Anna Bradley-Smith  |  April 20, 2021

Category: Data Breach

Top Class Actions’s website and social media posts use affiliate links. If you make a purchase using such links, we may receive a commission, but it will not result in any additional charges to you. Please review our Affiliate Link Disclosure for more information.

Kroger Employees Face Massive Data Breach, Chance of Identity Theft, Class Action Claims

Kroger’s “woefully inadequate” management of employee data and response to a data hack has left employees at risk of fraud, a class action lawsuit against the company alleges.

In the nationwide class action filed in Cincinnati on April 19, lead Plaintiff Alexander Buck alleges that Kroger failed to provide staff with secure data management and did not respond quickly or adequately to a large scale data breach.

Buck, along with millions of others, had his personal information, including his name, email address, other contact information, birthdate, and Social Security number, accessed by hackers in December 2019, according to the class action.

For some employees, salary information, such as net and gross pay and withholdings, was also exposed.

If you were affected by a data breach, you might be eligible to join or file a class action lawsuit. Lawyers are currently investigating recent data breaches nationwide and the impact that they’ve had on Americans.

According to the class action claim, Kroger knew full well that its data security system managed by third-party provider Accellion was inadequate.

“In fact, prior to the breach, Accellion encouraged Kroger to move to a newer and more secure transfer platform,” the class action states, adding that the Accellion system that Kroger was using was more than 20 years old and was “incapable of preventing modern data security threats.”

“As a result of Defendant’s negligence and failures further discussed herein, Plaintiff’s PII was exposed to unauthorized persons.”

On December 25, 2020, Accellion suffered a massive data breach which exposed the sensitive personal information of millions of individuals — including Kroger’s employees, according to the class action.

Buck says that a letter sent to him from Kroger said that the company first learnt about the breach on January 23, 2021, but it did not notify affected staff until March 11, 2021. He says that the company’s slow response to the hack caused employees further harm, and that the company’s offer of 24 months of identity monitoring and identity protection services is woefully inadequate.

Data hacks allow criminals to do more than just empty a victim’s bank account. Hackers can open new bank accounts, take out loans, get a driver’s license, get government benefits, file fraudulent tax returns, provide the victim’s details during an arrest, and more. In 2020, the Federal Trade Commission received 4.8 million reports of identity theft and fraud.

“Plaintiff and the Class are now at much higher risk of identity theft and for cybercrimes of all kinds, especially considering the highly sensitive PII stolen here,” the class action states.

Buck wants to represent all employees or former employees of Kroger living in the US who had their personal information compromised as a result of the breach. He also wants to represent a Kansas subclass.

Buck is suing the company for negligence, breach of contract, breach of confidence, breach of fiduciary duty, and for violating consumer and fair dealing laws. He seeks certification of the Class, injunctive relief, damages, interest, restitution, legal fees, and a jury trial.

Companies and organizations often face legal action for data breaches of employee or customer information. Currently, Wichita State University is settling a class action lawsuit over  a 2019 data breach. Those affected are eligible for up to $300.

This week, Chili’s customers who claim the chain should have done a better job protecting their information after a 2018 data breach convinced a federal judge to certify a Class of Californians in a class action lawsuit.  

Does your employer use Accellion for data security? Did you know the company suffered a major data breach in December 2019? Let us know in the comments section!

Buck is represented by Marc E. Dann and Brian D. Flick of DannLaw, and William B. Federman of Federman & Sherwood.

The Kroger Data Breach Class Action Lawsuit is Buck v The Kroger Co., Case No. 1:21-cv-00279-MWM, in the U.S. District Court for the Southern District of Ohio Western Division at Cincinnati.

We tell you about cash you can claim EVERY WEEK! Sign up for our free newsletter.

6 thoughts onKroger Employees Face Massive Data Breach, Chance of Identity Theft, Class Action Claims

  1. Carolyn Coutney says:

    Please add me.

  2. Ruthann Gardner says:

    PLEASE ADD ME!

  3. Ruthann Gardner says:

    Me too!

  4. Terri Brewer says:

    Please add me

  5. Julie Grammer says:

    PLEASE ADD ME!

  6. LISA HAWKINS says:

    Please add me

Leave a Reply

Your email address will not be published. By submitting your comment and contact information, you agree to receive marketing emails from Top Class Actions regarding this and/or similar lawsuits or settlements, and/or to be contacted by an attorney or law firm to discuss the details of your potential case at no charge to you if you qualify. Required fields are marked *

Please note: Top Class Actions is not a settlement administrator or law firm. Top Class Actions is a legal news source that reports on class action lawsuits, class action settlements, drug injury lawsuits and product liability lawsuits. Top Class Actions does not process claims and we cannot advise you on the status of any class action settlement claim. You must contact the settlement administrator or your attorney for any updates regarding your claim status, claim form or questions about when payments are expected to be mailed out.