Reading Cooperative Bank Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from Reading Cooperative Bank, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

​​​​​​​​On February 24, 2025, Reading Cooperative Bank (“RCB”) reported a significant cybersecurity incident to the Maine Attorney General’s Office. The incident, which occurred on or around August 8, 2024, involved unauthorized access to an employee’s email account due to a phishing attack (the “Data Breach”). Upon discovering the breach on January 31, 2025, RCB engaged third-party cybersecurity specialists to investigate. The investigation concluded that sensitive personal information had been compromised. Approximately 24,041 individuals have been impacted. 

Recently, RCB began sending data breach notification letters to individuals affected by the Data Breach. These letters include an offer of 24 months of complimentary credit monitoring and identity protection services through Experian IdentityWorks. As of now, RCB has not disclosed any further information about the Data Breach. If you received a data breach notification letter from Chambers Health, it indicates that your information was affected by the Data Breach.

Headquartered in Reading, Massachusetts, Reading Cooperative Bank is a community-focused financial institution founded in 1886. With a longstanding mission to serve the needs of local individuals, families, and businesses, RCB offers a comprehensive range of banking services, including personal and business checking and savings accounts, mortgages, consumer loans, and digital banking solutions. As of early 2025, the bank manages approximately $1.2 billion after its merger with Wakefield Co-operative Bank, 

WHAT INFORMATION IS INVOLVED IN THE READING COOPERATIVE BANK DATA BREACH?

The types of information compromised vary by individual but may include the following: 

  • Full names,
  • Social Security numbers,
  • Driver’s license numbers, 
  • Financial account information,
  • Credit/debit card numbers, 
  • Medical records. 

This information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity. 

Personal medical information (a specific type of PII) is referred to as Protected Health Information (“PHI”). It is protected under both state and federal law. Healthcare providers and other businesses who handle PHI are required to protect that information. Like stolen PII, stolen PHI can be used by identity thieves to engage in fraudulent activity using your identity. Quite often, PII and PHI are used in conjunction by hackers.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. 

California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF DATA BREACH letter from Reading Cooperative Bank, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.