Johnson & Johnson Data Breach Investigation

Strauss Borrelli PLLC, a leading data breach law firm, is investigating Johnson & Johnson, Inc. regarding its recent data breach. The Johnson & Johnson data breach may have involved sensitive personal identifiable information belonging to over 3,200 individuals.

ABOUT JOHNSON & JOHNSON, INC.:

Johnson & Johnson is a family owned and operated insurance broker based in South Carolina. Founded in 1930, Johnson & Johnson offers a wide range of insurance solutions and products to insurance agencies and insurance professionals. Today, some of the insurance products and solutions offered by Johnson & Johnson include personal lines such as homeowners, condos, and dwellings, flood, marine and recreations, and commercial lines such as property and casualty, brokerage, ocean marine, inland marine, professional, environmental, workers compensation, transportation, and more.2 Headquartered in Mount Pleasant, South Carolina, Johnson & Johnson has 16 additional locations across the United States and employs over 500 individuals.

WHAT HAPPENED?

Recently, Johnson & Johnson reported to the Attorney General of Maine that it had experienced a data breach in which sensitive personal identifiable information in its systems may have been accessed. According to the breach notice, Johnson & Johnson recently became aware of suspicious activity within its network. As a result, Johnson & Johnson launched an investigation to determine the nature of the incident.

Through its investigation, Johnson & Johnson discovered that sensitive personal information in its systems may have been compromised by an unauthorized third party on or around August 16, 2024. As a result, Johnson & Johnson began a review of the data to determine what information had been impacted as well as identify the specific individuals affected. The exact type of personal information potentially exposed has not been made publicly available by Johnson & Johnson. However, according to state reporting guidelines, “personal information” can include the following types of information:

  • Name
  • Social Security number
  • Driver’s license or state identification card number
  • Account number, credit card number or debit card number, if circumstances exist wherein such a number could be used without additional identifying information, access codes or passwords
  • Account passwords or personal indemnification numbers or other access codes

 

On October 18, 2024, Johnson & Johnson began mailing data breach notification letters to impacted individuals. Based on the breach notice sent to Maine residents, Johnson & Johnson is providing affected individuals with a list of the specific types of sensitive information impacted and 12 months of complimentary credit monitoring services. A link to the form breach notification letters that Johnson & Johnson, Inc. filed with the Attorney General of Maine is below.

If you received a breach notification letter from Johnson & Johnson, Inc.:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at 872.263.1100 or sam@straussborrelli.com.

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Contact Us Now

Please enable JavaScript in your browser to complete this form.
Name
Terms & Conditions and Privacy Policy

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.
PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.

PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY