United of Omaha Life Insurance Company Data Breach Investigation

Strauss Borrelli PLLC, a leading data breach law firm, is investigating United of Omaha Life Insurance Company, a subsidiary of Mutual of Omaha Insurance Company, regarding its recent data breach. The United of Omaha data breach involved sensitive personal identifiable information and protected health information belonging to over 107,000 individuals.

ABOUT UNITED OF OMAHA LIFE INSURANCE COMPANY:

United of Omaha is a subsidiary of Mutual of Omaha Insurance Company, a Fortune 500 mortgage and insurance company based in California. Founded in 1909, United of Omaha offers a diversified portfolio of life insurance, fixed annuities, medicare supplement and other insurance and financial services products through Mutual of Omaha’s agency sales force, group sales offices and independent agent networks.3 Today, United of Omaha provides these various group insurance products to employers.1 Headquartered in Omaha, Nebraska, Mutual of Omaha Insurance Company has over 50 locations across the United States and employs over 1,000 individuals.

WHAT HAPPENED?

Recently, United of Omaha reported to the U.S. Department of Health and Human Services that it had experienced a data breach in which the sensitive personal identifiable information and protected health information in its systems may have been accessed. According to the breach notice, United of Omaha detected suspicious activity in one of its employee’s email accounts on April 23, 2024. As a result, United of Omaha launched an investigation to determine the nature of the incident.

Through its investigation, United of Omaha learned that sensitive personal information may have been viewed or taken from its systems between April 21 and April 23, 2024. As a result, United of Omaha began a review of the data to determine what information had been impacted as well as identify the specific individuals affected. On June 28, 2024, United of Omaha completed this review. While the information impacted varies depending on the individual, the type of information potentially exposed includes:

  • Name
  • Social Security number
  • Date of birth
  • Address
  • Driver’s license number
  • Employment information
  • Health information
  • Health insurance policy number

 

As a result, United of Omaha began mailing data breach notification letters to impacted individuals. Based on the breach notice posted on its website, United of Omaha is providing affected individuals with a list of the specific type of sensitive information impacted and complimentary credit monitoring services. A link to the form breach notification letter that United of Omaha posted on its website is below.

If you received a breach notification letter from United of Omaha Life Insurance Company:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at 872.263.1100 or sam@straussborrelli.com.

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Contact Us Now

Please enable JavaScript in your browser to complete this form.
Name
Terms & Conditions and Privacy Policy

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.
PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.

PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY