Data Breach Alert: Soft Drink & Brewery Workers Union Local 812 Retirement Fund

Console and Associates, P.C.
Contact

Recently, Horizon Actuarial Services, LLC, provided notice of a data breach affecting as many as 8,513 participants of the Soft Drink & Brewery Workers Union Local 812 Retirement Fund (“Teamsters Local 812 Retirement Fund”). Evidently, Horizon Actuarial was the target of a ransomware attack through which hackers were able to access the sensitive information of certain participants in the Teamsters Local 812 Retirement Fund.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Teamsters Local 812 Retirement Fund Data Breach

Horizon Actuarial Services provides technical and actuarial consulting services to the Teamsters Local 812 Retirement Fund. According to a filing by Horizon Actuarial Services, on November 12, 2021, Horizon received an email from a group claiming to have obtained personal data from the company’s computer systems. Horizon looked into the group’s claims, confirming that the company was the target of a ransomware attack. The investigation also revealed that the group was able to access files containing sensitive consumer data. Horizon paid the ransom in exchange for assurances from the hackers that the data would be deleted.

Upon learning of the extent of the security breach, Horizon Actuarial then reviewed the affected files to determine what information was compromised. While the compromised information varies based on the individual, it may include your Social Security Number, Name, and Date of Birth.

Around March 24, 2022, Horizon Actuarial began sending out data breach notification letters on behalf of Teamsters Local 812 Retirement Fund to all individuals whose information was compromised as a result of the recent data security incident.

Teamsters Local 812 Retirement Fund is a benefit fund provided by Soft Drink & Brewery Workers Union Local 812. Soft Drink & Brewery Workers Union Local 812 is the New York City division of the Soft Drink & Brewery Workers Union. Local 812 serves more than 4,000 workers in the greater New York City Area.

Horizon Actuarial Services, LLC is a consulting firm that provides actuarial services to multiemployer benefit plans. The company serves more than 120 plans in various industries, including construction, trucking, professional sports, hospitality, entertainment, retail food, and communication.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Horizon Actuarial Services, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Teamsters Local 812 Retirement Fund data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Horizon Actuarial Services are responsible for protecting the consumer data in their possession. If evidence emerges that Horizon Actuarial failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Teamsters Local 812 Retirement Fund Data Breach?

When customers provide their information to an organization, they assume that it will take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Teamsters Local 812 Retirement Fund data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Horizon Actuarial Services is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Horizon Actuarial, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Teamsters Local 812 Retirement Fund Data Breach Notification?

If Horizon Actuarial or Teamsters Local 812 Retirement Fund sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Horizon Actuarial Services, Inc. on behalf of Soft Drink & Brewery Workers Union Local 812 Retirement Fund:

Dear [Consumer],

Horizon Actuarial Services, LLC (Horizon Actuarial) is writing to make you aware of a data privacy incident that may affect the privacy of some of your information. Horizon Actuarial provides technical and actuarial consulting services for benefit plans in the United States. You are receiving this letter because you or your family member are or were a participant in, or had contributions made on your behalf to, the following benefit plan(s): Soft Drink & Brewery Workers’ Union, Local 812 Retirement Fund (collectively, the “Fund”). Information was provided to Horizon Actuarial for business and compliance reasons. This letter provides details of the incident, our response, and resources available to you to help protect your information, should you feel it is appropriate to do so. If you have any questions about this notice, please contact us at the number listed below under “For more information.” Do not call your Fund administrator.

What Happened? On November 12, 2021, Horizon Actuarial received an email from a group claiming to have stolen copies of personal data from its computer servers. Horizon Actuarial immediately initiated efforts to secure its computer servers and with the assistance of third-party computer specialists, launched an investigation into the legitimacy of the claims in the email. Horizon Actuarial also provided notice to the FBI. During the course of the investigation, Horizon Actuarial negotiated with and paid the group in exchange for an agreement that they would delete and not distribute or otherwise misuse the stolen information.

The investigation revealed that two Horizon Actuarial computer servers were accessed without authorization for a limited period on November 10 and 11, 2021. The group provided a list of information they claimed to have stolen. On January 9, 2022, we determined potentially sensitive information was located in one of these files. We provided notice of the event to the Fund beginning on January 13, 2022, and subsequently provided a list of affected individuals. Horizon Actuarial began mailing letters to individuals associated with benefit plans that authorized them to do so.

The Fund’s computers were not affected by the security incident. Any benefits that may be due have not been, and will not be, impacted by the security incident.

What Information Was Involved? Our investigation determined that the following types of information related to you may have been impacted: Social Security Number, Name, and Date of Birth

What We Are Doing. Horizon Actuarial takes this incident and the security of information in its care very seriously. Horizon Actuarial is reviewing its existing security policies and has implemented additional measures to further protect against similar incidents moving forward.

We have arranged for you to activate, at no cost to you, identity monitoring services for 12 months provided by Kroll.

Kroll is a global leader in risk mitigation and response, and their team has extensive experience helping people who have sustained an unintentional exposure of confidential data. Your identity monitoring services include Credit Monitoring, $1 Million Identity Fraud Loss Reimbursement, Fraud Consultation, and Identity Theft Restoration.

Visit https://enroll.krollmonitoring.com to activate and take advantage of your identity monitoring services.

You have until << (Activation Date)>> to activate your identity monitoring services.

Membership Number: <>

For more information about Kroll and your Identity Monitoring services, you can visit info.krollmonitoring.com.

If you prefer to activate these services offline and receive monitoring alerts via the US Postal Service, you may activate via Kroll’s automated phone system by calling 1-888-653-0511, Monday through Friday, 8:00 a.m. to 5:30 p.m. Central time, excluding major U.S. holidays. Please have your membership number located in your letter ready when calling. Please note that to activate monitoring services, you will be required to provide your name, date of birth, and Social Security number through our automated phone system.

Additional information describing Kroll’s services is included with this letter.

What You Can Do. Horizon Actuarial encourages potentially impacted parties to activate the complimentary identity monitoring services and remain vigilant against incidents of identity theft and fraud by reviewing account statements and monitoring notices from their plans, including any Explanation of Benefits, and free credit reports for suspicious activity and to detect errors. Please also review the information contained in the enclosed “Steps You Can Take to Help Protect Your Information.”

For More Information. We understand that you may have questions about this incident that are not addressed in this letter. If you have additional questions, please call us at [Call Center TFN], Monday through Friday, 8:00 a.m. to 5:30 p.m. Central time, excluding major U.S. holidays, do not call your Fund Administrator. We take this incident very seriously and sincerely regret any inconvenience or concern this incident may cause you.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide