Close up of Bank of America signage, representing the Bank of America data breach.
(Photo Credit: JHVEPhoto/Shutterstock)

Bank of America data breach overview: 

  • Who: Bank of America warned customers they may have been affected by a November 2023 data breach that occurred as a result of a cybersecurity incident affecting of its service providers, InfoSys McCamish Systems (IMS). 
  • Why: The cybersecurity incident may have been compromised data concerning deferred compensation plans service by Bank of America. 
  • Where: The data breach could affect Bank of America customers nationwide. 

A Bank of America data breach may have compromised customer data on or around Nov. 3, 2023, the company says. 

The incident, which involved Bank of America servicer InfoSys McCamish Systems (IMS), may have compromised data concerning deferred compensation plans serviced by Bank of America, according to a sample data breach notification letter

Bank of America said that, while it is “unlikely” it will be able to determine with certainty what information may have been compromised, the deferred compensation plans may have included first and last names, addresses, Social Security numbers, business email addresses and other account information. 

IMS, meanwhile, conducted an investigation and recovery plan assisted by a third-party forensic firm in the wake of the incident, and has found no evidence of a “continued threat actor access, tooling, or persistence in the IMS environment,” according to the sample letter. 

Bank of America’s own systems not affected, bank says

Bank of America said IMS disclosed on Nov. 24, 2023, that it may have been affected by the data breach. The bank maintains that its systems were never themselves compromised by the incident. 

The financial institution said it will offer a complimentary two-year membership for an Experian identity theft protection package to customers who may have been affected by the data breach.

Bank of America also advised its customers to review their credit reports and account statements over the next two years and to notify their financial institution of any unauthorized transactions or incidents that they suspect could be connected to identity theft.

In other recent news involving Bank of America, the financial institution agreed to pay $500,000 in November to end claims it violated Florida law by allegedly sending late-night debt-collection communications to its account holders. The settlement was given final approval in January. 

Were you affected by the Bank of America data breach ? Let us know in the comments.


Don’t Miss Out!

Check out our list of Class Action Lawsuits and Class Action Settlements you may qualify to join!


Read About More Class Action Lawsuits & Class Action Settlements:

We tell you about cash you can claim EVERY WEEK! Sign up for our free newsletter.

211 thoughts onBank of America confirms data breach compromised customer data in November 2023

  1. Gail Dart-Moore says:

    Please add me.

  2. O. Flowers says:

    Please add me.

  3. Amari M. says:

    Please add me.

    1. Margaret higby says:

      Please add me

    2. Margaret higby says:

      Add

    3. Margaret higby says:

      I was

    4. Margaret higby says:

      Please add me to this

  4. Sherry Ford says:

    Been with Bank of America since 2010. I was never contacted about this. Please add me.

    1. M.S. says:

      Long time account holder. Never knew of this recent breach. Please add me to your list. Really appreciate learning about this. Will be taking close look at my credit reports, change passwords..

  5. ronnee says:

    I have been with BOA for over 2 years now and they never let me as a consumer know that they information was hacked, Please allow me to be a part of this settlement. Please send an email.

  6. Sylvia S. Mathis says:

    ADD ME, PLEASE…

  7. JS JONES says:

    Had to get a new debit card 2x and also have several phishing calls since early November for my BofA account.

  8. Carmen Lapuma says:

    Add me

  9. Pat Goff says:

    Bank of America is the worst. One of their customers was stealing an SSI check from an autistic man and his check was going into her account. She was on the run because she beat him with a hammer and almost killed him. He was discharged to me before the state could find a home for him and I tried to stop his check going into her account. They knew it was his check but couldn’t do anything to stop it going to her (she was using machines to get the money). They were going to open another account in his name but then found out that he didn’t have a phone or an email account so they couldn’t open an account in his name. It took 3 months but finally SSI changed the bank account to the one I opened (in his name only) at my bank for him. They knew what was going on but wouldn’t help him cause the only money going into her account was his and he was not listed on the account as having access to it. Crazy. I would never bank with them for sure. I love my credit union.

  10. Doris Johnson says:

    Please add me

1 13 14 15 16 17 19

Leave a Reply

Your email address will not be published. By submitting your comment and contact information, you agree to receive marketing emails from Top Class Actions regarding this and/or similar lawsuits or settlements, and/or to be contacted by an attorney or law firm to discuss the details of your potential case at no charge to you if you qualify. Required fields are marked *

Please note: Top Class Actions is not a settlement administrator or law firm. Top Class Actions is a legal news source that reports on class action lawsuits, class action settlements, drug injury lawsuits and product liability lawsuits. Top Class Actions does not process claims and we cannot advise you on the status of any class action settlement claim. You must contact the settlement administrator or your attorney for any updates regarding your claim status, claim form or questions about when payments are expected to be mailed out.