Delaware News


AG Jennings, national coalition reach largest data breach settlement in history

Department of Justice | Department of Justice Press Releases | News | Date Posted: Monday, July 22, 2019



$600 million settlement over 2017 Equifax data breach includes up to $425 million in consumer restitution

Attorney General Kathy Jennings Monday announced a settlement with Equifax as the result of an investigation into the largest-ever breach of consumer data.

Under the terms of the settlement, Equifax agreed to provide a single Consumer Restitution Fund of up to $425 million—with $300 million dedicated to consumer redress. If the $300 million is exhausted, the Fund can increase by up to an additional $125 million. The company will also offer affected consumers extended credit-monitoring services for a total of 10 years.

“Delawareans can’t meaningfully participate in the modern economy without entrusting their personal data to the financial system,” said Attorney General Kathy Jennings. “Companies, like Equifax, that collect and maintain personal information are entrusted with an obligation to maintain its privacy and security. Equifax breached that trust and today my office, together with 49 other attorneys general, is holding it accountable.”

In addition to the funds for consumers, additional consumer provisions for dealing with their exposed data, and better security practices by the company going forward, Equifax also agreed to pay the states a total of $175 million, which includes $1 million for Delaware. Delaware’s share goes to the Consumer Protection Fund, which funds consumer protection investigations and activities.

The investigation found that Equifax’s failure to maintain a reasonable security system enabled hackers to penetrate its systems, exposing the data of 56 percent of American adults. The Attorneys General secured a settlement with Equifax that includes a Consumer Restitution Fund of up to $425 million, a $175 million payment to the states, and injunctive relief, which also includes a significant financial commitment. This is the largest data breach enforcement action in history.

On September 7, 2017, Equifax, one of the largest consumer reporting agencies in the world, announced a data breach affecting more than 147 million consumers— nearly half of the U.S. population. Breached information included social security numbers, names, dates of birth, addresses, credit card numbers, and in some cases, driver’s license numbers.

Shortly after, a coalition that grew to 50 Attorneys General launched a multi-state investigation into the breach. The investigation found that the breach occurred because Equifax failed to implement an adequate security program to protect consumers’ highly sensitive personal information. Despite knowing about a critical vulnerability in its software, Equifax failed to fully patch its systems. Moreover, Equifax failed to replace software that monitored the breached network for suspicious activity. As a result, the attackers penetrated Equifax’s system and went unnoticed for 76 days.

Equifax has also agreed to take several steps to assist consumers who are either facing identity theft issues or who have already had their identities stolen including, but not limited to, terms:

  • making it easier for consumers to freeze and thaw their credit;
  • making it easier for consumers to dispute inaccurate information in credit reports; and
  • requiring Equifax to maintain sufficient staff dedicated to assisting consumers who may be victims of identity theft.

Equifax has also agreed to strengthen its security practices going forward, including:

  • reorganizing its data security team;
  • minimizing its collection of sensitive data and the use of consumers’ Social Security numbers;
  • performing regular security monitoring, logging and testing;
  • employing improved access control and account management tools;
  • reorganizing and segmenting its network; and
  • reorganizing its patch management team and employing new policies regarding the identification and deployment of critical security updates and patches.

The program to pay restitution to consumers will be conducted in connection with settlements that have been reached in the multi-district class actions filed against Equifax, as well as settlements that were reached with the Federal Trade Commission and Consumer Financial Protection Bureau.

Consumers who are eligible for redress will be required to submit claims online, by mail, or by phone. Consumers will be able to obtain information about the settlement, check their eligibility to file a claim, and file a claim by phone or online. To receive email updates regarding the launch of the Equifax Settlement Breach online registry, consumers can sign up at www.ftc.gov/equifax-data-breach. Consumers can also call (833) 759-2982 for more information.

In addition to Delaware, other Attorneys General participating in this settlement include Alabama, Alaska, Arizona, Arkansas, California, Colorado, Connecticut, Florida, Georgia, Hawaii, Idaho, Illinois, Iowa, Kansas, Kentucky, Louisiana, Maine, Maryland, Michigan, Minnesota, Mississippi, Missouri, Montana, Nebraska, Nevada, New Hampshire, New Jersey, New Mexico, New York, North Carolina, North Dakota, Ohio, Oklahoma, Oregon, Pennsylvania, Rhode Island, South Carolina, South Dakota, Tennessee, Utah, Vermont, Virginia, Washington, Wisconsin, Wyoming, and the District of Columbia. Also joining are Texas, West Virginia and the Commonwealth of Puerto Rico.

image_printPrint


Graphic that represents delaware news on a mobile phone

Keep up to date by receiving a daily digest email, around noon, of current news release posts from state agencies on news.delaware.gov.

Here you can subscribe to future news updates.

