Data breach at Baxter International exposed these types of sensitive personally identifiable information

Will Gendron
Editor in Chief
Published
August 13, 2024
Updated
September 17, 2024
Data breach at Baxter International exposed these types of sensitive personally identifiable information

On June 10, 2024, Baxter International, Inc. discovered that an unauthorized third party had downloaded certain files containing personal information from its network. This incident affected 980 individuals in Texas and potentially many more across other states. The stolen data included sensitive consumer information such as names, addresses, medical information, and dates of birth.

The breach was disclosed to the California Attorney General's office and can be found on their data breach reports page. Additionally, the Texas Attorney General's office has a detailed disclosure available on their data security breach reports page.

Information Exposed:

  • Name of individual
  • Address
  • Medical Information
  • Date of Birth

Baxter International's Response

Upon discovering the breach, Baxter took immediate action to secure its systems and contain the incident. The company launched an investigation with the support of outside counsel and leading cybersecurity and forensic experts. Baxter also deployed additional security measures and tools to further strengthen the security of its network.

Steps for Affected Individuals

If you believe you may have been affected by this data breach, it is important to take several precautionary steps:

  1. Remain Vigilant: Regularly review your financial accounts and credit reports for any suspicious activity.
  2. Report Suspicious Activity: If you identify any unauthorized transactions, contact your financial institution, insurance company, or healthcare provider immediately.
  3. Place Fraud Alerts: Consider placing a fraud alert on your credit file. This will require businesses to verify your identity before extending new credit. You can contact any of the three major credit reporting agencies—Equifax, Experian, or TransUnion—to place a fraud alert.
  4. Request a Credit Freeze: You have the right to request a free security freeze on your credit file, which can prevent third parties from accessing your credit report without your consent. Contact Equifax, Experian, or TransUnion to place a credit freeze.
  5. Stay Informed: For more information on how to protect yourself, visit the Federal Trade Commission's identity theft resource page.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Affected Entity
Baxter
Consumers Notification date
Date of Breach
May 10, 2024
Breach Discovered Date
Total People Affected
Information Types Exposed

Join the

Baxter

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image