Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label FBCS. Show all posts

FBCS Data Breach Affects 4.2 Million Americans


 


Financial Business and Consumer Solutions (FBCS), a debt collection agency, has announced that a data breach in February 2024 has now affected 4.2 million people in the U.S. This is a drastic rise from previous reports and underscores the growing impact of the breach.

Initially, in April, FBCS reported that 1.9 million individuals had their sensitive information compromised due to a breach on February 14, 2024. In May, this number was revised upward to 3.2 million. Recently, a new notice filed with the Office of the Maine Attorney General increased the total number of affected individuals to 4,253,394.

Types of Compromised Data

The breached information varies per person but includes highly sensitive data such as full names, Social Security Numbers (SSNs), birth dates, account information, and driver’s licence or ID card numbers. This level of data exposure poses serious risks of identity theft and fraud.

Company's Response and Notifications

Starting July 23, FBCS began notifying the additional people impacted by the breach. These notifications warn recipients about the increased risk of phishing and fraud attempts. The company is also offering free 24-month credit monitoring and identity restoration services through CyEx to help those affected.

Details of the Breach

The breach was discovered by FBCS on February 26, 2024, when the company detected unauthorised access to specific systems within its internal network. Despite the severity of the incident, FBCS has not disclosed detailed information about the nature of the attack or identified any individuals or groups responsible for the breach. The company has assured that the unauthorised access was confined to its internal systems and did not extend to computer systems outside its network. So far, no ransomware gangs have claimed responsibility for the breach, leaving the exact methods and perpetrators of the attack unknown.

FBCS advises those affected to remain vigilant against phishing attempts designed to steal more personal information. It is also recommended that individuals closely monitor their credit reports for any signs of fraudulent activity or unauthorised loans, as the exposed information could be used for identity theft.

This FBCS data breach helps us see vulnerabilities in a fresh light within the financial sector. As FBCS works to manage the repercussions, it is crucial for affected individuals to take protective measures to safeguard their personal information and mitigate potential risks.