Borger Federal Credit Union Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from Borger Federal Credit Union, Overby-Seawell Company, or Breckenridge IS, Inc., contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

Borger data breachOn or about September 28, 2022, Overby-Seawell Company (“Overby”) on behalf of Borger Federal Credit Union (“Borger”), sent a Data Breach Letter to members of Borger Federal Credit Union informing them that their names, Social Security numbers, and other information not yet determined had been stolen by hackers in a data breach that took place on or about June 5, 2022.

Borger is located at 1051 N. Florida Street, Borger, Texas, 79007. It provides loans, checking accounts, savings accounts, ATM access, and other financial services. Overby is an insurance vendor based in Kennesaw, Georgia that provides property insurance validation for banks and lenders, and it performed services for Borger. Overby maintained (and may still maintain) the information of Borger Federal Credit Union members, which included names, Social Security numbers, and possibly other information, all of which was stolen by hackers.

Overby is the subsidiary of Breckenridge IS, Inc. (“Breckenridge”) also based in Kennesaw, Georgia. Breckenridge provides insurance and insurance related products, and it earns at least $47 billion per year in revenue. Both Overby and Breckenridge have been involved in other recent high-profile data breaches involving KeyBank and Fulton Financial Corporation.

The data of at least 414 individuals was compromised by the Borger/Overby data breach. If you received a data breach letter from Borger, Overby, or Breckenridge, you were impacted by the data breach.

WHAT INFORMATION IS INVOLVED?

According to Borger and Overby, the following information was exposed:

  • Names and
  • Social Security numbers

This information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF DATA BREACH letter from Borger, Overby, or Breckenridge, contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.