Data Breach Alert: Syracuse University

Console and Associates, P.C.
Contact

Recently, Syracuse University confirmed that the names and Social Security numbers of certain individuals were compromised after an unauthorized party was able to gain access to two University email accounts.

If you received a data breach notification, it is essential you understand what is at risk. More about our investigation into this breach, and what you can do if your data was stolen, is available here.

“I speak to data breach victims almost every day, and many don’t fully grasp the impact a breach can have,” attorney Richard P. Console, Jr. said. “Once your sensitive personal data falls into the hands of cybercriminals, you have a much higher risk of identity theft for the rest of your life. If an organization allows your personal data to be stolen, holding that organization accountable through a class action lawsuit may be the only way to obtain fair compensation and to send a message to other companies to be more careful.”

On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, incur credit damage, discover loans taken out in their name without their knowledge, and may even end up with a criminal record for crimes they did not commit. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Syracuse University Data Breach

According to an official filing, Syracuse University recently wrapped up its investigation into a data security incident involving unauthorized access to University email accounts. Based on the University’s investigation, it appears that the unauthorized party was able to access two email accounts associated with the University’s disbursement office between November 11, 2021 and November 15, 2021.

Upon learning of the extent of the security breach, Syracuse University then reviewed the affected files to determine what information was compromised. While the compromised information varies based on the individual, it may include your name and Social Security number.

On March 28, 2022, Syracuse University began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.

Founded in 1870, Syracuse University is a private university located in Syracuse, New York. The University is divided into 13 schools and offers over 200 majors and 100 minors. Syracuse University also competes in 20 intercollegiate sports. The University’s student body is comprised of approximately 14,400 undergraduate students and 6,800 postgraduate students.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to an organization’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Syracuse University, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases an organization experiencing a data breach can identify which files were accessible, there may be no way for it to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Syracuse University data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Organizations like Syracuse University are responsible for protecting the consumer data in their possession. If evidence emerges that Syracuse University failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Syracuse University Data Breach?

When students and faculty decided to trust Syracuse with their information, they assumed that the university would take their privacy concerns seriously. And it goes without saying that anyone would think twice before giving an organization access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of an organization’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Syracuse University data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Syracuse University is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Syracuse University, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Syracuse University Data Breach Notification?

If Syracuse University sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the organization if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Syracuse University:

Dear [Consumer],

Syracuse University is committed to protecting the privacy and security of the information we maintain.

We are writing to inform you about a data security incident that may have involved some of your information. This notice explains the incident, measures we have taken, and some steps you can take in response.

Syracuse recently concluded its investigation of an incident that involved unauthorized access to two email accounts associated with the University’s disbursement office. Upon first suspecting unauthorized access, we immediately secured the email accounts and launched an investigation.

In connection with that investigation, we learned that an unauthorized party gained access to the email accounts between November 11, 2021 and November 15, 2021. We were not able to determine whether the unauthorized party actually viewed any emails or attachments in the accounts. However, in an abundance of caution, we reviewed the emails and attachments contained in the email accounts, and on February 14, 2022, we identified an email and/or attachment containing your name and Social Security number.

As a precaution, we secured the services of Experian® to offer you a complimentary one-year membership in Experian’s IdentityWorksSM. This product helps detect possible misuse of your information and provides you with identity protection support focused on immediate identification and resolution of identity theft. IdentityWorks is completely free and enrolling in this program will not hurt your credit score. For more information on IdentityWorks, including instructions on how to activate your complimentary one-year membership, as well as some additional steps you can take to protect your information, please see the pages that follow this letter.

We regret any concern this incident may cause you. To help prevent a similar incident from occurring in the future, we have implemented additional security measures to enhance the security of our email environment and we are continuing to train our employees concerning data security. If you have any questions, please call our dedicated call center at (866) 275-5910 Monday through Friday from 9am-7pm EST.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide