Communication Federal Credit Union Notifies Customers of Recent Data Breach

Console and Associates, P.C.
Contact

On August 12, 2024, Communication Federal Credit Union (“CFCU”) filed a notice of data breach with the Attorney General of Massachusetts after discovering that an unauthorized party accessed portions of its computer network. In this notice, CFCU explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, birthdates, addresses, driver’s license numbers, Social Security numbers, and financial information. Upon completing its investigation, CFCU began sending out data breach notification letters to all individuals whose information was affected by the recent data security incident.

If you received a data breach notification from Communication Federal Credit Union, it is essential you understand what is at risk and what you can do about it. A data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options following the Communication Federal Credit Union data breach. For more information, please see our recent piece on the topic here.

What Caused the Communication Federal Credit Union Data Breach?

The Communication Federal Credit Union data breach was only recently announced, and more information is expected in the near future. However, CFCU’s filing with the Attorney General of Massachusetts provides some important information on what led up to the breach. CFCU also posted a website notice discussing the incident.

According to these sources, on January 11, 2024, CFCU identified suspicious activity within its computer network. In response, CFCU secured its system and then began working with outside cybersecurity experts to investigate the incident as well as any potential impact on the confidential information in CFCU’s possession.

Ultimately, the CFCU investigation confirmed that an unauthorized party was able to access its network between December 31, 2023 and January 11, 2024, including files containing confidential consumer information.

After learning that sensitive consumer data was accessible to an unauthorized party, Communication Federal Credit Union reviewed the compromised files to determine what information was leaked and which consumers were impacted. CFCU completed this process on July 15, 2024. While the breached information varies depending on the individual, it may include your name, birthdate, address, driver’s license number, Social Security number, and financial information.

On August 12, 2024, Communication Federal Credit Union sent out data breach letters to anyone who was affected by the recent data security incident. These letters should provide victims with a list of what information belonging to them was compromised.

More Information About Communication Federal Credit Union

Communication Federal Credit Union is a financial services company based out of Oklahoma City, Oklahoma. CFCU provides individual and business checking and savings accounts, credit cards, loans, mortgages, and more. CFCU operates 22 locations throughout Oklahoma. Communication Federal Credit Union employs more than 266 people and generates approximately $49 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide