Data Breaches

Bank of America Customer Data Stolen in Data Breach

Bank of America is notifying some customers that their personal information was stolen in a data breach at third-party services provider.

Bank of America is notifying some customers that their personal information was stolen in a data breach at third-party services provider.

Bank of America is sending notification letters to 57,000 customers to inform them that their personal information was stolen in a data breach at third-party services provider Infosys McCamish System (IMS).

The incident was disclosed on November 3, 2023, when IMS parent company Infosys said in a filing with the US Securities and Exchange Commission that it fell victim to a cyberattack resulting in several applications and systems becoming unavailable.

On January 11, the company informed the SEC that it had restored all the impacted systems by December 31, and that losses related to the incident were estimated at $30 million. The company also noted that additional costs such as indemnities or damages/claims could also occur.

“McCamish believes that certain data was exfiltrated by unauthorized third parties during the incident and this exfiltrated data included certain customer data,” the company said.

On February 1, Bank of America started notifying customers that “data concerning deferred compensation plans serviced by Bank of America may have been compromised” in the IMS incident.

In the letter, a copy of which was submitted to the Maine Attorney General’s Office, Bank of America noted that it cannot determine “with certainty what personal information was accessed” during the attack.

However, deferred compensation plan information may include names, addresses, dates of birth, Social Security numbers, business email addresses, and other account information.

“Although we are not aware of any misuse involving your information, we are notifying you that Bank of America will provide a complimentary two-year membership in an identity theft protection service,” Bank of America said.

Advertisement. Scroll to continue reading.

While neither IMS nor Bank of America shared details on the nature of the cyberattack, on November 4, the LockBit ransomware gang claimed responsibility for the attack and also released the data allegedly stolen from IMS.

Related: 1.5 Million Affected by Data Breach at Insurance Broker Keenan & Associates

Related: Schneider Electric Responding to Ransomware Attack, Data Breach

Related: HMG Healthcare Says Data Breach Impacts 40 Facilities

Related Content

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says the personal information of 2.7 million was impacted in the recent data breach.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version