$100 Million awarded Since 1994 6,000 Satisfied Clients

Posted On May 16, 2023 Consumer Privacy & Data Breaches

Social Security Numbers Compromised in NCB Management Services Data Breach That Affected TD Bank Customers

NOTICE: If you received a NOTICE OF DATA BREACH letter from TD Bank, contact the attorneys at Console & Associates at (866) 778-5500 to discuss your legal options, or submit a confidential Case Evaluation form here.

Data Breach AlertMay 16 – Following notification by NCB Management Services, Inc. of a data incident compromising the security of certain TD Bank customers, the bank filed a notice of data breach with the Office of the Maine Attorney General on May 12, 2023. According to the company’s report, the event led to the exposure of customers’ personal information, including names, Social Security numbers, birthdays, addresses, and account numbers. After it was determined that consumer information had been compromised, TD Bank immediately started notifying those individuals via letter.

Console & Associates, P.C.’s data breach lawyers are currently investigating the NCB Management Services data breach. Schedule a free consultation with NCB Management Services if you have received a notification of a data breach and are interested in learning what actions you can take to protect yourself and whether or not you may be eligible for financial compensation from NCB Management Services.

About NCB Management Services, Inc.

NCB Management Services, Inc. is a business service provider that offers accounts receivable management and call center management services to businesses in an effort to reduce the amount of money owed to the firm’s customers. NCB also engages in direct debt acquisition. NCB Management Services, which began operations in 1994 and is headquartered in Trevose, Pennsylvania, has grown to employ over 375 people and produce annual sales of over $50 million.

About TD Bank

TD Bank is an international financial organization with its headquarters in Toronto, Ontario, Canada. It has over 6.5 million clients and almost 1,200 offices in the United States. More than 80,000 people are employed by TD Bank, and the company makes over $35 billion in yearly sales.

Information About the TD Bank Breach

NCB Management Services, Inc. is a debt collection service utilized by TD Bank to recover past due sums, as shown by a filing with the Maine Attorney General. NCB Management Services discovered that an outsider had hacked into their computer system on February 4 of 2023. The organization took immediate action by tightening network security and initiating an assessment of what had happened.

NCB Management Services’ investigation revealed that certain files on the company’s computer network containing private information of some former TD Bank account and loan holders had been accessed by an unauthorized individual.

NCB Management Services notified TD Bank on April 14, 2023, that some of the company’s clients had been compromised.

After learning that private customer information had fallen into the wrong hands, TD Bank conducted a thorough investigation of the stolen files to ascertain what data had been exposed and how many customers had been affected. Individuals’ names, Social Security numbers, birth dates, addresses, and account numbers may have been compromised.

Data breach letters from TD Bank were sent out to customers whose personal information was exposed on May 12, 2023.

Is NCB Management Services Data Breach Victim Financial Compensation Possible?

You, the customer, probably have no concerns about providing NCB Management Services with your personal information, as it was assumed that it was a trusted and secure organization. This disclosure makes you wonder whether NCB Management Services can be trusted to keep your information safe. The corporation has a responsibility to handle sensitive consumer information with care.

You may be able to file a lawsuit against NCB Management Services for financial compensation if you have been informed that you were a victim of the data breach.

If You Have Been Affected by TD Bank Data Breach, Console & Associates, P.C. Can Help

The consumer privacy lawyers at Console & Associates, P.C. help customers affected by data and security breaches pursue legal solutions by offering free consultations. By explaining your rights in clear, concise terms, we help you make an informed decision about your next steps. If you are a victim of the TD Bank data breach, Console & Associates, P.C. will investigate at no charge to you and offer advice on how to proceed. If you decide to pursue a case, rest assured that we don’t get paid unless you do. If your claim is successful, legal fees are either paid out of the funds recovered or by the defendant. If your claim is not successful, you pay nothing.

To schedule your free consultation, just call (866) 778-5500 today or fill out our secure contact form.

Below is a portion of the letter sent to affected individuals:

Dear [Redacted],

We are writing to inform you about a recent security incident by NCB Management Services, Inc. (“NCB”), a TD Bank vendor. NCB is a national accounts receivable management company that provides debt collection services to many companies, including TD Bank. NCB’s investigation of the incident has determined that personal information associated with certain closed TD Bank credit card accounts and loans may have been compromised by an unauthorized party. To date, we are not aware of any misuse of your information as a result of this incident. TD Bank’s internal systems were not impacted by this event at NCB. However, our shared priority is to protect the security of your personal and account information, which is why we are notifying you about the security incident at NCB and providing tools that you can use to help protect against possible identity theft or fraud.

What Happened? NCB discovered on Feb. 4, 2023 that an unauthorized party gained access to its systems on Feb. 1, 2023. NCB took action to eliminate the threat and safeguard its systems. NCB informed TD Bank on Apr 14, 2023 that information connected to your closed TD Bank account may have been accessed by the unauthorized party. The unauthorized activity on NCB’s systems has been stopped, and NCB has obtained assurances that the third party no longer has any of the information on its systems.

What Information Was Involved? According to our records, the information potentially accessed in this NCB incident was related to your closed account and may have included your name, address, account number, date of birth and social security number. We are not aware of any use or distribution of the potentially accessed information.

What We Are Doing? We are notifying you so you can protect your personal and account information. NCB has implemented a number of additional security measures to harden its network and increase its ability to monitor and detect any threats. NCB is also conducting additional training of its workforce on data security. NCB has notified and is cooperating with federal law enforcement authorities.

NOTICE: If you received a NOTICE OF DATA BREACH letter from TD Bank, contact the attorneys at Console & Associates at (866) 778-5500 to discuss your legal options, or submit a confidential Case Evaluation form here.