DG3 North America Data Breach Affects Thousands

Will Gendron
Editor in Chief
Published
June 3, 2024
Updated
June 28, 2024
DG3 North America Data Breach Affects Thousands

On February 5, 2024, DG3 North America, Inc., a prominent printing company serving various high-profile industries, experienced a significant cybersecurity breach. An unauthorized party accessed and potentially copied files from DG3's servers. This breach was detected and the files accessed included sensitive information pertaining to clients of DG3, including financial institutions and mutual funds.

Information Exposed

The data accessed during the breach included:

  • Names of individuals
  • Addresses
  • Social Security numbers
  • Company fund and account numbers

DG3 North America, Inc.'s Response

Upon discovering the breach, DG3 North America, Inc. promptly initiated an investigation with cybersecurity experts to ascertain the scope and impact of the incident. The company has reported the breach to law enforcement and has been cooperating with authorities to enhance security measures and prevent future occurrences. Additionally, DG3 has implemented enhanced diligence protocols to protect existing client accounts and data.

DG3 has also taken steps to support affected individuals by offering a complimentary two-year membership to Experian IdentityWorksSM, which provides services such as credit monitoring and identity restoration. More details about this service and how to enroll can be found on the Experian website.

Steps to Take if You Are Affected

If you believe your information was compromised in this breach, it is crucial to remain vigilant and monitor your financial accounts for any unusual activity. Here are some recommended actions:

  1. Enroll in Credit Monitoring: Take advantage of the free credit monitoring service provided by DG3 through Experian. You can enroll by visiting the Experian IdentityWorks website.
  2. Review Your Accounts: Regularly review statements from your financial institutions and immediately report any suspicious transactions.
  3. Place a Fraud Alert: Consider placing a fraud alert on your credit reports, which warns creditors to take extra steps to verify your identity before opening new credit accounts in your name.
  4. Consider a Credit Freeze: A more severe option than a fraud alert, a credit freeze restricts access to your credit report, making it more difficult for identity thieves to open new accounts in your name.
  5. Report Identity Theft: If you suspect identity theft, report it to the Federal Trade Commission at IdentityTheft.gov.

For further details on the breach and DG3's response, you can visit the disclosure on the California Attorney General's website and the Texas Attorney General's website.

By taking the steps outlined above and utilizing the resources provided by DG3, affected individuals can help safeguard their personal information and mitigate the potential impacts of this data breach.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
Date of Breach
February 5, 2024
Breach Discovered Date
Total People Affected
Information Types Exposed
- Name of individual - Address - Social Security Number Information - Financial Information (e.g. account number, credit or debit card number) - Company Fund and account number(s)

Join the

Diversified Global Graphics Group

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image