/

Bank of America Data Breach: What & How It Happened?

Bank of America Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In November 2021, Bank of America encountered a data security incident impacting many customers. The issue originated from an external financial software provider and involved unauthorized access to sensitive information. Bank of America was informed about the situation in the same month, but customers were notified in February 2022. The bank provided identity theft protection services to those affected.

How many accounts were compromised?

The breach impacted data related to approximately 57,000 Bank of America customers.

What data was leaked?

The data exposed in the breach included names, addresses, dates of birth, Social Security numbers, business email addresses, and other account information related to Bank of America customers with deferred compensation plans.

How was Bank of America hacked?

The LockBit ransomware group breached Infosys McCamish's system, compromising the personal information of approximately 57,000 Bank of America customers. The exact methods used by the hackers remain unclear.

Bank of America's solution

In response to the data breach, Bank of America offered affected customers a free two-year membership to Experian IdentityWorks, an identity theft protection program. However, specific details about the removal of malware, enhanced security protocols, or collaboration with cybersecurity experts in response to the hack remain unclear. The bank has an award-winning cybersecurity team that provides comprehensive security 24/7 and continuously monitors transactions for suspicious activity.

How do I know if I was affected?

Bank of America has notified customers believed to be affected by the breach. If you're a Bank of America customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on all important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report any unauthorized transactions to the respective service providers immediately.

For more specific help and instructions related to Bank of America's data breach, please contact Bank of America's support directly.

Where can I go to learn more?

If you want to find more information on the Bank of America data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

Bank of America Data Breach: What & How It Happened?

Bank of America Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In November 2021, Bank of America encountered a data security incident impacting many customers. The issue originated from an external financial software provider and involved unauthorized access to sensitive information. Bank of America was informed about the situation in the same month, but customers were notified in February 2022. The bank provided identity theft protection services to those affected.

How many accounts were compromised?

The breach impacted data related to approximately 57,000 Bank of America customers.

What data was leaked?

The data exposed in the breach included names, addresses, dates of birth, Social Security numbers, business email addresses, and other account information related to Bank of America customers with deferred compensation plans.

How was Bank of America hacked?

The LockBit ransomware group breached Infosys McCamish's system, compromising the personal information of approximately 57,000 Bank of America customers. The exact methods used by the hackers remain unclear.

Bank of America's solution

In response to the data breach, Bank of America offered affected customers a free two-year membership to Experian IdentityWorks, an identity theft protection program. However, specific details about the removal of malware, enhanced security protocols, or collaboration with cybersecurity experts in response to the hack remain unclear. The bank has an award-winning cybersecurity team that provides comprehensive security 24/7 and continuously monitors transactions for suspicious activity.

How do I know if I was affected?

Bank of America has notified customers believed to be affected by the breach. If you're a Bank of America customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on all important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report any unauthorized transactions to the respective service providers immediately.

For more specific help and instructions related to Bank of America's data breach, please contact Bank of America's support directly.

Where can I go to learn more?

If you want to find more information on the Bank of America data breach, check out the following news articles:

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

Bank of America Data Breach: What & How It Happened?

Twingate Team

Jun 14, 2024

In November 2021, Bank of America encountered a data security incident impacting many customers. The issue originated from an external financial software provider and involved unauthorized access to sensitive information. Bank of America was informed about the situation in the same month, but customers were notified in February 2022. The bank provided identity theft protection services to those affected.

How many accounts were compromised?

The breach impacted data related to approximately 57,000 Bank of America customers.

What data was leaked?

The data exposed in the breach included names, addresses, dates of birth, Social Security numbers, business email addresses, and other account information related to Bank of America customers with deferred compensation plans.

How was Bank of America hacked?

The LockBit ransomware group breached Infosys McCamish's system, compromising the personal information of approximately 57,000 Bank of America customers. The exact methods used by the hackers remain unclear.

Bank of America's solution

In response to the data breach, Bank of America offered affected customers a free two-year membership to Experian IdentityWorks, an identity theft protection program. However, specific details about the removal of malware, enhanced security protocols, or collaboration with cybersecurity experts in response to the hack remain unclear. The bank has an award-winning cybersecurity team that provides comprehensive security 24/7 and continuously monitors transactions for suspicious activity.

How do I know if I was affected?

Bank of America has notified customers believed to be affected by the breach. If you're a Bank of America customer and haven't received a notification, you may visit Have I Been Pwned to check your credentials.

What should affected users do?

In general, affected users should:

  • Change Your Passwords: Immediately update your passwords for all affected accounts. Make sure the new passwords are strong and unique, not previously used on any other platform.

  • Reset Passwords for Other Accounts: If you've used the same or similar passwords for other online accounts, reset those as well. This is crucial as attackers often try using stolen passwords on multiple sites.

  • Enable Two-Factor Authentication (2FA): Activate 2FA on all important online accounts to significantly reduce the risk of unauthorized access.

  • Monitor Your Accounts: Keep an eye on your accounts for any suspicious activity and report any unauthorized transactions to the respective service providers immediately.

For more specific help and instructions related to Bank of America's data breach, please contact Bank of America's support directly.

Where can I go to learn more?

If you want to find more information on the Bank of America data breach, check out the following news articles: