It’s hard enough to protect yourself from hackers, but even if you take all the necessary precautions, your personal information could still be exposed online Data breach And that’s exactly what just happened to more than 800,000 people.
As reported by BleepingComputerInsurance management services company Landmark Admin has announced that it suffered a data breach following a cyberattack in May this year. Although you’ve probably never heard of this company, there’s a chance they have access to your sensitive personal information.
Landmark Admin is a third-party administrator for a number of insurance companies, providing them with back office services such as new business processing and claims management. The insurance companies with which the Company works include American Monumental Life Insurance Company, Pellerin Life Insurance Company, American Benefit Life Insurance Company, Liberty Bankers Life Insurance Company, Continental Mutual Insurance Company and Capitol Life Insurance Company.
If one of the companies listed above is your insurance company, there is a chance you will receive a data breach notification letter in the mail if you have not already done so. Here’s everything you need to know about this latest data breach what steps you should take next if your personal information has been disclosed online.
From cyber attacks to data breaches
The reason we found out about this data breach in the first place is because Landmark Admin had to provide extensive details about what happened in one Filed with the Maine Attorney General’s Office. In fact, similar reports from other companies are one of the ways we often learn more about data breaches.
In this particular filing, Landmark Admin explained that it first discovered suspicious activity on its network back on May 13th. To prevent this cyberattack from spreading further, the company shut down its IT systems and disabled remote access to its network.
From there, Landmark Admin worked with an outside cybersecurity firm to investigate this incident and determine whether or not data was stolen during the attack. As it turns out, the company and cybersecurity firm found evidence that the hackers behind the attack accessed files on the network containing sensitive personal information of approximately 806,519 people.
In the data breach notification sent to affected individuals, Landmark Admin explained that hackers may have accessed the following information:
- First name/initial and last name
- birth date
- Addresses
- Social Security Numbers
- Tax identification numbers
- Driver’s license numbers
- Passport numbers
- Health insurance policy number
- Medical information
However, it is worth noting that the amount of information disclosed “varies depending on the potentially affected individual,” according to Landmark Admin. This means that while one victim may have had their name and address exposed, another victim may have had their SSN and medical information exposed.
How to stay safe after a data breach
So what should you do if your insurance company used Landmark Admin’s services and your personal information was exposed as a result of this breach? First, you should check your mailbox to see if you received a data breach notification letter in the mail.
If you’re wondering what such a notice would look like, there is a sample PDF copy in Landmark Admin’s filing with the Maine Attorney General’s Office, linked earlier in this story. This letter provides further details about the incident and the company’s subsequent actions to protect its systems and the customer data stored on them.
While some companies do not provide additional protection to affected customers or affected individuals in this case, Landmark Admin offers free access to one of these companies for 12 months The best identity theft protection services via IDX. Although we have not yet reviewed this specific service, IDX has been in business for 20 years, serves over 40 million customers, and is used by Fortune 500 companies and the U.S. federal government.
If your identity is stolen as a result of this data breach, IDX offers up to $1 million in identity theft insurance. These funds can be used to obtain new documents, recover lost wages or other damages, and hire legal counsel if necessary. Affected individuals will also have access to credit monitoring services for one year.
For those who are rightly overly concerned after a data breach like this, there are a number of different online data leak checkers that can help you determine whether your personal and financial information has ended up on the dark web. During Troy Hunt’s Have I been pwned? is one of the oldest and best known, Surf shark recently launched its Dedicated data leak detector. However, as data breaches have increased dramatically in recent years, it is likely that you will find that your data has been exposed in another incident. That’s why Landmark Admin’s letter is the best way to find out if your personal information was part of this particular data breach.
From here, you’ll want to monitor all of your online accounts to look for anything unusual or suspicious. If the hackers behind this breach have your SSN, they could try to use your information to open new financial accounts, apply for a loan, or even get a job or go to the doctor. If a cybercriminal commits crimes using your SSN, they will also end up on your criminal record.
If an annual subscription for credit and identity theft monitoring isn’t enough for you, Murphy Law Firm has begun investigating claims on behalf of affected individuals. In fact, the law firm is currently preparing a class action lawsuit, which you can join here.
Data breaches like the one described above are becoming more and more common, but at least this time Landmark Admin did the right thing by enabling identity theft and credit monitoring for those affected. As for the data breach itself, the company and law enforcement are still investigating and we may learn more about it in the future.