UAW Retiree Medical Benefits Trust Announces Third-Party Data Breach Affecting Members’ Confidential Information

Console and Associates, P.C.
Contact

On May 5, 2023, UAW Retiree Medical Benefits Trust posted a notice of data breach on its website after learning that union members’ confidential information was leaked in a third-party data breach occurring at NationsBenefits, a company UAW uses NationsBenefits to administer benefits to members, which is how the company came into possession of members’ information. Based on the company’s post, the incident resulted in an unauthorized party gaining access to consumers’ names, Social Security numbers, and protected health information. After confirming that consumer data was leaked, UAW Benefits Trust began sending out data breach notification letters to all individuals who were impacted by the recent data security incident.

If you received a data breach notification from UAW Members Trust or NationsBenefits, it is essential you understand what is at risk and what you can do about it. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the UAW Benefits Trust data breach, please see our recent piece on the topic here.

What We Know So Far About the UAW Benefits Trust Breach

News of the UAW Benefits Trust data breach is still fresh; however, what we know at this point comes from the company’s own post as well as several secondary sources. According to these sources, on February 7, 2023, NationsBenefits learned that one of the company’s vendors, Fortra, LLC, experienced a data security incident. Subsequent investigation confirmed that some of the data leaked in the Fortra breach impacted certain clients of NationsBenefits.

At this point, NationsBenefits conducted a review of the data, determining that certain UAW member information was contained in the compromised files.

Upon discovering that sensitive consumer data was made available to an unauthorized party, NationsBenefits began to review the affected files to determine what information was compromised and which consumers were impacted. While the breached information varies depending on the individual, it may include your name, Social Security number, and protected health information. Based on a review of all available sources, neither the UAW nor the UAW Members Trust systems were affected by the incident.

On May 5, 2023, UAW Benefits Trust sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

More Information About United Auto Workers Union

Founded in 1935, the United Auto Workers is a labor union based out of Detroit, Michigan. UAW has approximately 400,000 active members and more than 580,000 retired members living in the United States, Canada and Puerto Rico. UAW oversees more than 600 local unions and has members working at more than 1,050 employers across the United States. UAW Benefits Trust employs more than 469 people and generates approximately $71 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide