Data Breach Alert: Comcast and Truist Bank Customers at Risk!

Pratardan Mishra

data-breach-alert:-comcast-and-truist-bank-customers-at-risk!

Comcast and Truist Bank Affected by FBCS Data Breach

Recent revelations have emerged regarding a significant data breach affecting Comcast Cable Communications and Truist Bank, both of which are now alerting their customers about the potential compromise of personal information.

Advertisements

Understanding the Breach at FBCS

The incident stems from a security breach at Financial Business and Consumer Solutions (FBCS), a U.S.-based debt collection agency that collaborates with various organizations to recover outstanding debts. In April 2024, FBCS disclosed that unauthorized access to its network had occurred between February 14 and February 26, leading to the theft of sensitive information from its electronic databases.

The compromised data includes:

– Full name
– Social Security Number (SSN)
– Date of birth
– Account details
– Driver’s license or ID card number

Initially estimated to affect approximately 1.9 million individuals, further investigations revealed that this figure rose dramatically. By June, reports indicated that around 3.2 million people were impacted, with the total reaching an alarming 4.2 million by July.

Ongoing Investigations and Notifications

FBCS continues to investigate this incident internally while notifying additional affected parties such as Comcast and Truist Bank about their involvement in this breach. Compounding matters is FBCS’s deteriorating financial situation—likely exacerbated by the fallout from this breach—which has led other entities affected indirectly by the incident to manage their own notification processes.

Comcast Customers at Risk

In March, Comcast received assurances from FBCS that no customer data had been compromised during the security event. However, on July 17, they were informed otherwise when it was confirmed that customer information had indeed been accessed.

According to communications sent to Maine authorities, approximately 273,703 customers of Comcast were caught up in this breach. The notification detailed how files downloaded by unauthorized individuals contained sensitive information such as names, addresses, Social Security numbers, dates of birth along with specific account identifiers used within Comcast’s systems.

FBCS stated there is currently no evidence suggesting any stolen personal data has been misused following the incident. To mitigate potential risks for those affected, impacted individuals have been offered complimentary identity theft protection services for one year along with instructions on how to activate these services.

Truist Bank’s Customer Alerts

In parallel developments concerning Truist Bank—one of America’s largest banking institutions—the bank also issued notifications regarding customer exposure linked directly back to the FBCS breach earlier in September. A sample notice was later submitted for review by California authorities.

Truist indicated that depending on individual circumstances; various types of personal information may have been compromised including names, addresses, account numbers alongside dates of birth and Social Security numbers.

With over 2,700 branches across fifteen states employing around 40 thousand staff members nationwide; it remains unclear just how many customers may be affected due to lack of specific figures provided thus far despite inquiries made by BleepingComputer seeking clarity on impact levels among its clientele.

Additionally noteworthy is a separate confirmation last June where Truist acknowledged another data breach occurring in October involving leaked stolen data appearing on hacking forums—a stark reminder highlighting ongoing vulnerabilities faced within financial institutions today amidst rising cyber threats globally.

Leave a Comment