Enroll Confidently, Inc.: Data Breach Affects 2,590

Will Gendron
Editor in Chief
Published
August 19, 2024
Updated
August 30, 2024
Enroll Confidently, Inc.: Data Breach Affects 2,590

On February 13, 2024, Enroll Confidently, Inc. experienced a significant data breach that has raised concerns among its customers.

The company, which provides a benefits enrollment platform for employers and benefits providers, discovered unusual system activity within its network. An unauthorized actor gained access to the network on the same day, copying certain files containing sensitive information.

The breach affected a significant number of individuals, with 2,590 people reported as impacted in Texas alone. The compromised information includes:

  • Name of individual
  • Social Security Number Information
  • Medical Information
  • Health Insurance Information

The breach was reported to the Attorney General's office in California, and further details can be accessed through the California Attorney General's website. Additionally, the disclosure is available on the Texas Attorney General's website and the Massachusetts Attorney General's website.

Enroll Confidently's Response

In response to the data breach, Enroll Confidently, took action to secure its systems and launched a thorough investigation to understand the extent of the breach. The company has been working diligently to enhance its security measures to prevent future incidents. They have also notified federal law enforcement about the breach.

As part of their response, Enroll Confidently is offering affected individuals 24 months of complimentary credit monitoring services through Experian. This is intended to help protect users against potential misuse of their personal information.

Steps for Affected Individuals

If you are affected by this data breach, it is crucial to take proactive steps to safeguard your personal information. Here are some recommended actions:

  1. Enroll in Credit Monitoring: Take advantage of the complimentary credit monitoring services offered by Enroll Confidently through Experian. This service will alert you to any suspicious activity involving your credit.
  2. Monitor Your Accounts: Regularly check your bank and credit card statements for any unauthorized transactions. Report any suspicious activity immediately.
  3. Request Credit Reports: You are entitled to one free credit report annually from each of the three major credit reporting bureaus. Visit AnnualCreditReport.com to obtain your reports and review them for accuracy.
  4. Consider a Credit Freeze: If you suspect your information may be misused, consider placing a credit freeze on your files. This will prevent new accounts from being opened in your name without your consent.
  5. Stay Informed: Keep an eye on any communications from Enroll Confidently for updates and further instructions.

For more information on protecting your identity, you can contact the Federal Trade Commission at identitytheft.gov.

The notice to consumers regarding this data breach is available in PDF format at the bottom of this article's page.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Affected Entity
eHealth
Consumers Notification date
Date of Breach
Breach Discovered Date
Total People Affected
Information Types Exposed
  • Name
  • Email
  • Phone Number
  • Address
  • Date of Birth
  • Social Security Number
  • Credit Card Number
  • Bank Account Number
  • Medical Records
  • Employment History
  • Education History
  • Driver's License Number
  • Passport Number
  • IP Address
  • Device Identifiers
  • Biometric Data
  • Purchase History
  • Browsing History
  • Location Data
  • Contact List

Join the

eHealth

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image