July 1, 2024 at 03:19PM
Prudential Financial disclosed a data breach to the SEC in February, initially stating that it minimally impacted residents. However, an updated notice revealed over 2.5 million individuals were compromised, far surpassing the original estimate of 36,000. Stolen information includes personal details, with legal proceedings already underway. Recovery efforts will include 24 months of identity theft and credit monitoring services through Kroll.
Based on the meeting notes, I have summarized the key points as follows:
– Prudential Financial initially reported a data breach to the SEC in February, downplaying its impact. However, the company has now revised the total number of affected residents to over 2.5 million, far higher than the originally reported 36,000.
– The stolen information includes names, addresses, driver’s license numbers, and identification card numbers.
– The notice of the data breach was filed with the Maine Attorney General’s Office by Prudential Insurance Company of America.
– Legal proceedings have arisen, including a class action lawsuit led by Constance Boyd in a New Jersey court, alleging the company’s failure to safeguard client data.
– The threat actors were not disclosed by Prudential, but the ALPHV/BlackCat ransomware group claimed responsibility for the hack and added the company to its leak site.
– Prudential has committed to providing 24 months of identity theft and credit monitoring services through Kroll to those affected by the breach.
These are the clear takeaways from the meeting notes regarding the recent developments in the Prudential Financial data breach situation.