MetLife Data Breach

Will Gendron
Editor in Chief
Published
March 29, 2024
Updated
June 28, 2024
MetLife Data Breach

The November 2023 Data Breach at MetLife

On November 1, 2023, Metropolitan Life Insurance Company experienced a significant data breach due to a coding transmission error. This error resulted in the misdirection of electronic dental claim information to incorrect dental providers. The issue was identified and a corrective measure was implemented on February 5, 2024. Despite the sensitive nature of the information involved, MetLife has stated that there is no anticipated risk to the affected individuals since the recipients of the data are professionals accustomed to handling confidential information.

Information Exposed

The data breach inadvertently exposed a variety of personal information, including:

  • Names of individuals
  • Addresses
  • Social Security Numbers
  • Medical Information
  • Health Insurance Information
  • Patient procedure codes
  • Services rendered
  • Potential or actual benefit amounts
  • Claim numbers
  • Names of dependents

Metropolitan Life Insurance Company's Response

Upon discovering the breach, MetLife acted swiftly to mitigate any potential damage. The company corrected the transmission error and has been monitoring the situation to prevent future occurrences. Additionally, MetLife has reached out to the dental providers who received the incorrect data, requesting the deletion of the misdirected information. To further protect the affected individuals, MetLife is offering a one-year subscription to a three-bureau credit monitoring service through TransUnion Interactive, at no cost to the consumers.

Steps to Take if You Are Affected

If you believe your information was compromised in this breach, it is crucial to take the following steps:

  1. Enroll in Credit Monitoring: Visit myTrueIdentity and use the provided activation code to enroll in the credit monitoring service.
  2. Place a Fraud Alert: Contact one of the major credit bureaus to place a fraud alert on your credit reports. This will help prevent identity thieves from opening accounts in your name. Here are the contact details for the credit bureaus:
    1. Equifax - 888-766-0008
    2. Experian - 888-397-3742
    3. TransUnion - 800-680-7289
  1. Monitor Your Accounts: Keep an eye on your financial statements and accounts for any unauthorized activity. Immediately report any suspicious transactions to your financial institution.
  2. Report Identity Theft: If you suspect identity theft, file a report with your local law enforcement and the Federal Trade Commission at FTC Identity Theft or call 1-877-ID-THEFT (1-877-438-4338).

About Metropolitan Life Insurance Company

Metropolitan Life Insurance Company, commonly known as MetLife, is a global provider of insurance, annuities, and employee benefit programs. With over 90 million customers in over 60 countries, MetLife is committed to enhancing the value it provides to its customers by simplifying its processes and focusing on future-oriented solutions.

For further details on the breach and MetLife's response, please refer to the official disclosures on the Texas Attorney General's website, the Massachusetts Attorney General's website, and the California Attorney General's website.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Affected Entity
MetLife
Consumers Notification date
Date of Breach
November 1, 2023
Breach Discovered Date
Total People Affected
Information Types Exposed
- Name of individual - Address - Social Security Number Information - Medical Information - Health Insurance Information - Other - Names - Alternate ID numbers - Patient procedure codes - Services rendered - Potential or actual benefit amount - Claim number - Dependent(s) names

Join the

MetLife

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image