Data Breach Alert: TransNational Bankcard, LLC

Console and Associates, P.C.
Contact

Illinois-based payment processing company TransNational Bankcard, LLC, recently announced a data breach that compromised the names, email addresses, and Social Security numbers of individual owners or officers of TransNational enterprise customers. On March 21, 2022, the company sent out data breach notification letters informing affected parties of the breach.

If you received a data breach notification, it is essential you understand what is at risk and what you can do about it. More about what you can do if your data was stolen is available in our prior blog post, "A Guide For Victims of a Data Breach”.

On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, incur credit damage, discover loans taken out in their name without their knowledge, and may even end up with a criminal record for crimes they did not commit. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the TransNational Bankcard Data Breach

According to an official notice provided by the company, on February 2, 2022, TransNational Bankcard detected a security incident. In response, the company launched an investigation to identify the nature and scope of the incident. While this investigation is ongoing, TransNational confirmed that the personal data—including names, email addresses, Social Security numbers—of certain parties was affected. The company reports that the affected individuals are “individual owners or officers of TransNational enterprise customers.”

On March 22, 2022, TransNational Bankcard began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.

TransNational Bankcard, LLC, which also goes by the name TransNational Payments, is a payment processing company based in Rosemont, Illinois. The company processes in-store, online, and mobile credit card payments on behalf of its customers. TransNational Payments also facilitates loyalty programs and payroll processing. The company was founded in 1999 and employs more than 129 people. TransNational generated approximately $45 million in annual revenue.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted TransNational, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a TransNational Bankcard data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like TransNational are responsible for protecting the consumer data in their possession. If evidence emerges that TransNational failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the TransNational Data Breach?

When customers decided to do business with TransNational, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the TransNational Payments data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting TransNational is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against TransNational Bankcard, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a TransNational Bankcard Data Breach Notification?

If TransNational Payments sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by TransNational Bankcard, LLC:

Dear [Consumer],

We are writing to inform you of a data security incident that may have affected your personal information held by TransNational Bankcard L.L.C. (“TransNational”). TransNational takes this incident seriously. This notice explains what occurred and provides information on steps you can take to protect your information.

What Happened?

TransNational discovered a security incident on February 2, 2022. Upon detecting the incident, TransNational immediately launched an investigation. While our investigation is still ongoing, we have determined that the incident impacted certain personal information relating to individual owners or officers of TransNational enterprise customers.

What Information Was Involved?

The information impacted varies by individual and includes name, address, email address, and individual taxpayer identification number or Social Security number, relating to individual owners or officers of TransNational enterprise customers.

What We Are Doing?

Protecting your personal information is of paramount importance to TransNational. Upon discovery of the incident, we promptly launched an investigation and took steps to mitigate possible adverse effects. We have also notified law enforcement of this incident, but this notification has not been delayed as a result of a law enforcement investigation.

In addition, TransNational is providing you with a 24-month subscription to Experian IdentityWorksSM, at no charge. Please see the Enrollment and Identity Theft Protection Information below for more information and enrollment instructions for this credit monitoring and identity protection services.

What You Can Do

While we currently have no evidence indicating that your personal information has been fraudulently used as a result of this incident, we recommend you remain vigilant and take steps to reduce the risk of potential fraud, including by reviewing personal accounts statements and credit reports, as well as enrolling in complimentary Experian IdentityWorks ExtendCARETM. Please also review the enclosed Enrollment and Identity Theft Protection Information and Additional Information for further information on how to protect against identity theft and fraud.

For More Information

If you have any further questions regarding this incident, or would like an alternative to enrolling online, please call the dedicated and confidential toll-free telephone line that we have set up to respond to questions, at (800) 960-1799 toll-free. This response line is staffed with professionals familiar with this incident and knowledgeable on what you can do to protect against misuse of your information. The response line is available Monday through Friday from 8 am – 10 pm Central, or Saturday and Sunday from 10 am – 7 pm Central (excluding major U.S. holidays). Be prepared to provide your engagement number B028979.

We sincerely apologize and regret any concern this incident may have caused.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide