2019 Capital One Data Breach Compromises More Than 100 Million U.S. Customers

Alayna Okerlund

Last Updated: July 8th, 2020

Capital One announced on Monday, July 30, 2019, that it experienced a major data breach which compromised the personal information of more than 100 million customers in the United States and 6 million customers in Canada.

This data breach was discovered by the bank on July 19, 2019; however, the data breach appeared to take place in March 2019.

What you need to know

According to an updated CNBC article, the Capital One data breach that occurred in March 2019 “involved the theft of more than 100 million customer records,140,000 social security numbers, and 80,000 linked bank details of Capital One customers.”

Capital One provided a news release which stated that “no credit card account numbers or log-in credentials were compromised and over 99 percent of Social Security numbers were not compromised.”

Authorities have arrested a 33-year-old Seattle woman suspected of being the individual responsible for the Capital One breach. According to a USA Today article, the woman is Paige A. Thompson, “a former software engineer.” Thompson is also a former employee of “an unidentified cloud computing company that provided data services to Capital One,” according to The Washington Post.

Capital One CEO and Chairman, Richard D. Fairbank provided an apology to the public via the bank’s news release. He is quoted in the news release saying “while I am grateful the perpetrator has been caught, I am deeply sorry for what has happened.” He continues by saying “I sincerely apologize for the understandable worry this incident must be causing those affected and I am committed to making it right.”

The bank has announced in its news release that it will be notifying affected consumers “through a variety of channels.” In regards to providing further protection, Capital One will provide free identity protection and credit monitoring services to all affected consumers.

How you can protect yourself

Although there is no guaranteed way to prevent a massive data breach like this Capital One breach or the 2017 Equifax breach from affecting you, here are a few protective steps you can take to increase your chances of staying secure:

Freeze your credit

Freezing your credit is often a solid first response to a security breach. A credit freeze, otherwise known as a security freeze, will restrict all access to your credit reports which can help protect your credit from those who may have enough information to try to open a line of credit in your name. To freeze your credit, you can either call the phone numbers for each of the three major credit bureaus (Equifax, Experian, TransUnion) or you can visit their individual websites and apply for a freeze online.

Obtain credit monitoring services

If you find that you have been affected by the Capital One data breach, you will be able to receive free credit monitoring services from the bank. It’s important that you use these services to keep a close eye on your credit reports. By monitoring your credit, you’ll hopefully be able to see if and when someone tries to do anything with your compromised credit information.

If you do not receive free credit monitoring services from Capital One, you should still consider obtaining credit monitoring services on your own accord.

Click here to see our list of top credit monitoring companies.

Change your passwords

It’s important that you regularly change your passwords, especially if you suspect that you have fallen victim to a large data breach. You should consider changing your passwords for all financial accounts, shopping websites/accounts, social media accounts, etc. Although changing your passwords is not guaranteed to prevent thieves from obtaining sensitive information and personal data, it can help make it more difficult for thieves to access your information.

View this article to learn more about strong password creation.

Get identity protection services

Identity protection services can help you in more ways than one, especially as massive data breaches continue to occur. Many identity protection services offer up to $1 million in identity theft insurance, recovery services, several around-the-clock monitoring services, and more. Those who have identity protection services may have a better chance of catching suspicious or fraudulent activity before any major damage takes place. If you do not receive free identity protection services from Capital One, you should consider looking into getting identity protection services yourself.

Click here to see our list of top identity theft protection companies.

The bottom line

Millions of people have been affected by data breaches over the past few years. As technology continues to advance, the threat of cybercrime also advances. Data thieves are starting to find new ways of stealing sensitive, data and information like social security numbers, credit information, passwords, address and email information, and much more. By following the protective steps mentioned above, researching ways to keep your information and personal data secure, and keeping up with data breach news, you will be able to lower your chances of being the next victim of a cybercrime or security breach.

Top of Page chevron_right
Was this content helpful?
thumb_up Yes thumb_down No

The Top Identity Theft Companies

Related Articles

Get Our Newsletter - Be in the Know

Sign up below to receive a monthly newsletter containing relevant news, resources and expert tips on Identity Theft and other products and services.

We promise not to spam you. Unsubscribe at any time. Privacy Policy