Laborers Local 754 Data Breach Investigation

Strauss Borrelli PLLC, a leading data breach law firm, is investigating Laborers Local No. 754 Joint Benefit Funds (“Laborers Local 754”) regarding its recent data breach. The Laborers Local 754 data breach involved sensitive personal identifiable information and protected health information belonging to an undetermined number of individuals.

ABOUT LABORERS LOCAL NO. 754 JOINT BENEFITS FUNDS:

Laborers Local 754 is a building, heavy-highway, and utility local labor union based in New York. Founded in 1926, Laborers Local 754’s goal as an organization is to improve its membership’s livelihoods through proper training, job security, retirement planning and health care.2 Today, Laborers Local 754’s members’ work can be seen on the highways, roads, bridges, hospitals, and schools throughout the lower Hudson Valley.2 Laborers Local 754 is headquartered in Chestnut Ridge, New York.

WHAT HAPPENED?

Recently, Laborers Local 754 discovered that it had experienced a data breach in which sensitive personal identifiable information and protected health information in its systems may have been accessed. Through its investigation, Laborers Local 754 determined that an unauthorized actor gained access to this sensitive information on or about October 10, 2023. On May 22, 2024, Laborers Local 754 began notifying individuals whose information may have been impacted. The type of information potentially exposed includes:

  • Name
  • Social Security number
  • Date of birth
  • Driver’s license number
  • Passport number
  • Financial account information
  • Username and password
  • Medical information
  • Health insurance information

If you received a breach notification letter from Laborers Local No. 754 Joint Benefit Funds:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at 872.263.1100 or sam@straussborrelli.com.

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Contact Us Now

Please enable JavaScript in your browser to complete this form.
Name
Terms & Conditions and Privacy Policy

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.
PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.

PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY