Limestone Bank Data Breach Exposes Personal Details of 50,000 Customers

Limestone Bank, a prominent financial institution in the US, recently disclosed a data breach that compromised the personal information of approximately 50,000 customers. This breach revealed sensitive details, including financial account and credit card numbers, leaving affected individuals vulnerable to potential financial fraud and identity theft. In this article, we will delve into the discovery of the breach, the investigation findings, and the impact on Limestone Bank and its customers.

Discovery of the Breach

Limestone Bank became aware of the data breach when it identified unusual activity within an employee’s email account. Recognizing the potential seriousness of the situation, the bank promptly launched an inquiry to determine the extent and implications of the breach. This proactive response aimed to protect customer data and mitigate any damage caused.

Notification of Affected Clients

On September 15th, Limestone Bank began notifying the affected clients about the breach by sending them a letter of notification. Additionally, a separate notification was issued to the state of Maine, estimating the number of victims at 47,590. These notifications aimed to ensure transparency and timely communication, allowing customers to take appropriate precautions to safeguard their personal and financial information.

Investigation Findings

Limestone Bank engaged the services of a cybersecurity contractor to investigate the breach, and their findings confirmed evidence of unauthorized access to the compromised email account. The breach occurred between November 21st and March 23rd, suggesting that the threat actor had control over the account during this period. Sensitive data exposed during the breach includes financial account and credit or debit card numbers, along with security and access codes, passwords, and account PINs.

Limestone’s Financial Status

Prior to the merger with People’s Bancorp, Limestone Bank boasted impressive financial statistics. Its assets were valued at $1.5 billion, with total issued loans of $1.1 billion and total deposits of $1.2 billion. These figures highlight the significant presence Limestone Bank had in the market before the breach occurred.

Impact on the Merger

The timing of the breach was unfortunate as Limestone Bank was in the process of merging with People’s Bancorp. The merger, which was finalized on April 30th, resulted in the creation of a new entity called People’s Bank. However, it is important to note that only customers of Limestone Bank were affected by the breach, and the security measures of People’s Bank were not compromised.

Assistance and Support for Victims

Understanding the concerns and potential repercussions faced by the affected customers, Limestone Bank has taken steps to assist them. The bank has offered victims a complimentary year of credit monitoring, fraud consultation, and identity theft restoration services. Additionally, a toll-free call center has been established to address any questions or concerns relating to the breach. These measures aim to support and guide customers in minimizing the impact of the breach on their financial and personal security.

The data breach at Limestone Bank has raised serious concerns about the security of personal information held by financial institutions. The swift response of launching an inquiry and notifying affected customers showcases the bank’s commitment to transparency and customer protection. As Limestone Bank continues to work towards remediation and cybersecurity enhancements, it is essential for individuals to remain vigilant and take necessary precautions to safeguard their personal data in an increasingly interconnected digital landscape.

Explore more