More Than a Dozen Credit Union Leagues Suing Equifax

More Than a Dozen Credit Union Leagues Suing Equifax
November 14, 2017 Marketing GrafWebCUSO

At least 16 credit union leagues are now suing Equifax over the credit bureau’s massive data breach.

Some of the newest include the Indiana Credit Union League on November 10, the Credit Union Association of the Dakotas on November 9, and the Association of Vermont Credit Unions. 

Like many executives whose leagues have already taken Equifax to court, Credit Union Association of the Dakotas President and CEO Jeff Olson had some stern words for the company. 

“Nearly one third of North Dakotans and one quarter of South Dakotans were impacted by the Equifax breach,” he said. “That means more than half a million Dakotans are at risk for fraud.” 

“Simply put, what we’re doing on the legislative and regulatory cybersecurity front is not working, especially when it comes to protecting members’ and consumers’ personal information,” Olson added. “What is even more concerning with this type of breach is that the personal information of credit union members who have ever taken out a loan, mortgage, rented an apartment, or even purchased a cell phone, will be at risk for years, and consistently the response from organizations like Equifax are slow, inadequate and absolutely unacceptable.”

Rick Pillow, president of the Virginia Credit Union league, which announced on November 6 that it too would sue Equifax, said data breaches are an ongoing issue for the league’s member credit unions.

“Credit unions will bear substantial costs in addressing the fallout of this breach, likely for years to come given the number of people affected and the type of information stolen. This lawsuit will hopefully lead to credit unions recouping some of their costs, which could well be significant,” he said. “By joining this suit, we are working to protect the interests of Virginia-based credit unions and to hold Equifax accountable.” 

To date, participating leagues include:

  • Association of Vermont Credit Unions
  • California-Nevada Credit Union League
  • Credit Union Association of New Mexico
  • Credit Union Association of the Dakotas
  • Illinois Credit Union League
  • Indiana Credit Union League
  • League of Southeastern Credit Unions and Affiliates 
  • Michigan Credit Union League 
  • Minnesota Credit Union Network 
  • Mountain West Credit Union Association
  • Nebraska Credit Union League  
  • New York Credit Union Association
  • Ohio Credit Union League 
  • Pennsylvania Credit Union Association
  • Virginia Credit Union League
  • Wisconsin Credit Union League

CUNA and several credit unions are also suing Equifax.

The Equifax breach, announced September 7, was first thought to affect 143 million U.S. consumers. Compromised information primarily includes names, Social Security numbers, birth dates, addresses and in some cases driver’s license numbers. The breach also jeopardized credit card numbers for about 209,000 people, as well as dispute documents for about 182,000 consumers. A subsequent forensic investigation announced on October 2 found that an additional 2.5 million U.S. consumers were affected, bringing to the total to 145.5 million people.