Puma Biotechnology, Inc. Data Breach

NOTICE: If you received a NOTICE OF SECURITY INCIDENT letter from Puma Biotechnology, Inc., contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

Puma Data Breach On or about May 17, 2023, Puma Biotechnology, Inc. sent a Notice of Security Incident Letter (“Breach Letter”) via mail to victims of the Puma Biotechnology, Inc. data breach informing them that their personal information, Personally Identifiable Information (“PII”), was obtained by hackers during a cyber-attack (“Data Breach”) that took place between April 22, 2022 and June 19, 2022.

On May 17, 2023, Puma Biotechnology, Inc. stated that “[o]n June 19, 2022 Puma discovered suspicious activity on [its] computer network.” On or around June 27, 2022, Puma Biotechnology, Inc. conducted a review, and determined that “certain files on Puma’s systems were subject to unauthorized access and/or acquisition” and that these files contained personal information.  As a result of the Data Breach, unauthorized third parties were purportedly able to access full names, Social Security numbers, financial account information, and health insurance information.

Puma Biotechnology, Inc. is a biopharmaceutical company specializing in the acquisition and development of novel therapeutics for cancer treatment. Puma Biotechnology, Inc. employs more than 250 people and conducts business globally.

According to the Maine Attorney General’s website, roughly 1,933 individuals throughout California and the United States were exposed. If you received a Breach Letter from Puma Biotechnology, Inc. then you were impacted by the Data Breach.

Puma Biotechnology, Inc. has offered to victims of the Data Breach one year of free credit monitoring and identity theft restoration services through Epiq.

WHAT INFORMATION IS INVOLVED?

According to Puma Biotechnology, Inc., the following information was exposed:

  • First and Last Name
  • Social Security number
  • Financial Account Information
  • Health Insurance Information

This information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF SECURITY INCIDENT letter from Puma Biotechnology, Inc., contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.