LivaNova Data Breach Exposes Sensitive Employee Info

Will Gendron
Editor in Chief
Published
May 28, 2024
Updated
June 28, 2024
LivaNova Data Breach Exposes Sensitive Employee Info

On October 26, 2023, LivaNova USA, Inc experienced a significant cybersecurity incident that compromised the personal information of some current and former employees, as well as contingent workers. This breach was identified on November 19, 2023. The incident affected several of LivaNova's information technology systems, leading to the exposure of sensitive personal data.

The types of personal information affected varied by individual and included:

  • Name
  • Contact information (telephone number, email address, postal address)
  • Social Security number
  • Date of birth
  • Financial account information (bank account data)
  • Health insurance information
  • Online credentials
  • Work-related information (employee ID, compensation, disability status, evaluations)

The breach was disclosed to the Attorney General's offices in Massachusetts, Texas, and California. You can find the detailed disclosure on the Massachusetts Attorney General's website, the Texas Attorney General's website, and the California Attorney General's website.

LivaNova USA's Response

Upon detecting the breach, LivaNova promptly initiated an investigation with the help of external cybersecurity experts and coordinated with law enforcement. The company took immediate steps to protect its systems and data, including shutting down certain systems and requiring personnel to change their passwords. LivaNova has also enhanced its security safeguards to prevent future incidents.

Steps for Affected Individuals

If you have been affected by this data breach, it is crucial to take the following steps to protect your personal information:

  1. Monitor Your Accounts: Stay vigilant for any signs of fraud or identity theft. Regularly review your account statements and monitor your free credit reports for any suspicious activity.
  2. Enroll in Identity Protection Services: LivaNova is offering two years of free identity protection and credit monitoring services through Experian IdentityWorks. To enroll, visit Experian IdentityWorks and provide your activation code. Ensure you enroll by August 30, 2024.
  3. Place a Fraud Alert: Consider placing a fraud alert on your credit file by contacting one of the major credit reporting agencies. This alert will notify creditors to take extra steps to verify your identity before granting credit.
  4. Consider a Security Freeze: You may also place a security freeze on your credit file to prevent potential creditors from accessing your credit report without your consent. Contact each of the three major credit reporting agencies to place a freeze.
  5. Report Incidents: If you detect any unauthorized transactions, promptly notify your financial institution and report the incident to law enforcement, the FTC, and your state Attorney General.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Affected Entity
LivaNova USA, Inc
Consumers Notification date
Date of Breach
Breach Discovered Date
Total People Affected
Information Types Exposed
- Name - Contact information - Telephone number - Email address - Postal address - Social Security number - Date of birth - Financial account information - Bank account data - Health insurance information - Online credentials - Work-related information - Employee ID - Compensation - Disability status - Evaluations

Join the

LivaNova USA, Inc

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image