Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

KeyBank: Hackers of Third-Party Provider Stole Customer Data

Hackers stole personal data including Social Security numbers, addresses and account numbers of home mortgage holders at KeyBank, the bank reports, in the breach of a third-party vendor that serves multiple corporate clients.

Hackers stole personal data including Social Security numbers, addresses and account numbers of home mortgage holders at KeyBank, the bank reports, in the breach of a third-party vendor that serves multiple corporate clients.

The hackers obtained the information on July 5 after breaking into computers at the insurance services provider Overby-Seawell Company, according to a letter that Cleveland-based KeyBank sent to affected residential mortgage customers.

KeyBank, which operates in 15 states and has close to $200 billion in assets, would not say how many of its customers were affected or answer any other questions about the breach. In a statement, it said it was notified of the data theft on Aug. 4 and KeyBank systems and operations were unaffected.

Overby-Seawell did not respond to phone messages and emails sent to executives seeking comment. In the statement sent Friday to The Associated Press, KeyBank said Kennesaw, Georgia-based Overby-Seawell “suffered a cybersecurity incident that compromised data of its corporate clients.” It did not elaborate.

According to its website, Overby-Seawell’s customers include banks, credit unions, mortgage servicers, finance companies and property investors. Its products include a tracking system for real-time insurance monitoring that can be integrated with other financial industry software platforms.

In an Aug. 26 letter shared with the AP by an affected mortgage-holder, KeyBank said the information acquired in the Overby-Seawell breach related to their mortgage includes their name, address, mortgage account number and the first eight digits of their nine-digit Social Security number.

That’s plenty of information for identity thieves to commit serious fraud.

“We take this matter very seriously and have notified all affected individuals,” KeyBank said in the letter.

Advertisement. Scroll to continue reading.

KeyBank said Overby-Seawell had notified law enforcement and was investigating the breach with the help of third-party cybersecurity experts. It encouraged the mortgage holder to sign up for free fraud monitoring.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.