United Bank Corporation Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from United Bank Corporation, contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

Note: this matter is time sensitive.

United Bank Data BreachOn or about February 24, 2021, United Bank Corporation (“United Bank”) sent a Notice of Data Breach Letter (“Breach Letter”) to individuals informing them their personally identifiable information (“PII”) was exposed through a “cyber security incident” (“hacking”) perpetrated by cyberthieves/hackers (“data breach”).

According to the Breach Letter, the hack of United Bank’s systems lasted from September 21, 2020 to September 26, 2020. The PII stolen by the hackers consisted of, including, but not limited to, names, Social Security numbers, and financial account numbers or debit/credit card numbers (in combination with security code, access code, password, or PIN from the account). United Bank discovered the breach on September 27, 2020.

Although United Bank learned of the data breach the day after it ended, it waited nearly 5 (five) months to provide notice to victims. In the Breach Letter, United Bank informed victims, “The unauthorized actor did not access the core account system, where your individual account data and balances are maintained. Your personal account(s) remained secure throughout this incident.”  However, in United Bank’s “Appendix” to its Notice of Data Breach filed with the Office of Maine Attorney General’s Office and others, it notes the hacker gained access to files containing customer personal information such as their “name” and “Social Security number.”

United Bank is a large, regional bank located at 11185 Main Street, Fairfax, Virginia 22030. It has been publicly traded since 1987, and it operates 222 full-service banks and 22 loan origination centers in Virginia, West Virginia, Maryland, North Carolina, South Carolina, Ohio, Pennsylvania, and Washington, D.C. On its website, United Banks claims it is a “$29 billion regional financial services corporation.” The data of over 83,425 individuals was compromised by this data breach. If you received a Breach Letter from United Bank, you were impacted by the data breach.

United Bank offered data breach victims one year of Kroll’s identity monitoring services.

WHAT INFORMATION IS INVOLVED?

According to United Bank, the following information was exposed:

  • Social Security numbers
  • Names
  • Financial account numbers or debit/credit card numbers (in combination with security code, access code, password, or PIN from the account)

This information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

Note: Because this matter is time sensitive it is possible those with potentially valid claims who do not act immediately may be time barred due to various statutes of limitations.

NOTICE: If you received a NOTICE OF DATA BREACH letter from United Bank Corporation contact the Arnold Law Firm at 916-777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.