HomeCII/OTNumber of Victims in FBCS Data Breach Grows to 4.2 Million

Number of Victims in FBCS Data Breach Grows to 4.2 Million

Published on

spot_img

Financial Business and Consumer Solutions (FBCS) recently disclosed that the number of individuals impacted by the data breach that occurred in February has significantly increased to 4.2 million. This revelation comes in the wake of a new supplementary notice submitted to the Office of the Maine Attorney General, surpassing the previous figures initially reported.

The recent notice filed by FBCS with the Office of the Maine Attorney General indicated that the data breach has affected a staggering 4,253,394 individuals, a significant jump from the previously disclosed numbers. The breach, first brought to light in late April, initially compromised sensitive personal information of approximately 1.9 million individuals. By May, this number had escalated to 3.2 million, and the latest update sees an additional 1 million individuals impacted by the breach.

The continued escalation in the number of affected individuals has raised concerns about the extent of the data breach and the potential risks associated with the compromised personal information. FBCS has taken proactive measures to address the breach and mitigate its impact on the affected individuals.

Following the updated figures, FBCS commenced notifying the additional impacted individuals about the breach on July 23, 2024. The notification aimed to raise awareness about the increased risks and provided guidance on protective measures that individuals can take to safeguard their personal information. Notably, the company mentioned its ongoing efforts to identify and notify more affected individuals, with two additional residents in Maine being added to the list of impacted individuals, bringing the total number of affected Maine residents to 7,841.

The exposure of sensitive personal information, including full names, Social Security Numbers (SSN), dates of birth, account details, driver’s license numbers or ID cards, and medical information, has heightened the risk of phishing and fraud for those affected by the breach. The potential misuse of this information underscores the importance of immediate action from the impacted individuals to protect themselves from any fraudulent activities.

FBCS first detected unauthorized access to its systems on February 26, 2024, prompting the company to take swift measures to secure its internal network. Subsequent investigations by third-party computer forensic specialists uncovered that the unauthorized access occurred between February 14 and February 26, 2024, enabling the unauthorized actor to access sensitive information within the FBCS network.

While the exact nature of the breach remains unclear, FBCS has emphasized its commitment to enhancing data security measures in light of the incident. The company has also offered affected individuals access to complimentary credit monitoring and identity restoration services for a period of 24 months through CyEx, along with detailed instructions on how to enroll in these services to safeguard their personal information.

In conclusion, the data breach at FBCS serves as a stark reminder of the persistent cybersecurity challenges faced by organizations in safeguarding sensitive personal information. As the situation continues to evolve, affected individuals must remain vigilant, take precautionary steps, and closely monitor their financial accounts to mitigate any potential risks of identity theft and fraud. By staying informed and proactive, individuals can minimize the impact of data breaches and protect their personal information from malicious actors.

Source link

Latest articles

Criminal IP Achieves PCI DSS v4.0 Certification, Strengthening Payment Security through High-Level Compliance

In a recent development, AI SPERA, a prominent Cyber Threat Intelligence (CTI) company based...

Human firewalls play a vital role in safeguarding SaaS environments

In today's modern business landscape, the reliance on Software as a Service (SaaS) solutions...

The Cybersecurity Game of Cat and Mouse

In the ever-evolving landscape of cybersecurity, the battle between threat actors and defenders continues...

Spy agencies describe ramped up election influence in latest check-in

U.S. intelligence agencies have issued a warning that foreign actors are intensifying their efforts...

More like this

Criminal IP Achieves PCI DSS v4.0 Certification, Strengthening Payment Security through High-Level Compliance

In a recent development, AI SPERA, a prominent Cyber Threat Intelligence (CTI) company based...

Human firewalls play a vital role in safeguarding SaaS environments

In today's modern business landscape, the reliance on Software as a Service (SaaS) solutions...

The Cybersecurity Game of Cat and Mouse

In the ever-evolving landscape of cybersecurity, the battle between threat actors and defenders continues...
en_USEnglish