FloridaCentral Data Breach Impacts 36,479 Members, Exposing Social Security Numbers

Will Gendron
Editor in Chief
Published
October 4, 2024
Updated
October 11, 2024
FloridaCentral Data Breach Impacts 36,479 Members, Exposing Social Security Numbers
FloridaCentral Credit Union
Types of INFORMATION affected
  • Names
    Names
  • Social security numbers
    Social Security Numbers
  • Dates of birth
    Dates of Birth
  • Addresses
    Addresses
  • Government IDs
    Government IDs
  • Medical Information
    Medical Info
  • Financial Info
    Financial Info

FloridaCentral Credit Union recently experienced a significant data breach, affecting 36,479 individuals across the United States. The breach was discovered on July 31, 2024, and involved unauthorized access to a single employee's email account.

The breach occurred over a brief period from April 2, 2024, to April 4, 2024. During this time, an unauthorized third party accessed the email account, potentially exposing sensitive personal information.

The types of consumer information that may have been exposed include:

  • Social Security numbers
  • Financial account information
  • Driver's license numbers
  • Credit and debit card numbers

The breach was reported to the Maine Attorney General's office, with 18 individuals affected in Maine. Additionally, 48 individuals in Massachusetts were impacted, as noted in the disclosure to the Massachusetts Attorney General's office. You can find more details about the breach on the Maine Attorney General's website.

FloridaCentral Credit Union's Response

In response to the breach, FloridaCentral Credit Union took immediate action by securing the compromised email account and launching an internal investigation. The credit union has enhanced its technical security measures to prevent future incidents of this nature. Although there is no evidence of misuse of the exposed information, FloridaCentral Credit Union is offering a complimentary one-year membership to Experian IdentityWorksSM Credit 3B. This service provides identity protection and monitoring to help detect potential misuse of personal information.

Steps to take if you are affected by the data breach

If you have been notified by FloridaCentral Credit Union about this data breach, it is crucial to take proactive steps to protect your personal information. Here are some recommended actions:

  1. Enroll in Credit Monitoring: Take advantage of the complimentary Experian IdentityWorksSM Credit 3B membership offered by FloridaCentral Credit Union. This service will help you monitor your credit reports for any unusual activity.
  2. Monitor Financial Accounts: Regularly review your bank and credit card statements for any unauthorized transactions. Promptly report any suspicious activity to your financial institution.
  3. Check Your Credit Reports: Obtain free credit reports from the three major credit reporting agencies (Equifax, Experian, and TransUnion) at AnnualCreditReport.com. Look for any unfamiliar accounts or inquiries.
  4. Consider a Fraud Alert or Credit Freeze: Place a fraud alert on your credit file to warn creditors of potential identity theft. Alternatively, consider a credit freeze, which restricts access to your credit report and can prevent new accounts from being opened in your name.
  5. Stay Informed: Keep an eye on communications from FloridaCentral Credit Union for any updates regarding the breach and additional steps they may recommend.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
October 03, 2024, October 03, 2024, October 03, 2024
Date of Breach
Breach Discovered Date
July 31, 2024
Total People Affected
Information Types Exposed
  • social security numbers
  • Financial Account
  • Drivers Licenses
  • Credit/Debit Numbers
  • Failed to download PDF

Join the

FloridaCentral Credit Union

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image