RSS
TwitterFacebook

Centennial Bank Waits a Year Before Notifying Customers of 2023 Data Breach Featured

Centennial Bank’s waits over a year to notify its customers that their identities may be at risk as a result of a 2023 data breach.

Centennial Bank, a financial institution based in Conway, Arkansas with 222 branches in Arkansas, Alabama, Florida, Texas, and New York City, quietly revealed on its website on April 19, 2024, that it was the victim of a data breach that happened over a year ago.

The incident, that occurred over April 6-7, 2023, resulted in a system-wide shut down of the bank. Online banking was at a stand-still, Centennial customers could not use their cards at ATMs, bank cards were being declined in stores, branches were not able to accept deposits or to complete withdrawals, bills that were supposed to be auto-debited were being declined, payroll checks that were supposed to be direct-deposited were not.

Centennial customers were finally able to access their accounts and banking returned to normal within a week following the incident. For over a year, however, Centennial has not offered an official explanation as to what happened that gave risk to the bank closure in early April 2023 – until now.

What Happened?

According to the notification posted on its website, Centennial’s computer network was temporarily accessed without permission in April 2023. Although there was no identified impact or access to customer transactional systems, certain files were copied from other portions of the computer network on or about April 6- 7th 2023.

Centennial notified the authorities and launched an investigation into the breach. The investigation included the assistance of cyber security specialists to assist in determining the nature and scope of the activity. Following the investigation, Centennial completed a thorough programmatic and manual review of its’ files. On or about March 29, 2024, Centennial completed this review and determined the scope of information present in the relevant files that may have been accessed without authorization.

What Information Was Involved?

Although the data in the relevant files varies by individual, it may include

  • name,
  • Social Security number,
  • government-issued identification number,
  • financial account and/or credit/debit card information,
  • health insurance information,
  • medical information,
  • username/email and password and/or
  • other personal information.

What is Centennial Bank Doing To Protect My Information?

Centennial bank is encouraging individuals to remain vigilant against incidents of identity theft and fraud by reviewing account statements and monitoring free credit reports for suspicious activity and to detect errors over the next 12 to 24 months.

Centennial bank is offering 12 months of complimentary credit monitoring services.

What Can Identity Thieves Do With My Information?

Stolen personally identifiable information (PII) can be used to commit identity theft, open new credit accounts, make unauthorized purchases or obtain loans. Cyber-criminals have recently targeted America’s essential industries and in so doing have forced millions of Americans to face the fallout from these attacks.

Leaked or stolen data can be sold on the dark web forums and may be used for fraud and medical identity theft, a type of fraud, where threat actors use stolen information to submit forged claims to insurers.

Clients affected by the breach are exposed to a heightened and imminent risk of fraud and identity theft. They must now and in the future closely monitor their financial accounts to guard against identity theft and fraud.

If you receive a data breach notification from Centennial Bank, it is essential you understand what is at risk and what you can do about it. A data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options at no cost to you. For more information, please review these recommendations.

Protect Your Identity. Join the Centennial Bank Data Breach Class Action.

If you receive a notification letter from Centennial Bank, you are at permanent risk of identity theft and the devastating financial and legal consequences that go along with it.

You may be eligible to participate in a class action lawsuit to recover compensation for loss of privacy, time spent dealing with the breach, out-of-pocket costs, and more.

The lawsuit looks to cover anyone in the USA whose private information was compromised by the breach announced by Centennial Bank.

Please complete the below form shown on this page and a data breach attorney will contact you. There is no cost to you.


Tags:            

Leave a Reply

Your email address will not be published. Required fields are marked *