OE Federal Credit Union Data Breach Files Included Social Security Numbers

Will Gendron
Editor in Chief
Published
May 2, 2024
Updated
June 28, 2024
OE Federal Credit Union Data Breach Files Included Social Security Numbers

The October 2023 Security Incident

On or about October 28, 2023, OE Federal Credit Union detected unauthorized access to its network, which was identified as a cybersecurity incident. This breach led to the potential exposure of sensitive data maintained by the credit union. The investigation revealed that between August 19, 2023, and October 29, 2023, certain files containing personal information might have been accessed and/or acquired by an unauthorized party. The breach was significant due to the nature of the information involved and the duration of the unauthorized access.

Information Exposed

The types of consumer information exposed in the breach included:

  • Name of individual
  • Social Security Number Information
  • Driver’s License number
  • Government-issued ID number (e.g., passport, state ID card)
  • Financial Information (e.g., account number, credit or debit card number)

OE Federal Credit Union's Response

Upon discovering the breach, OE Federal Credit Union initiated efforts to secure their network and mitigate any potential impact. They engaged external cybersecurity professionals to conduct a thorough investigation and review of the incident. The credit union has since enhanced their security measures to prevent future occurrences. They are also offering affected individuals a complimentary 12-month membership of Experian IdentityWorksSM to help monitor and protect their identities.

Steps to Take if You Are Affected

Given the nature and severity of the data breach, it is crucial for affected individuals to take immediate action to protect their personal information. Here are some recommended steps:

  1. Activate the complimentary Experian IdentityWorks membership provided by OE Federal Credit Union.
  2. Place a fraud alert on your credit reports to make it harder for identity thieves to open accounts in your name.
  3. Consider placing a security freeze on your credit files, which stops creditors from accessing your credit report entirely.
  4. Monitor your financial account statements and credit reports regularly for any unauthorized activity.
  5. Report any suspicious activity to your financial institution and the relevant authorities.

For more detailed instructions on how to protect your information, visit the California Attorney General's website and the Texas Attorney General's website.

About OE Federal Credit Union

OE Federal Credit Union was founded in 1964 specifically to serve union workers and their families. It is the largest labor-based credit union in the country, serving more than 135 union groups across 32 different trades with over 82,500 members. The credit union offers a range of financial services including savings, loans, and money management solutions.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
Date of Breach
August 19, 2023
Breach Discovered Date
Total People Affected
Information Types Exposed
- Name of individual - Social Security Number Information - Driver’s License number - Government-issued ID number (e.g. passport, state ID card) - Financial Information (e.g. account number, credit or debit card number) - No information types mentioned

Join the

OE Federal Credit Union

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image