 05/23 and RPR00002 05/23)

Page 1 of 1

RPS00036 07/23