Malware

Comcast and Truist Bank Clients Impacted by Devastating FBCS Data Breach

Discover how Comcast and Truist Bank customers were affected by a data breach at Florida-based business communications provider FBCS. Learn about the exposed data and the financial risks involved. Stay informed on cybersecurity developments and protect your sensitive information.

Published

on

Comcast Cable Communications and Truist Bank have recently disclosed that they were affected by a data breach at Financial Business and Consumer Solutions (FBCS), a U.S. debt collection agency. As a result, both companies are now informing their customers that their personal data has been compromised.

The data breach at FBCS took place between February 14 and February 26, 2024, and was initially believed to have impacted 1.9 million people. However, further investigations increased the number of affected individuals to 4.2 million. The stolen data includes names, Social Security numbers, dates of birth, account information, and driver’s license numbers or ID cards.

Due to FBCS’s worsening financial situation, possibly as a direct result of the breach, entities indirectly impacted by the incident will have to handle the notification and remediation processes themselves.

The Impact on Comcast Customers

Initially, FBCS assured Comcast in March that no customer data was impacted by the security incident. However, in July, FBCS informed Comcast that its customer data was indeed affected.

A notice submitted to the Maine authorities revealed that 273,703 Comcast customers were impacted by the breach. According to the notification sent to affected customers, FBCS has no indication that any compromised personal information has been misused. Impacted individuals have been provided with 12 months of free identity theft protection services.

Truist Bank Affected as Well

Truist Bank, one of the largest banks in the United States, also sent data breach notices to its customers linked to the FBCS incident. The letters, which were sent out in mid-September, informed customers that their name, address, account number, date of birth, and Social Security number may have been impacted.

Truist operates over 2,700 branches across 15 states and employs 40,000 people. The number of impacted customers could be significant, though it has not been specified. We reached out to Truist for more information, but a comment was not immediately available.

It’s worth noting that Truist Bank confirmed a separate breach last June, which reportedly occurred in October 2023 after a threat actor leaked stolen data on a hacking forum.

A Call to Stay Informed and Vigilant

Data breaches like these are becoming all too common in today’s digital world. As consumers, it’s essential to stay informed about the latest cybersecurity threats and take necessary precautions to protect your personal data. We at IT Services are committed to keeping you up-to-date on the latest cybersecurity news and offering expert advice to help you safeguard your digital life. Don’t hesitate to contact us or keep coming back to learn more.

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version