Whenever personal information is exposed in a data breach, it’s highly recommended that you take immediate action to protect yourself from harm.

This is perhaps most applicable whenever a Social Security number is compromised in a cyberattack.

While a password can easily be changed and multi-factor authentication can be set up to safeguard your account, it can be incredibly difficult to change your Social Security number. 

An exposed Social Security number could be leveraged by bad actors to steal your identity. Accounts can be opened in your name and your credit score is at risk to be significantly damaged.

Thus, if you know your Social Security number was caught up in a data breach, it’s imperative to start the process of mitigating risk as soon as possible.

In this installment of the BlackCloak Thursday Threat Update, we’ll take a look at a pair of data breaches where Social Security numbers were exposed.

 

National Public Data breach affects nearly three billion people

What we know: National Public Data experienced a data breach that may impact around 2.9 billion people. Data belonging to the background check company was found on a hacking forum in August, and may have been stolen as recently as four months ago. Compromised information includes names, addresses and Social Security numbers and may also include names of relatives for some data breach victims.

Recommendations: Anyone who believes they may be affected by the breach should place a credit freeze and fraud alert on their accounts as soon as possible. That way, should someone try to open an account using your Social Security number, you can put a stop to it immediately. If your identity is stolen, contact the Federal Trade Commission’s identity theft website, file a complaint with the FBI’s Internet Crime Complaint Center and contact both the IRS and Social Security Administration for further help.

 

Millions may be at risk following UnitedHealth breach

What we know: UnitedHealth Group has started to notify individuals affected who have been impacted by a data breach it experienced earlier this year. According to UnitedHealth Chief Executive Andrew Witty, as many as one in three Americans may ultimately be impacted by the cyberattack. Data compromised in the breach included names, dates of birth, phone numbers, email addresses and Social Security numbers.

Recommendations: Again, place credit freezes and fraud alerts on your accounts if you have been affected by the breach. UnitedHealth said it will offer free credit  monitoring and identity theft protection for two years as well. Be on the lookout for suspicious messages that may come via email or by text. They may be part of a phishing campaign designed to try and entice you to turn over personal information or possibly even money.

 

As summer winds down, keep yourself safe

Summer may be drawing to a close, but there are still plenty of people who will be traveling. While you do, it’s important to stay safe while you are away.

 

Learn how to keep your digital identity safe while traveling abroad, and why you should be mindful about what you share on social media while you are on vacation.

 

Get a demo