50 Attorneys General Secure $600 Million from Equifax in Largest Data Breach Settlement in History

Attorney General Herbert H. Slatery III today announced that a coalition of 50 Attorneys General, comprising 48 states, the District of Columbia, and the Commonwealth of Puerto Rico has reached a settlement with Equifax as the result of an investigation into a massive 2017 data breach. The investigation found that Equifax’s failure to maintain reasonable security enabled hackers to penetrate its systems, exposing the data of 56 percent of American adults—the largest-ever breach of consumer data. The Attorneys General secured a settlement with Equifax that includes a Consumer Restitution Fund of up to $425 million, a $175 million payment to the states, and injunctive relief, which also includes a significant financial commitment. This is the largest data breach enforcement action in history.

Equifax also agreed to pay the states a total of $175 million, which includes $3,516,675.07 for Tennessee where 3,140,543 consumers were affected.

“This settlement illustrates how the Attorneys General can unite to act forcefully in the interest of consumers when there has been a compromise of highly sensitive data, or any other unlawful breach of consumer protection laws,” said General Slatery.

On September 7, 2017, Equifax, one of the largest consumer reporting agencies in the world, announced a data breach affecting more than 147 million consumers— nearly half of the U.S. population. Breached information included social security numbers, names, dates of birth, addresses, credit card numbers, and in some cases, driver’s license numbers.

Shortly after, a coalition that grew to 50 Attorneys General launched a multi-state investigation into the breach. The investigation found that the breach occurred because Equifax failed to implement an adequate security program to protect consumers’ highly sensitive personal information. Despite knowing about a critical vulnerability in its software, Equifax failed to fully patch its systems. Moreover, Equifax failed to replace software that monitored the breached network for suspicious activity. As a result, the attackers penetrated Equifax’s system and went unnoticed for 76 days.

Under the terms of the settlement, Equifax agreed to provide a single Consumer Restitution Fund of up to $425 million—with $300 million dedicated to consumer redress. If the $300 million is exhausted, the Fund can increase by up to an additional $125 million. The company will also offer affected consumers extended credit-monitoring services for a total of 10 years.

Equifax has also agreed to take several steps to assist consumers who are either facing identity theft issues or who have already had their identities stolen.

Consumers will be able to obtain information about the settlement, check their eligibility to file a claim, and file a claim by phone or online. To receive email updates regarding the launch of the Equifax Settlement Breach online registry, consumers can sign up at ftc.gov/Equifax. Consumers can also call 1-833-759-2982 for more information. The program to pay restitution to consumers will be conducted in connection with settlements that have been reached in the multi-district class actions filed against Equifax, as well as settlements that were reached with the Federal Trade Commission and Consumer Financial Protection Bureau.

Source: State of Tennessee