Mortgage Lender's Massive Information Breach Leaks 14 Million - Names, Birthdates, SSNs

Mortgage Lender's Massive Information Breach Leaks 14 Million - Names, Birthdates, SSNs

Following a cyberattack in October, Dallas-based mortgage company Mr. Cooper revealed that the personal information of 14.7 million borrowers was leaked online.

As reported by BleepingComputer, Mr. Cooper, formerly Nationstar Mortgage LLC, is one of the largest servicers in the United States, with 9,000 employees and millions of customers.

In November, the company announced that it suffered a data breach on October 30 of this year. Cooper was forced to shut down all IT systems (including the online payment portal used by its customers) following the attack. The week after this initial disclosure, the company revealed that it had discovered evidence that attackers had gained access to some customer data.

Now, however, the full extent of this data breach has come to light, as the company has filed a notice of data breach with the Maine Attorney General's office. If you currently owe or previously owed a mortgage to Cooper, here's everything you need to know about this data breach and what you can do now to avoid becoming a victim of targeted phishing attacks, fraud, or even identity theft.

As a result of this data breach, many private customer information was compromised, although it was initially believed that no financial information (such as credit card numbers) was compromised.

According to the Notice of Data Breach filed by Mr. Cooper with the Maine Attorney General's Office, approximately 14,690,284 past and present customers were affected by this data breach.

In addition to full names, dates of birth, phone numbers, and home addresses, borrowers' Social Security numbers (SSNs) and bank account numbers were compromised in a cyberattack on Cooper's IT system.

The company explained that upon learning of the incident, it immediately locked down the system and changed the passwords on the accounts before restoring them. At the same time, the company's staff is monitoring the dark web for any signs that this information has been "shared, disclosed, or otherwise misused." So far, Cooper has found no such evidence.

If you are a current or former customer of Mr. Cooper, there is a good chance that you have already received notification of a data breach from the company. If not, you should check your mailbox, as these types of disclosures are usually made the old-fashioned way, as opposed to email.

Cooper offers free 24-month access to one of the best identity theft protection services, but you must register with TransUnion's myTrueIdentity using the registration code enclosed in the letter. The company also recommends that affected customers set up a security freeze to prevent loans and other services in their name.

At the same time, it is recommended that you carefully check your bank statements each month for signs of fraud. Here is everything you need to know about setting up fraud alerts to protect your credit and identity. You should also get a free credit report from Equifax, Experian, or TransUnion, just in case.

Unlike in the case of malicious apps or phishing emails, there is really nothing you can do to avoid becoming a victim of a data breach. Even if a company suffers a data breach, it is now up to you to take precautions to ensure that you are not a victim of fraud or identity theft. Fortunately, however, Cooper is offering two years of free access to identity theft protection services to help you deal with the aftermath of this massive data breach.

Categories