Data Breach Alert: Citadel Servicing Corporation d/b/a Acra Lending

Console and Associates, P.C.
Contact

Recently, Citadel Servicing Corporation d/b/a Acra Lending confirmed that an unauthorized party gained access to certain company email accounts, resulting in the sensitive information of some lending customers being compromised.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Citadel Servicing Data Breach

According to an official filing by the company, Citadel Servicing learned that an unauthorized party gained access to two email accounts associated with the company. In response, Citadel launched an investigation into the incident to determine its nature and scope, as well as whether any consumer information was compromised as a result. This investigation concluded on February 18, 2022, and confirmed that between the dates of March 31, 2021 and August 24, 2021, the affected email accounts were accessible to the unauthorized party.

Upon learning of the extent of the security breach, Citadel Servicing then reviewed the affected email accounts to determine what information was compromised. On March 22, 2022, Citadel Servicing began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.

Citadel Servicing Corp. is the parent company of Acra Lending, a mortgage company focusing on non-qualified mortgages. Non-qualified mortgages are those that do not meet the lending criteria provided by the Consumer Financial Protection Bureau (CFPB). Citadel Servicing then takes over servicing the loans after origination. The company is based in Lake Forest, CA, and employs roughly 340 people. Citadel Servicing Corp. generates more than $66 million in annual revenue.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Acra Lending, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Citadel Servicing data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Acra Lending are responsible for protecting the consumer data in their possession. If evidence emerges that Acra Lending failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Acra Lending Data Breach?

When customers decided to do business with Acra Lending, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Citadel Servicing data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Acra Lending is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Citadel Servicing, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Citadel Servicing Data Breach Notification?

If Citadel Servicing sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Citadel Servicing Corporation d/b/a Acra Lending:

Dear [Consumer],

The privacy and security of the personal information we maintain is of the utmost importance to Citadel Servicing Corporation d/b/a Acra Lending (“Citadel”). Although we are unaware of any actual misuse of your information, we are writing to provide you with information regarding a data security incident that may have impacted your personal information. We want to provide you with information about the incident, advise you of the services we will be providing to you, and let you know that we continue to take significant measures to protect personal information in our possession.

What Happened?

Citadel recently became aware of potential unauthorized access to two accounts within its email environment.

What We Are Doing.

Upon learning of the issue, we immediately commenced a prompt and thorough investigation and contained the accounts. As part of our investigation, we have been working very closely with external cybersecurity professionals experienced in handling these types of incidents. After an extensive forensic investigation and manual document review, we discovered on February 18, 2022 that the impacted email accounts that may have been accessed between March 31, 2021 and August 24, 2021 contained some of your personal information.

What Information Was Involved?

The impacted email account(s) contained some of your personal information, specifically your full name and [Redacted].

What You Can Do.

We have no evidence that any of your information has been misused. Nevertheless, out of an abundance of caution, we want to make you aware of the incident. To protect you from potential misuse of your information, we have arranged for you to enroll, at no cost to you, in an online credit monitoring service (myTrueIdentity) for one year provided by TransUnion Interactive, a subsidiary of TransUnion®, one of the three nationwide credit reporting companies. For more information on identity theft prevention and myTrueIdentity, including instructions on how to activate your complimentary one-year membership, please see the additional information provided in this letter.

This letter also provides other precautionary measures you can take to protect your personal information, including placing a Fraud Alert and Security Freeze on your credit files, and obtaining a free credit report. Additionally, you should always remain vigilant in reviewing your financial account statements and credit reports for fraudulent or irregular activity on a regular basis.

For More Information.

Please accept our apologies that this incident occurred. We remain fully committed to maintaining the privacy of personal information in our possession and have taken many precautions to safeguard it. We continually evaluate and modify our practices to enhance the security and privacy of such personal information.

If you have any further questions regarding this incident, please call our toll-free response line at [Redacted] . This response line is available Monday through Friday, 9:00 a.m. to 9:00 p.m. Eastern Time.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide