Public Employees Credit Union Data Breach Investigation

Turke & Strauss LLP, a leading data breach law firm, a leading data breach law firm, is investigating Public Employees Credit Union regarding a recent data breach. The Public Employees Credit Union data breach involved sensitive personal identifiable information belonging to over 70,000 individuals.

ABOUT PUBLIC EMPLOYEES CREDIT UNION:

Public Employees Credit Union is a full-service financial institution headquartered in Austin, Texas. Founded in 1952, Public Employees Credit Union offers banking services to employees of 50 state agencies and organizations. Public Employees Credit Union’s services include customary banking services such as checking and savings accounts, loans, credit cards, and kid and teen accounts.

WHAT HAPPENED?

On April 26, 2022, Public Employees Credit Union identified that it experienced a data breach in which the sensitive personal identifiable information of individuals in its system may have been accessed and acquired. Public Employees Credit Union investigated the data breach and determined that its systems was breached on April 24, 2022. Through its investigation, Public Employees Credit Union determined that sensitive personal identifiable information belonging to its customers may have been accessed. In May 2022, Public Employees Credit Union began notifying individuals whose information may have been impacted. On July 11, 2022, Public Employees Credit Union provided additional notice to individuals signifying that more individuals likely needed notification that their personal identifiable information may have been impacted. The type of information exposed includes:

  • Name
  • Social Security number
  • Date of birth
  • Account number
  • Account open date

If you are a current or former customer of Public Employees Credit Union:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at (608) 237-1775 or sam@turkestrauss.com.

If you were impacted by the Public Employees Credit Union data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in the free credit monitoring service provided by Public Employees Credit Union;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Share This Post:

Facebook
Twitter
LinkedIn