hidden overlay

Corebridge Financial Hit by New Data Breaches Through MOVEit

Corebridge Financial Hit by New Data Breaches Through MOVEit - data breach

Corebridge Financial, a financial services company headquartered in Houston, Texas, is the latest addition to a growing list of corporate cyberattack targets hacked via the MOVEit file transfer system. These ongoing hacks, which have also affected other financial institutions such as PlainsCapital, have led to substantial data breaches, including sensitive consumer information such as names, Social Security numbers, and policy numbers.

Exploiting a vulnerability in the MOVEit file transfer software, hackers have been able to gain access to potentially millions of innocent consumers’ data. When companies hold on to consumers’ private details and sensitive data, they should ensure the absolute security of that information—and not take it lightly. If you believe that your information has been compromised in the Corebridge Financial data breach, you may be entitled to compensation for your damages. 

You can get help to fight back, hold guilty parties accountable for their negligence, and pursue compensation. Contact Morgan & Morgan today for a free, no-obligation case evaluation to learn more.

 

What Caused the Data Breach Affecting Corebridge Financial?

The Corebridge Financial data breach was only recently announced, and more information is expected to follow. However, according to Corebridge’s filing with the Securities and Exchange Commission, on June 16, 2023, Corebridge was notified by one of its third-party vendors that the MOVEit file transfer application used by the company contained a critical vulnerability. This vulnerability allowed hackers to access data stored within Corebridge’s MOVEit server.

After learning about the MOVEit vulnerability, Corebridge began an investigation to determine if any consumer data was impacted as a result of the incident. Ultimately, Corebridge was able to determine that, as a result of the MOVEit vulnerability, the confidential information of certain consumers was accessible to an unauthorized party.

While the breached information varies, possible leaked data may include a consumer’s name, Social Security number, and policy number. 

Who Is Responsible for the MOVEit Data Breach?

Russian-based cyber gang Clop published a blog post claiming to have gained access to MOVEit transactions worldwide. Initially, there was a request for a ransom payment, but it is unconfirmed if any ransoms were paid. 

What if I Received a Data Breach Notification From Corebridge Financial?

On June 26, 2023, Corebridge Financial sent out data breach letters to anyone who was affected by the recent data security incident. If you received a data breach notification from Corebridge Financial, it is important that you understand what is at risk and what you can do about it. 

A Morgan & Morgan data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options following the Corebridge Financial data breach. To learn more at no cost to you, contact us today.

Additionally, it is recommended to change any passwords or PINs to your personal accounts and register for credit monitoring services that can help check for unusual or fraudulent activity.

Contact Morgan & Morgan for Help

If you believe that your private information may have been accessed in the Corebridge Financial data breach, reach out to Morgan & Morgan immediately with your concerns. We can provide a free case evaluation in minutes and may be able to help you fight for justice.

With over 35 years of experience and more than $20 billion recovered for our clients, Morgan & Morgan has both the experience and winning track record necessary to fight even the biggest of opponents and recover compensation that clients need and deserve.

Contact Morgan & Morgan today to learn more.