US Merchants Financial Data Breach Exposes Social Security Numbers

Will Gendron
Editor in Chief
Published
September 10, 2024
Updated
September 18, 2024
US Merchants Financial Data Breach Exposes Social Security Numbers

On February 13, 2024, US Merchants Financial Group, Inc. experienced a data breach when an unauthorized third party accessed their network and acquired certain files. This breach was discovered after a thorough investigation, which concluded on August 2, 2024.

The breach potentially exposed sensitive personal information of individuals, affecting 505 people in Texas alone.

The compromised data varied by individual but included:

  • Name
  • Address
  • Social Security Number
  • Driver’s License number
  • Government-issued ID number (e.g., passport, state ID card)
  • Medical Information
  • Alien registration number
  • Health information

The breach was publicly disclosed on September 18, 2024, and reported to the Attorney General's offices in California and Texas. You can find more details about the disclosure on the Texas Attorney General's website and the California Attorney General's website.

In response to the breach, US Merchants Financial Group took action to secure their systems and engaged third-party forensic specialists to investigate the incident. They have also reported the breach to law enforcement. To further safeguard against future incidents, the company has implemented additional security measures to enhance their network's protection.

Moreover, the company is offering affected individuals access to credit monitoring and fraud assistance services at no charge. These services, provided by Cyberscout through Identity Force, include alerts for changes to credit files for twelve months from the date of enrollment.

If you suspect that your information was part of this breach, it is crucial to take proactive steps to protect yourself. Here are some recommended actions:

  1. Enroll in Credit Monitoring: Utilize the complimentary credit monitoring services offered by US Merchants Financial Group, Inc. Enroll within 90 days of receiving the notice to take full advantage of this protection.
  2. Check Your Credit Reports: Obtain free copies of your credit reports from the three major credit bureaus. Regularly review them for any suspicious or unauthorized activity.
  3. Place a Security Freeze: Consider placing a security freeze on your credit reports to prevent new accounts from being opened in your name without your consent. This can be done by contacting each of the three credit reporting agencies.
  4. Set Up Fraud Alerts: You can place fraud alerts with the credit bureaus, which will require creditors to take extra steps to verify your identity before opening new accounts.
  5. Monitor Your Accounts: Stay vigilant by regularly checking your bank and credit card statements for any unusual activity.
  6. Report Identity Theft: If you believe you are a victim of identity theft, file a report with local law enforcement and consider reporting the incident to the Federal Trade Commission at identitytheft.gov.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
Date of Breach
February 13, 2024
Breach Discovered Date
Total People Affected
Information Types Exposed
  • Name of individual
  • Address
  • Social Security Number Information
  • Driver’s License number
  • Government-issued ID number (e.g. passport, state ID card)
  • Medical Information
  • Other
  • Alien registration number
  • Passport number

Join the

US Merchants Financial Group

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image