Data Breach Alert: Pulte Mortgage, LLC

Console and Associates, P.C.
Contact

Recently, Pulte Mortgage, LLC confirmed that one of the company’s employees was the target of a phishing attack resulting in the names and Social Security numbers of certain individuals being compromised. If you received a data breach notification letter, it is essential you understand what is at risk.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Pulte Mortgage Data Breach

Pulte Mortgage is a mortgage lender based in Englewood, Colorado. Pulte Mortgage is a wholly-owned subsidiary of PulteGroup, Inc., which provides financing for those purchasing new homes by Pulte Homes, Centex, Del Webb, DiVosta, and John Wieland Homes. Pulte Mortgage has financed more than 700,000 homes. PulteGroup, Inc. is publicly traded on the New York Stock Exchange under the ticker symbol PHM.

According to an official filing by Pulte Mortgage, the company recently learned that one of its employees was targeted in an email phishing attack. In response, the company launched an internal investigation to determine whether any of the information in the affected employee’s email account contained sensitive consumer information. Next, the company reviewed all emails and attachments in the employee’s email account and, on February 24, 2022, Pulte Mortgage confirmed that between October 24 and October 25, 2021, the unauthorized party had access to the names and Social Security numbers of certain individuals.

Around March 4, 2022, Pulte Mortgage began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident. The Pulte Mortgage data breach is believed to have impacted as many as 2,835 individuals.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Pulte Mortgage, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Pulte Mortgage data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Pulte Mortgage are responsible for protecting the consumer data in their possession. If evidence emerges that Pulte Mortgage failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Pulte Mortgage Data Breach?

When customers decided to do business with Pulte Mortgage, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Pulte Mortgage data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Pulte Mortgage is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Pulte Mortgage, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Pulte Mortgage Data Breach Notification?

If Pulte Mortgage sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Pulte Mortgage, LLC:

Dear [Consumer],

We write to share important information with you about a data security incident that may have impacted your personal information. The protection of confidential information is among Pulte Mortgage LLC’s highest priorities. We sincerely apologize and we take the security of your personal information very seriously.

We want to begin by emphasizing that we have no evidence that your personal information has been accessed without authorization or compromised. In an abundance of caution, we are providing this notice to you so you know what we are doing and the steps you can take to protect your information should you feel it is appropriate to do so.

What Happened? We have conducted an investigation, with the assistance of a leading cybersecurity firm, into email phishing attempt targeting a single Pulte employee. On February 24, 2022, we determined that your personal information was contained in the email account that appears to have been accessed by an unauthorized individual. The dates of potential unauthorized access were October 24 and 25, 2021. Although the employee email account itself appears to have been accessed by an unauthorized individual, our investigation revealed no evidence that any email message containing your personal information was actually accessed by an unauthorized individual.

What Information Was Involved? The types of personal information contained in the email account varied by individual. In general, a limited number of emails contained in the email account may have included one or more of the following types of personal information: Name and Social Security Number.

What We Are Doing. We take this incident, and information security, very seriously. We take numerous actions designed to prevent unauthorized access to our employee email accounts. Upon learning of the phishing activity, we immediately launched an investigation with the assistance of leading cybersecurity experts. We have secured the relevant email account and we continue to monitor for suspicious activity. We are continuing to enhance our identity, authentication and remote access controls, and to educate our workforce about cybersecurity issues.

What You Can Do. As an added precaution, we have arranged to have Kroll, a global leader in risk mitigation and response, provide identity monitoring at no cost to you for two years. Your identity monitoring services include Credit Monitoring, Fraud Consultation, and Identity Theft Restoration.

Please visit <<IDMonitoringURL>> to activate and take advantage of your identity monitoring services.

You have until <<Date>> to activate your identity monitoring services.

Membership Number: <<Member ID>>

For more information about Kroll and your Identity Monitoring services, you can visit info.krollmonitoring.com.

If you prefer to activate these services offline and receive monitoring alerts via the US Postal Service, you may activate via our automated phone system by calling 1-888-653-0511, Monday through Friday, 8:00 a.m. to 5:30 p.m., Central time, excluding major U.S. holiday. Please have your membership number located in your letter ready when calling. Please note that to activate monitoring services, you will be required to provide your name, date of birth, and Social Security number through Kroll’s automated phone system.

For More Information. We sincerely regret any concern this incident may cause you. If you have questions or concerns that are not addressed in this notice letter, please contact our dedicated call center at 1-888-541-3565, where someone will be available to assist you.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide