Another Data Breach Notification? Don't Get Data Breach Fatigue.

Data breaches occur so frequently that we often grow indifferent to notifications regarding them. However, a quick web search on “data breach” will come up with countless recent articles and examples of large data breaches that should not be ignored by those they affect. This month, we’re reminding your account holders about how to protect themselves and their personal information and what to do when they inevitably get a notification about a data breach that potentially included their data. If your account holders find that they have been the victim of a data breach, the information below will help inform them on what to do, this time and next time. As always, our Identity Theft Recovery Advocates are available to help your account holders recover from any type of identity theft, even if the compromise is not related to a data breach. 

Content for Your Use in Publication

Another Data Breach?
Don't Get Data Breach Fatigue.


Spend a moment thinking about how many entities have your personal identifying information. You likely provided it to them for a legitimate need, like a loan or credit card application or a medical claim. These organizations have data on millions of individuals, and we trust them to maintain the security needed to protect it for us. If you add to the list of companies those that only have your name, email and home address, and credit card information, that’s essentially every website from which you’ve ever made an online purchase. 


The list just got a lot longer, and the security of small retail websites is typically more lax than that of large medical or financial ones. Hackers spend their lives searching for a way in, using sophisticated techniques to get through cyber security measures and steal valuable information from entities of all types.


Now, think about the last time you received an email that started something like this: “We are writing to you because of an incident involving access to information…” It probably wasn’t very long ago. We might even receive so many notifications or hear so many news reports regarding breaches that could affect us that we’re becoming apathetic. 


“It’s just part of life now,” we might say. Or “It’s a risk of being online in 2023.” However, we can do more than cross our fingers and hope ours isn’t the next information that gets sold to the highest bidder. 


A quick web search for “data breach” reveals countless recent hits detailing major data breaches. In fact, during June 2023, the Oregon DMV experienced a data breach and the information of more than 3.5 million Oregonians was compromised. You might have even been affected by a data breach or received a notification from a retailer or other organization that your personal information could have been compromised. What did you do next? Did you feel helpless, or did you know how to safeguard your data after the fact? 


The National Association of Attorneys General defines a data breach as the unlawful and unauthorized acquisition of personal information that compromises the security, confidentiality, or integrity of personal information. 


What is considered personal information depends on state law but typically includes an individual’s first name (or initial) and last name plus one or more of the following: 


One of the biggest risks following a data breach is that scammers could use your stolen personal information to open a loan or a line of credit in your name, potentially damaging your credit score or leaving you to pay for the fraudulent charges. 


This article from IBM summarizes data breach research from 2022, stating that the average data breach cost the affected U.S. company $9.44 million last year. While losses to companies are huge, potential losses to individuals are not to be ignored. When a data breach leads to identity theft, the cost can be staggering. Therefore, it is important that you know what to do when (not if) you receive a data breach notification and also that you take steps to help protect yourself as much as possible in the future. 


Immediately after receiving a data breach notification in your inbox or hearing about a retailer breach that might affect you, it’s important that you act quickly to take a few precautionary steps. 



To help protect yourself in the case of future data breaches, the following actions can help you save time and money for the inevitable next time: 



Next time you receive a notification about a possible data breach, follow the steps above, both to put a stop to harm that may have already begun and to make it much more difficult for them to impact you in the future. 


If you or a family member worry that you have become a victim of identity theft after a data breach or another fraud event, do not hesitate to reach out to one of our Identity Theft Recovery Advocates that are available to you as an <EMBEDDED ACCOUNT> account holder. They can help you assess what information has been compromised and quickly begin the process of recovering any losses that have occurred. 

e process of recovering any losses that have occurred. 

Social Media Content

Use the social media posts below to educate your account holders about steps to take regarding data breaches. The information provided might prevent one of your valued clients from falling victim to asset loss and identity theft and in the process limit losses to your institution.


Post #1: It probably hasn’t been very long since you heard about a data breach at a major retailer. Are you taking the necessary steps to limit losses in case your personal information is compromised? #YourProtectionPartner

Post #2: How many online accounts do you have? And how many different passwords do you use? If those two numbers aren’t the same, it’s time to do some work to secure your accounts in the case of a data breach. #YourProtectionPartner

Post #3: It’s important to know what to do when (not if) you receive an email from a retailer informing you of a possible data breach. Don’t just ignore the email and hope for the best! #YourProtectionPartner