United of Omaha Life Insurance Company Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from United of Omaha Life Insurance Company, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

data breach on red background with constellationsOn July 26, 2024, United of Omaha Life Insurance Company (“United of Omaha”), a subsidiary of Mutual of Omaha Insurance Company, reported a cybersecurity incident (“Data Breach”) to the Office of the Attorney General in California. In this notice, United of Omaha disclosed that on April 23, 2024, it detected suspicious activity in one of its employee’s email accounts due to a phishing campaign. A subsequent investigation confirmed on June 28, 2024, that an unauthorized third party had accessed United of Omaha’s system between April 21 and April 23, 2024. During this period, certain confidential and sensitive information pertaining to its employees was viewed and obtained.

United of Omaha has already started sending out data breach notification letters to those affected by the Data Breach. Each notification letter includes an offer for a complimentary 12-month membership to Experian IdentityWorksSM, a service that provides credit monitoring.

As the Data Breach was only recently announced, United of Omaha has not yet disclosed further details. If you received a data breach notification letter from United of Omaha, it indicates that you were affected by the Data Breach.

Mutual of Omaha Insurance Company is a Fortune 500 mutual insurance and financial services company based in Omaha, Nebraska. Established in 1909 as the Mutual Benefit Health & Accident Association, it offers a wide range of insurance and financial products for individuals, businesses, and groups across the United States. Employing over 6,000 individuals, the company’s annual revenue is approximately $9.3 billion. United of Omaha Life Insurance Company is a subsidiary of Mutual of Omaha Insurance Company. It offers a variety of life insurance products, including term life, whole life, and universal life insurance.

WHAT INFORMATION IS INVOLVED?

The type of compromised information varied among individuals and potentially included:

  • Full Names
  • Social Security Numbers (SSNs)
  • Addresses
  • Dates of Birth
  • Driver’s License Numbers
  • Health Insurance Policy Number
  • Employment-Related Information
  • Certain other health information

This information is referred to as your Personally Identifiable Information (“PII”). It provides critical details about you and is an integral part of your identity. Businesses are legally required to protect this information, or they risk incurring statutory penalties and other legal repercussions. When PII is stolen, it can be used by identity thieves to commit fraudulent activities using your identity.

The compromised information also includes your Protected Health Information (“PHI”), a specific type of PII. It is protected under both state and federal law. Healthcare providers and other businesses that handle PHI are required to protect that information. Like stolen PII, stolen PHI can be used by identity thieves to engage in fraudulent activity using your identity. Quite often, PII and PHI are used in conjunction by hackers.

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF DATA BREACH letter from United of Omaha Life Insurance Company, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.