In February 2024 [1] [2] [3], Prudential Financial confirmed a data breach affecting over 36,000 individuals [1] [3], attributed to the Alphv/BlackCat ransomware group [1].

Description

The breach involved unauthorized access to company administrative and user data, as well as employee and contractor accounts [1]. Personal information such as names, addresses [3] [4], driver’s license numbers [1] [3] [4], and non-driver identification card numbers was compromised. The breach was discovered on February 4, 2024 [1] [2], and unauthorized access was secured by February 5, 2024 [3]. Affected individuals were notified through written notifications sent out on March 29, 2024. This incident marked the second data breach reported by Prudential in the last year [3], with the previous breach exposing Social Security numbers [3], phone numbers [3], and addresses of over 320,000 individuals [3]. Prudential has worked with cybersecurity experts to ensure that the unauthorized third-party no longer has access to their systems [4]. Enhanced access controls [4], security protocols [4], monitoring technologies [4], and authentication protocols have been implemented to protect customer accounts. Victims of the breach are advised to be cautious of phishing emails and take advantage of the identity theft and credit monitoring services offered by Prudential [3]. The breach was initially reported in an 8-K filing to the Securities and Exchange Commission [4].

Conclusion

Prudential Financial’s data breach has had significant impacts on both employees and customers, with personal information compromised. However, the company has taken steps to mitigate future risks by enhancing security measures and offering support services to affected individuals. Moving forward, it is crucial for Prudential to continue prioritizing cybersecurity to prevent similar incidents in the future.

References

[1] https://www.infosecurity-magazine.com/news/prudential-financial-notifies/
[2] https://www.jdsupra.com/legalnews/prudential-financial-confirms-february-7157159/
[3] https://www.comparitech.com/news/prudential-insurance-suffers-second-data-breach-within-a-year-affecting-36000-customers/
[4] https://www.scmagazine.com/news/prudential-financial-february-incident-exposed-data-of-nearly-37k-customers