hidden overlay

FISC Announced MOVEit Data Breach Exposes Over 753,000 Consumers' Private Information

FISC Announced MOVEit Data Breach Exposes Over 753,000 Consumers' Private Information - data breach

Late last month, more than 753,000  bank customers' sensitive personal data were compromised after the Financial Institution Service Corporation ("FISC") experienced a MOVEit data breach. According to the notice posted, FISC’s account holders' full names, social security numbers, and financial account information had been accessed, and customers were at risk of identity theft. This isn’t the first company to have been affected by the MOVEit data breach in the last year. 

The MOVEit is a file transfer platform created by Progress Software Corporation, an American public company that offers software for creating and deploying business applications. MOVEit is used by thousands of governments, financial institutions, and other public and private sector bodies worldwide to send and receive large amounts of often sensitive data, including pension information, social security numbers, medical records, billing data, and more. The beaches began in May 2023, after a ransomware operation known as Cl0p began transferring data from the MOVEit platform. 

CL0P is a member of the Cryptomix ransomware family and is a dangerous file-encrypting malware that intentionally exploits vulnerable systems and encrypts saved files with the ".Clop" extension. Since 14, 2023, the ransomware operation has laid claim for the hacks related to the MOVEit data breach. According to the Federal Bureau of Investigation, Cl0p has accessed stored information, including addresses, authorization information, claim information, dates of birth, names, social security numbers, and more from the MOVEit system. 

On September 22, 2023, FISC posted a notice that 753,261 customers of the following institutions were affected by the most recent case of the MOVEit Data Breach. 

  • American Bank & Trust Company
  • American Bank, Inc.
  • Anthem Bank & Trust
  • Bank of Moundville
  • Bank of Oak Ridge
  • Bank of Winnfield and Trust Company
  • Caldwell Bank and Trust
  • Citizens Bank & Trust Co.
  • Citizens Progressive Bank
  • City Bank and Trust Company
  • Concordia Bank & Trust Company
  • Crescent Bank
  • Delta Bank
  • Farmers State Bank & Trust Company
  • First Liberty Bank
  • First National Bank in DeRidder
  • Gibsland Bank & Trust
  • Heritage Bank of St Tammany
  • Hodge Bank & Trust Co.
  • Homeland Bank
  • Jackson Parish Bank
  • Jonesboro State Bank
  • Lakeside Bank
  • Louisiana National Bank
  • Marion State Bank
  • Merchants & Planters Bank
  • Metairie Bank
  • Peoples Bank
  • Plaquemine Bank and Trust Co.
  • Resource Bank
  • RiverHills Bank
  • Sabine State Bank
  • Security State Bank of Oklahoma
  • The Cottonport Bank
  • Vermilion Bank
  • Washington State Bank and
  • Winnsboro State Bank & Trust Company

 

FISC Customers Can Still Protect Themselves After the Data Breach

Those customers who received a data breach notice in the mail from FISC may be at risk of identity theft and should take steps to protect their identity. However, not all hope is lost for customers who fear their information has been exposed. If you suspect your information has been accessed by the MOVEit data breach, enrolling in credit monitoring programs is a great first step to keeping your information secured. When it comes to monitoring your credit, Equifax, Experian, and Transunion offer one free credit report per year, which will allow you to check your credit score, credit history, and activity.

Other options include using sites like Credit Karma, which allows you to set up credit monitoring for free, giving you daily access and alerts in case anyone fraudulently uses your details to obtain credit cards or loans. Once you’ve set up your credit monitoring, contact an attorney. Speaking with the right attorney will help you better understand what your legal options are and determine whether you qualify for compensation in the case that your information was accessed due to the MOVEit data breach. 

If you believe you were affected by the MOVEit data breach, contacting an attorney may be your best course of action. For more information on the MOVEit data breach and how one of our attorneys may be able to help you, complete our free case evaluation form today.