Fraud Blocker

Bank of America Warns Customers of Data Breach After Vendor Hack

Bank of America Warns Customers of Data Breach After Vendor Hack

Bank of America recently issued a warning to its customers regarding a data breach that occurred as a result of a hack on one of its service providers. The breach exposed customers' personally identifiable information (PII) such as names, addresses, social security numbers, dates of birth, and financial details, including account and credit card numbers. This incident once again highlights the importance of robust security measures and the need for individuals to remain vigilant in protecting their personal information.

Details of the Data Breach:
Bank of America has not disclosed the exact number of customers affected by the breach. However, documents filed with the Attorney General of Maine on behalf of Bank of America revealed that 57,028 individuals were directly impacted. It is worth noting that Bank of America serves millions of customers across the United States and multiple countries.

The breach occurred after Infosys McCamish Systems (IMS), one of Bank of America's service providers, was hacked in November 2023. In a filing with the U.S. Securities and Exchange Commission, IMS disclosed that the breach resulted in the non-availability of certain applications and systems. Subsequently, the LockBit ransomware gang claimed responsibility, stating that they had encrypted over 2,000 systems.

The LockBit gang has been active since 2019 and has targeted high-profile organizations worldwide, extorting millions of dollars. Security authorities estimate that they have extorted at least $91 million from U.S. organizations alone since 2020. This incident emphasizes the evolving and persistent threat of ransomware attacks.

Bank of America's Response:
Bank of America has not disclosed the full extent of the data breach, but they have informed customers that their financial account information, credit card numbers, social security numbers, and other government-issued identification numbers may have been compromised. The bank is urging all customers to remain vigilant by regularly monitoring their accounts, changing passwords, and utilizing two-factor authentication when possible.

Bank of America also experienced a data breach in May 2023 when their service provider, Ernst & Young, was hacked. Approximately 30,210 individuals were affected in that incident, further highlighting the need for heightened security measures across the entire financial sector.

Conclusion:
The data breach at Bank of America serves as a reminder of the ongoing threats faced by individuals and organizations in the digital age. Safeguarding personal information and implementing robust security measures is crucial to mitigate these risks. As customers, it is important to remain vigilant in monitoring our accounts, changing passwords regularly, and reporting any suspicious activity to our financial institutions. While Bank of America and other companies continually work to enhance their security protocols, it is a collective effort to combat the evolving tactics of cybercriminals and protect our sensitive data.

Published on 
February 14, 2024
Share This