AG Jennings, national coalition reach largest data breach settlement in history

Department of Justice | Department of Justice Press Releases | News | Date Posted: Monday, July 22, 2019



$600 million settlement over 2017 Equifax data breach includes up to $425 million in consumer restitution

Attorney General Kathy Jennings Monday announced a settlement with Equifax as the result of an investigation into the largest-ever breach of consumer data.

Under the terms of the settlement, Equifax agreed to provide a single Consumer Restitution Fund of up to $425 million—with $300 million dedicated to consumer redress. If the $300 million is exhausted, the Fund can increase by up to an additional $125 million. The company will also offer affected consumers extended credit-monitoring services for a total of 10 years.

“Delawareans can’t meaningfully participate in the modern economy without entrusting their personal data to the financial system,” said Attorney General Kathy Jennings. “Companies, like Equifax, that collect and maintain personal information are entrusted with an obligation to maintain its privacy and security. Equifax breached that trust and today my office, together with 49 other attorneys general, is holding it accountable.”

In addition to the funds for consumers, additional consumer provisions for dealing with their exposed data, and better security practices by the company going forward, Equifax also agreed to pay the states a total of $175 million, which includes $1 million for Delaware. Delaware’s share goes to the Consumer Protection Fund, which funds consumer protection investigations and activities.

The investigation found that Equifax’s failure to maintain a reasonable security system enabled hackers to penetrate its systems, exposing the data of 56 percent of American adults. The Attorneys General secured a settlement with Equifax that includes a Consumer Restitution Fund of up to $425 million, a $175 million payment to the states, and injunctive relief, which also includes a significant financial commitment. This is the largest data breach enforcement action in history.

On September 7, 2017, Equifax, one of the largest consumer reporting agencies in the world, announced a data breach affecting more than 147 million consumers— nearly half of the U.S. population. Breached information included social security numbers, names, dates of birth, addresses, credit card numbers, and in some cases, driver’s license numbers.

Shortly after, a coalition that grew to 50 Attorneys General launched a multi-state investigation into the breach. The investigation found that the breach occurred because Equifax failed to implement an adequate security program to protect consumers’ highly sensitive personal information. Despite knowing about a critical vulnerability in its software, Equifax failed to fully patch its systems. Moreover, Equifax failed to replace software that monitored the breached network for suspicious activity. As a result, the attackers penetrated Equifax’s system and went unnoticed for 76 days.

Equifax has also agreed to take several steps to assist consumers who are either facing identity theft issues or who have already had their identities stolen including, but not limited to, terms:

  • making it easier for consumers to freeze and thaw their credit;
  • making it easier for consumers to dispute inaccurate information in credit reports; and
  • requiring Equifax to maintain sufficient staff dedicated to assisting consumers who may be victims of identity theft.

Equifax has also agreed to strengthen its security practices going forward, including:

  • reorganizing its data security team;
  • minimizing its collection of sensitive data and the use of consumers’ Social Security numbers;
  • performing regular security monitoring, logging and testing;
  • employing improved access control and account management tools;
  • reorganizing and segmenting its network; and
  • reorganizing its patch management team and employing new policies regarding the identification and deployment of critical security updates and patches.

The program to pay restitution to consumers will be conducted in connection with settlements that have been reached in the multi-district class actions filed against Equifax, as well as settlements that were reached with the Federal Trade Commission and Consumer Financial Protection Bureau.

Consumers who are eligible for redress will be required to submit claims online, by mail, or by phone. Consumers will be able to obtain information about the settlement, check their eligibility to file a claim, and file a claim by phone or online. To receive email updates regarding the launch of the Equifax Settlement Breach online registry, consumers can sign up at www.ftc.gov/equifax-data-breach. Consumers can also call (833) 759-2982 for more information.

In addition to Delaware, other Attorneys General participating in this settlement include Alabama, Alaska, Arizona, Arkansas, California, Colorado, Connecticut, Florida, Georgia, Hawaii, Idaho, Illinois, Iowa, Kansas, Kentucky, Louisiana, Maine, Maryland, Michigan, Minnesota, Mississippi, Missouri, Montana, Nebraska, Nevada, New Hampshire, New Jersey, New Mexico, New York, North Carolina, North Dakota, Ohio, Oklahoma, Oregon, Pennsylvania, Rhode Island, South Carolina, South Dakota, Tennessee, Utah, Vermont, Virginia, Washington, Wisconsin, Wyoming, and the District of Columbia. Also joining are Texas, West Virginia and the Commonwealth of Puerto Rico.

image_printPrint


Graphic that represents delaware news on a mobile phone

Keep up to date by receiving a daily digest email, around noon, of current news release posts from state agencies on news.delaware.gov.

Here you can subscribe to future news updates.