Massive Data Breach at Insurance Management Company Leaks 800,000 Full Names, SSNs, etc.

Massive Data Breach at Insurance Management Company Leaks 800,000 Full Names, SSNs, etc.

Protecting yourself from hackers is difficult enough on its own, but even if you take all the necessary precautions, personal data can still be leaked online as a result of a data breach.

As reported by BleepingComputer, Landmark Admin, an insurance administrative services company, revealed that it suffered a data breach as a result of a cyber attack that occurred in May of this year. You may not have heard of this company, but it could have access to your vital personal information.

Landmark Admin is a third-party administrator for many insurance companies and provides them with back-office services such as new policy processing and claims management. In fact, some of the insurance companies it works with include American Monumental Life Insurance Company, Pellerin Life Insurance Company, American Benefit Life Insurance Company, Liberty Bankers Life Insurance Company, Continental Mutual Insurance Company, and Capitol Life Insurance Company.

If one of the above companies was your insurer, you may have received a data breach notice in the mail. Here is everything you need to know about this latest data breach and the next steps you should take if your personal data is compromised online.

The reason we know about this data breach in the first place is because Landmark Admin. had to file extensive details about what happened in a submission to the Maine Attorney General's office. Indeed, similar submissions from other companies are one of the ways we often learn about data breaches.

In this particular submission, Landmark Admin explains that it first detected suspicious activity on its network on May 13. To prevent this cyber attack from spreading further, the company shut down its IT systems and disabled remote access to its network.

From there, Landmark Admin worked with a third-party cybersecurity firm to investigate the incident and determine if any data was stolen during the attack. Ultimately, the company and the cybersecurity firm found evidence that the hackers behind the attack had accessed files on the network containing sensitive personal information of approximately 806,519 individuals. In a data breach notification sent to affected individuals, Landmark Admin explained that the following information may have been accessed by the hackers:

However, according to Landmark Admin, the amount of information exposed “may have It is worth noting that the amount of information exposed “varies for each individual who may have been affected. In other words, one victim may have had their name and address exposed, while another may have had their SSN and medical information exposed.

So what should you do if your insurance company uses Landmark Admin's services and your personal information was compromised by this breach? For starters, you should check your mailbox to see if you have received a data breach notice in the mail.

For those wondering what this type of notice looks like, there is a sample copy included as a PDF in Landmark Admin's submission to the Maine Attorney General's office linked further up in this article. The letter contains further details of the incident and what the company did in the aftermath to protect the system and the customer data stored therein.

While some companies have not offered additional protection to affected customers or affected individuals in this case, Landmark Admin is offering free 12-month access to one of the best identity theft protection services through IDX. While we have not yet reviewed this particular service, IDX has been in business for 20 years, serves over 40 million customers, and is used by Fortune 500 companies and the US federal government.

In the unlikely event that your identity is stolen as a result of this data breach, IDX will provide you with up to $1 million in identity theft insurance. These funds can be used to obtain new documents, recover wages and other damages, and hire an attorney if necessary. Affected individuals also receive credit monitoring services for one year.

For those who are overly concerned after a data breach such as this one, and rightfully so, there are a variety of online data breach checkers available to ensure that your personal and financial information has not been leaked to the dark web Troy Hunt's Have I Been Pwned is one of the oldest and most widely known, but Surfshark recently launched its own data breach checker. However, the number of data breaches has skyrocketed in recent years, and it is possible that you may learn that your data was leaked in a different incident. This is why a letter from Landmark Admin is the best way to know if your personal information was part of this particular data breach. From this point forward, all online accounts should be monitored for any anomalies or suspicious activity. If the hackers behind this breach have your SSN, they could attempt to open a new financial account, apply for a loan, or even use your information to get a job or see a doctor. Similarly, if a cybercriminal uses your SSN to commit a crime, it will end up on your criminal record.

If a one-year subscription to credit and identity theft monitoring is not enough, the Murphy Law Firm has begun investigating claims on behalf of affected individuals. In fact, the law firm is currently putting together a class action lawsuit, which you can join here.

Data breaches such as those detailed above are becoming all too common, but at least this time Landmark Admin. did the right thing by offering identity theft and credit monitoring to affected individuals. The data breach itself is under investigation by the company and law enforcement, and more details may emerge in the future.

.

Categories