2 Million Affected in Massive Data Leak by Debt Collector - Full Name, Date of Birth, SSN Leaked

2 Million Affected in Massive Data Leak by Debt Collector - Full Name, Date of Birth, SSN Leaked

Having loans and bills sent to collections is bad enough on its own, but now one of the largest debt collection agencies in the United States has revealed that it was the victim of a data breach in which borrowers' information was leaked online.

As reported by BleepingComputer, Financial Business and Consumer Solutions (FBCS) has begun notifying affected individuals after the sensitive personal information of approximately 1,955,385 individuals was recently accessed by hackers ...

As a nationally licensed debt collection agency, FBCS collects unpaid receivables from credit card companies, medical providers, auto dealers, student loans, and utility bills. However, unlike other companies you deal with, if your loan or bill ends up in the hands of FBCS, you are stuck with them.

Here is everything you need to know about this recent data breach, as well as tips and tricks for staying safe even after your personal and financial information is in the hands of hackers.

In a data breach notification letter (PDF) filed with the Maine Attorney General's Office, FBCS explains that hackers first entered its network on February 14. The intruders remained there until February 26, during which time they were able to "view or obtain certain information on the FBCS network."

During that 12-day period, they were able to access the full names, Social Security numbers (SSN), dates of birth, account information, and driver's license or ID card numbers of nearly 2 million Americans.

With this information in hand, the hackers behind this breach could easily launch targeted phishing attacks, commit fraud, or use social engineering to steal personal information FBCS offers affected individuals the best identity enrolled in 12 months of credit monitoring through Cyex, although it does not offer free access to one of its theft prevention services.

At the same time, the company also stated that it has implemented additional security measures in the new environment to prevent future incidents like this one.

If you receive a data breach notification like the one linked above, the first thing you should do is take advantage of FBCS' 12-month credit monitoring offer. That way, you will be alerted immediately if your SSN or other personal information is used for fraud or identity theft.

Access to actual identity theft protection services would have been better, but credit monitoring services are still useful as a warning sign. Likewise, one would want to keep an eye on all financial transactions and bank statements to make sure that no one is using one's account.

Because so much personal information was put online as a result of this data breach, one should also be extremely careful when checking one's e-mail. The hackers behind this information breach may use your information to create more convincing scam or phishing emails. In this case, you want to avoid clicking on links in this type of email, and you definitely do not want to download any attachments, as they may contain dangerous malware.

It is also worth noting that this type of email often tries to instill a sense of urgency in an attempt to get you to click or reply. But keep a level head and don't let your emotions get the better of you and you'll be fine.

Because of the possibility of dealing with phishing and social engineering as well as malware, it's best to use the best antivirus software on your PC, the best Mac antivirus software on your Apple computer, and the best Android antivirus apps should be used.

More details regarding this incident may be released by the FBCS at a later date, but for now, affected individuals should exercise extreme caution as it is likely that hackers will attempt to use all of this stolen data in their attacks.

Categories