Our Community Credit Union Data Breach Exposes Sensitive Info

Will Gendron
Editor in Chief
Published
June 12, 2024
Updated
August 15, 2024
Our Community Credit Union Data Breach Exposes Sensitive Info
Our Community Credit Union
Types of INFORMATION affected
  • Names
    Names
  • Social security numbers
    Social Security Numbers
  • Dates of birth
    Dates of Birth
  • Addresses
    Addresses
  • Government IDs
    Government IDs
  • Medical Information
    Medical Info
  • Financial Info
    Financial Info

On April 3, 2024, Our Community Credit Union experienced a significant data breach that may have compromised the personal information of its customers. The breach was the result of a compromise to an email account belonging to one of the credit union's employees. This unauthorized access potentially exposed sensitive customer information, including names, addresses, phone numbers, Social Security numbers, and credit union account numbers.

The breach was discovered in early April, and the credit union promptly initiated an investigation. They worked closely with internal response teams and third-party IT service providers to secure their information systems and mitigate any potential damage. While the exact number of affected individuals has not been disclosed, the severity of the breach is underscored by the nature of the information that was exposed.

Information Exposed

  • Name
  • Address
  • Phone number
  • Social Security number
  • Credit union account number

Our Community Credit Union's Response

Upon discovering the breach, Our Community Credit Union took immediate action to secure their systems and prevent further unauthorized access. They initiated an investigation and collaborated with third-party IT service providers to enhance their security measures. The credit union has implemented several improvements, including changing system passwords, strengthening system authentication, and improving system monitoring.

In addition to these measures, the credit union is offering identity theft protection services through Equifax at no cost to the affected individuals. This includes 12 months of identity theft recovery services and credit monitoring. Affected individuals will receive an activation code and instructions on how to enroll in these services. It is important to note that enrollment must be completed within 90 days of receiving the notification letter.

Steps for Affected Individuals

If you have been affected by this data breach, it is crucial to take the following steps to protect your personal information:

  1. Enroll in Identity Theft Protection Services: Utilize the identity theft protection services offered by Equifax. Follow the instructions provided in the notification letter to enroll using your unique activation code.
  2. Order Your Free Credit Report: Visit annualcreditreport.com, call toll-free at 877-322-8228, or complete the Annual Credit Report Request Form on the FTC's website. Review your credit report carefully for any inaccuracies or unfamiliar accounts.
  3. Place a Fraud Alert on Your Credit File: Contact the credit bureaus to place a fraud alert on your credit file. This will notify merchants to verify your identity before extending credit. You can also request a security freeze to prevent creditors from accessing your credit file without your consent.
    1. Equifax, P.O. Box 740241, Atlanta, GA 30374, 1-888-298-0045
    2. Experian, P.O. Box 9532, Allen, TX 75013, 1-888-397-3742
    3. TransUnion, P.O. Box 2000, Chester, PA 19016, 1-800-916-8800
  1. Monitor Your Financial Accounts: Pay close attention to all bills and credit card charges for any unauthorized transactions. Review your bank account statements frequently for any suspicious activity.
  2. Remove Your Name from Mailing Lists: Opt-out of pre-approved offers of credit for approximately six months to reduce the risk of identity theft.

For further details about the data breach, you can view the disclosure on the Massachusetts Attorney General's website. If you have any questions or concerns, you can contact the credit union at 800-426-5657, available Monday through Friday from 8:00 AM to 5:30 PM Pacific Time.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
Date of Breach
Breach Discovered Date
Total People Affected
Information Types Exposed

Join the

Our Community Credit Union

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image