Data Breach Alert: Pekin Insurance | Console and Associates, PC – JDSupra – JD Supra

0
617

Recently, Pekin Insurance confirmed that certain consumer information was compromised following an incident involving the theft of an insurance agent’s login credentials. As a result, an unauthorized party was able to access the company’s insurance agent website and view sensitive consumer data. The data breach lawyers at Console & Associates, P.C. are going to begin interviewing victims of the breach to determine what damages they sustained and what legal claims may be available to them. If you recently learned your information was compromised in the recent breach, reaching out to a data breach lawyer is the first step to understanding all of your options.
Pekin Insurance is an insurance company based out of Pekin, Illinois. The company was founded in 1921 by a group of farmers who wanted to provide affordable auto insurance coverage to customers. Over the years, Pekin Insurance grew and began offering additional insurance products such as life insurance, homeowner’s insurance, health insurance, and certain business insurance products. Pekin Insurance employs 900 people and relies on a network of 7,500 independent insurance agents.
According to a letter released by the company, on January 6, 2022, Pekin Insurance learned that someone stole an insurance agent’s login information used to access the company’s secure insurance agent website. In response to learning of this data security incident, Pekin Insurance terminated the stolen user credentials and then set out to determine what information the unauthorized party may have accessed.
Through a subsequent investigation, the company confirmed that the unauthorized party could have accessed the personal information of certain customers. While the compromised information may vary per person, it may include their name, address, driver’s license number and date of birth. The company reports that this information was accessible by the unauthorized party between December 4, 2021 and January 6, 2022.
On around February 18, 2022, Pekin Insurance began sending out data breach notification letters to all parties whose information was contained in the affected files. The Pekin Insurance company data breach may have impacted as many as 10,872 individuals.
Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Pekin Insurance, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.
Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.
While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.
Given this reality, individuals who receive a Pekin Insurance data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Pekin Insurance are responsible for protecting the consumer data in their possession. If evidence emerges that Pekin Insurance failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.
When customers decided to do business with Pekin Insurance, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.
When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.
Of course, given the recency of the Pekin Insurance data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Pekin Insurance is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.
If you have questions about your ability to bring a data breach class action lawsuit against Pekin Insurance, reach out to a data breach attorney as soon as possible.
If Pekin Insurance sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:
Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help
Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.
Protect Your Credit and Your Financial Accounts: After a data breach, organizations often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the organization if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.
Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.
Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.
Below is a copy of the initial data breach letter issued by Pekin Insurance:
Dear [Consumer],
We are writing to provide you with information about a recent data incident involving Pekin Insurance (2505 Court Street, Pekin, IL 61558) that exposed some of your personally identifiable information. While we have no evidence that any of your personal information was compromised or misused in any manner, we are taking appropriate precautionary measures to address this incident and help alleviate concerns you may have.
What Happened?
An unauthorized party obtained login information belonging to an independent insurance agent, including the login ID and password to the Pekin Insurance agent website. The unauthorized third party used the stolen login information to view driver information hosted on an authorized third-party tool used by Pekin Insurance. This activity took place starting on December 4, 2021, and continued through January 6, 2022, when we discovered and terminated the unauthorized access. During our ongoing investigation of the incident, on January 21, 2022, we discovered that your personal information was potentially accessed by an unauthorized computer process.
What Information Was Involved?
We have conducted a thorough investigation to determine the personal information and individuals impacted. The exposed information for individuals included personally identifiable information (PII) with some combination of your name, address, driver’s license number, and/or date of birth.
What We Are Doing?
We regret that this incident occurred and take the security of our information very seriously. Pekin Insurance has taken immediate steps to remove access from the unauthorized party and have contacted the independent agent office to change their login information to the Pekin agent website. Pekin Insurance is also implementing additional security safeguards such as data encryption and two-factor authentication.
We continue to monitor our system and login activity since our corrective actions have been implemented. We are also very aware of the concern an incident such as this can create. We are committed to helping those people who may have been impacted by this incident.
In response to the incident, we are providing you with free access to the following services:
Representatives are available for 90 days from the date of this letter, to assist you with questions regarding this incident, between the hours of 8:00 am to 8:00 pm Eastern time, Monday through Friday, except holidays. Please call the help line 1-800-351-0128 and supply the fraud specialist with your unique code listed below. To extend these services, enrollment in the monitoring services described below is required.
Additionally, we are providing you with access to Single Bureau Credit Monitoring* services at no charge. These services provide you with alerts for twelve months from the date of enrollment when changes occur to your credit file. This notification is sent to you the same day that the change or update takes place with the bureau. In addition, we are providing you with proactive fraud assistance to help with any questions that you might have or in the event you become a victim of identity theft. These services will be provided by Cyberscout, a company specializing in fraud assistance and remediation services.
How do I enroll for the free services?
To enroll in Credit Monitoring* services at no charge, please log on to https://www.myidmanager.com and follow the instructions provided. When prompted please provide the following unique code to receive services: kzoiuary2ape For you to receive the monitoring services described above, you must enroll within 90 days from the date of this letter.
What You Can Do
Supplemental information is attached to this letter, including the Steps You Can Take to Protect Your Information as guidance on further protecting your personal data. You can also obtain information about fraud alerts and security freezes from the FTC and the credit reporting agencies listed below:
Should you wish to obtain a credit report and monitor it on your own:
You may obtain free copies of your credit report and monitor them upon receipt for any suspicious activity. You can obtain your free copies by going to the following website: www.annualcreditreport.com or by calling them toll-free at 1-877-322-8228. (Hearing impaired consumers can access their TDD service at 1-877-730-4204.
Upon receipt of your credit report, we recommend that you review it carefully for any suspicious activity.
You can also obtain more information from the Federal Trade Commission (FTC) about identity theft and ways to protect yourself. The FTC has an identity theft hotline: 877-438-4338; TTY: 1-866-653-4261; 600 Pennsylvania Avenue, NW, Washington, DC 20580. They also provide information on-line at www.ftc.gov/idtheft.
At Pekin Insurance, we take our responsibilities to protect your personal information very seriously. We apologize for any inconvenience.
See more »
DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.
© Console and Associates, P.C. | Attorney Advertising
Refine your interests »
This website uses cookies to improve user experience, track anonymous site usage, store authorization tokens and permit sharing on social media networks. By continuing to browse this website you accept the use of cookies. Click here to read more about how we use cookies.
Back to Top
Explore 2021 Readers’ Choice Awards
Copyright © JD Supra, LLC

source