Fine Art Auction House Christie’s Discloses Data Breach

Will Gendron
Editor in Chief
Published
June 7, 2024
Updated
June 28, 2024
Fine Art Auction House Christie’s Discloses Data Breach

On May 9, 2024, Christie's Inc., a world-renowned fine art and luxury business, discovered a significant data breach affecting 45,798 individuals in the United States. The breach occurred between May 8 and May 9, 2024, when an unauthorized actor accessed some of Christie's systems and copied certain files. The company promptly secured its environment, launched an investigation, and engaged external cybersecurity experts to assist. Law enforcement was also notified and continues to receive support from Christie's.

Information Exposed

The data breach involved the following types of consumer information:

  • Driver's License Number or Non-Driver Identification Card Number

Christie’s Inc.'s Response

In response to the breach, Christie's took immediate steps to secure its systems and launched a thorough investigation. The company also engaged external cybersecurity experts to assist in the process. Furthermore, Christie's has arranged for affected individuals to receive a complimentary twelve-month subscription to CyEx Identity Defense Total. This service includes features like 3-Bureau Credit Monitoring, Monthly Credit Score and Tracker, Real-Time Authentication Alerts, and Dark Web Monitoring.

Steps for Affected Individuals

If you have been affected by this data breach, it is crucial to take the following steps to protect your personal information:

  1. Activate Your Complimentary Identity Defense Subscription: Christie's is offering a twelve-month subscription to CyEx Identity Defense Total. Follow the instructions provided in the notice to activate your membership before the enrollment deadline.
  2. Monitor Your Credit Reports: Regularly review your credit reports from Experian, Equifax, and TransUnion for any unauthorized activity. You can obtain a free credit report once every 12 months from each of the three nationwide credit reporting companies by visiting Annual Credit Report or calling 1-877-322-8228.
  3. Place a Security Freeze: Consider placing a security freeze on your credit files to restrict access and make it harder for identity thieves to open new accounts in your name. Contact Equifax, Experian, and TransUnion to request a freeze.
  4. Set Up Fraud Alerts: A fraud alert can be placed on your credit report, which will notify businesses to verify your identity before opening new accounts. This alert is free and can be set up by contacting any of the three nationwide credit bureaus.
  5. Stay Vigilant: Be cautious when sharing personal information unsolicited, whether by phone, email, or on a website. Avoid clicking on links or downloading attachments in suspicious emails. Regularly change your passwords and ensure they are secure.

For further details on the data breach, you can view the disclosures on the Maine Attorney General's website, the Massachusetts Attorney General's website, and the California Attorney General's website.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Affected Entity
Christie's
Consumers Notification date
06/07/2024
Date of Breach
May 8, 2024
Breach Discovered Date
05/09/2024
Total People Affected
45,798
Information Types Exposed
- Driver's License Number or Non-Driver Identification Card Number - Name of individual - Driver’s License number - Government-issued ID number (e.g. passport, state ID card) - Other

Join the

Christie's

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image