Renasant Bank Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from Renasant Bank, Overby-Seawell Company, or Breckenridge IS, Inc., contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

Renasant Data Breach On or about October 28, 2022, Overby-Seawell Company (“Overby” or “OSC”) on behalf of Renasant Bank (“Renasant”) sent a Data Breach Letter (“Breach Letter”) to customers of Renasant informing them that their names, addresses, and loan numbers had been stolen by hackers in a data breach. The data breach took place starting on or around May 26, 2022, but the Breach Letter does not specify when the data breach ended or if it ended. According to the Breach Letter, on July 5, 2022, Overby “discovered suspicious activity on certain computer systems.” Overby conducted an investigation. On July 11, 2022, Overby learned that “certain customer information was obtained from OSC’s network.” Overby determined the following customer information was impacted: names, addresses, and loan numbers.

Renasant is a regional bank with 190 plus branches in Alabama, Florida, Mississippi, and Tennessee. Renasant employs approximately 2,400 people, is traded on Nasdaq, and it has a market cap of greater than $1 billion with assets of over $13.4 billion. Overby is an insurance vendor based in Kennesaw, Georgia that provides property insurance validation for banks and lenders, and it performed services for Renasant. Overby claims Renasant customers’ Social Security numbers and information related to any bank accounts maintained with Renasant were “not impacted by this event.” In addition, Overby also claims it is “not aware of any misuse of your information as a result of this incident.”

Overby is the subsidiary of Breckenridge IS, Inc. (“Breckenridge”) also based in Kennesaw, Georgia. Breckenridge provides insurance and insurance related products, and it earns at least $47 billion per year in revenue. Both Overby and Breckenridge have been involved in other recent high-profile data breaches involving KeyBank and Fulton Financial Corporation as well as a data breach involving Borger Federal Credit Union

Neither Overby nor Renasant have disclosed the number of customers affected by the Renasant/Overby data breach, but those numbers are expected to be substantial as notices of the data breach have already appeared on including, but not limited to, the following States Attorneys General websites: Vermont, Montana, and Massachusetts. If you received a data breach letter from Renasant, Overby, or Breckenridge, you were impacted by the data breach.

WHAT INFORMATION IS INVOLVED?

According to Renasant and Overby, the following information was exposed:

  • Names
  • Addresses
  • Loan Numbers

This information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF DATA BREACH letter from Renasant, Overby, or Breckenridge, contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.