FBCS data breach impacted 238,000 Comcast customers


FBCS data breach impacted 238,000 Comcast customers

Pierluigi Paganini
October 07, 2024

238,000 Comcast customers were impacted by the FBCS data breach following the February ransomware attack, Comcast reports.

Telecommunications giant Comcast is notifying approximately 238,000 customers impacted by the Financial Business and Consumer Solutions (FBCS) data breach.

FBCS, a third-party debt collection agency, collects personal information from its clients to facilitate debt collection activities on behalf of those clients.

In April, Financial Business and Consumer Solutions (FBCS) disclosed a data breach that may have impacted 1,955,385 individuals. Later, the company determined that over 4.25 million individuals were affected by the incident

The agency discovered the unauthorized access on February 26, 2024 and immediately took steps to secure the impacted infrastructure and launched an investigation with the help of third-party forensics experts.

According to the agency, compromised information may include names, dates of birth, Social Security numbers, and account information.

The organization discovered that the unauthorized access occurred between February 14 and February 26, 2024.

“On February 26, 2024, FBCS discovered unauthorized access to certain systems in its network. This incident did not impact computer systems outside of FBCS’s network, including those of its clients.” reads the notice of data breach. “The investigation determined that the environment was subject to unauthorized access between February 14 and February 26, 2024, and the unauthorized actor had the ability to view or acquire certain information on the FBCS network during the period of access.”

FBCS is not aware of misuse of any information exposed after this incident. Starting on April 4, 2024, the agency began notifying impacted customers.

The company is providing potentially impacted individuals with 12 months of free credit monitoring services.

Telecommunications provider Comcast is one of the FBCS customers impacted by the incident.

Comcast is notifying close to 238,000 individuals that their personal information was compromised in the security breach suffered by FBCS.

According to a data breach notification letter shared by Comcast with the Maine Attorney General Office, the data breach impacted 237,703 of its current and former customers.

“On March 13, 2024, FBCS notified Comcast that it had experienced a data breach incident, but that Comcast consumer data was not impacted. However, on July 17, 2024, FBCS notified Comcast of its new finding that Comcast data was impacted. FBCS provided the following information: “[f]rom February 14 and February 26, 2024, an unauthorized party gained access to FBCS’s computer network and some of its computers. During this time, the unauthorized party downloaded data from FBCS systems and encrypted some systems as part of a ransomware attack. Upon discovering the attack on February 26, 204, FBCS launched an investigation with the assistance of third-party cybersecurity specialists. In the course of that investigation, FBCS discovered that the files downloaded by the unauthorized party contained personal information, including personal information about you. FBCS also notified the Federal Bureau of Investigation (FBI) of this attack.” reads the letter. “This security incident occurred entirely at FBCS and not at Xfinity or on Comcast systems. FBCS notified Comcast that due to its current financial status, it would no longer able to provide notices or credit monitoring protection to individuals impacted by the incident. As such, we are contacting you directly and providing support services. FBCS received your information because they previously provided Comcast with collections-related services for delinquent payments until 2020, when Comcast ceased working with FBCS. The compromised information about you dates from around 2021, as FBCS is subject to data retention requirements beyond Comcast’s working relationship with FBCS.”

Compromised data included name, address, Social Security number, date of birth, and customers’ Comcast account number and ID numbers used internally at FBCS. FBCS pointed out that it has no indication that any personal information compromised during this incident has been further misused.

Comcast offers one year of credit monitoring and identity protection services to the impacted customers.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, FBCS)







Source link