USAA Insurance Suffered a Serious Breach Exposing Thousands

  • By Steven
  • Published: Jul 07, 2023
  • Last Updated: Nov 23, 2023

USAA Insurance Suffered a Serious Breach

USAA Auto Insurance is one of the leading insurance companies in the country today and is known for offering reliable coverage to many people in the country. The organization was founded in 1922 with a group of Army officers and has since expanded dramatically. The organization serves millions of individuals and has detailed information for so many customers that it's a real risk that the company recently went through a data breach. 

How Did the Attack Occur?

According to our recent investigation, a small number of third-party call center workers shared their access credentials with the company improperly. These credentials were then used to get into customer data and steal information that could be used to attack the individuals involved. The data breach persisted from December 20, 2022, until May 18, 2023. During that time period, the individuals could have taken a huge amount of data, and they could have spent time looking through whatever documents were available to them. 

What Information Was Viewed or Stolen?

We don't have the details surrounding what specific information was exposed in this breach. We only know that some USAA customers were exposed in a recent breach. We suspect that personal information was taken and shared in this breach, but we don't have the specifics. The data taken is likely harmful to the users exposed and could be used for credit theft purposes. 

How Did USAA Admit to the Breach?

USAA only admitted the breach exists to a small number of people. The company sent out a letter that stated some USAA members were impacted by this breach. It does not cover the full extent of the damage done, though. A few thousand members were impacted by this breach, and many of those individuals have not received a letter about the situation yet. It's unclear if another notice is going out or if more people will receive letters about the breach. The company hasn't commented on whether it's notified those involved or not. 

What Will Become of the Stolen Information?

We suspect the attackers will misuse the data they have about USAA members, but we cannot say for sure. If there is enough information to launch phishing attacks or identity theft attacks, we have to assume that is the goal of the attackers. The information could be used in many different types of harmful attacks, and the parties impacted by this breach should take action to protect themselves from it as much as possible. 

What Should Affected Parties Do in the Aftermath of the Breach?

If you believe you were impacted during this data breach, you should take immediate steps to guard your information and monitor your data and how it changes over time. The first thing you should do is monitor your credit for any odd changes. The best way to do that is to invest in a credit monitoring service. You should also be very careful not to give information away to anyone over email or over the phone. If someone asks for private information and you don't know who they are, take care to keep it to yourself.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

How to Recognize and Avoid Publishers Clearing House Scams

How to Recognize and Avoid Publishers Clearing House Scams

The Publishers Clearing House (PCH) appeared in 1967, promoting magazine subscriptions, merchandise, time-share vacations, and their famous cash prize sweepstakes.

What is a Time Theft and How to Prevent It

What is a Time Theft and How to Prevent It

Time theft happens when employees dishonestly use their paid work hours for personal activities or tasks unrelated to work. Time fraud significantly impacts an organization's productivity, business strategy, finances, and employee morale.

What is MLM? What are the red flags of MLM scams?

What is MLM? What are the red flags of MLM scams?

MLM (multi-level marketing) business models are believed to have existed since the 1920s - it is estimated that approximately over 1,000 companies in the US currently use this model.

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close