FBFG INVESTIGATING ALBERTSONS DATA BREACH

Attorneys at Finkelstein, Blankinship, Frei-Pearson & Garber, LLP have successfully recovered millions of dollars on behalf of data breach victims. We are currently investigating the data breach at ALBERTSONS and other data breaches. According to recent reports, some workers and consumers may have had their personal information compromised. If you received a notification letter relating to this data breach or believe that your information may have been unlawfully accessed, please click here, call us at (844) 431-0695, or email us cis@fbfglaw.com to discuss your legal options.

Identity theft is a multi-billion-dollar problem. Although many companies have responded to this threat appropriately, some continue to risk theft of the sensitive personal information entrusted to them by consumers and employees. Unfortunately, it appears ALBERTSONS failed to protect the sensitive information of thousands of employees and consumers.

HOW DID THE BREACH OCCUR?

According to various news sources, on or about December 23, 2022, Albertsons discovered that it had experienced a data breach in which sensitive, personally identifiable information may have been accessed and acquired. Through its investigation, Albertsons determined that an unauthorized party was able to access and remove copies of data from some of the company’s servers between December 22, 2022 and December 24, 2022. Albertsons later determined that the data accessible to the unauthorized party included confidential employee and customer information. The type of information exposed includes but is not limited to name, social security number, human resources records, email, and mailing address.

Cybercriminals use personal information with the primary incentive of using that private data to commit identity theft and financial fraud. Identity theft wreaks havoc on consumers’ finances, credit history, and reputation and can take time, money, and patience to resolve. Identity thieves use stolen personal information for a variety of crimes, including credit card fraud, phone or utility fraud, banking or finance fraud, government fraud, and medical identity theft. Moreover, a person whose personal information has been compromised may not see the full extent of identity theft or fraud for years.

Upon discovering that sensitive consumer data was made available to an unauthorized party, Albertsons began to review the affected files to determine what information was compromised and which consumers were impacted. The company completed this process on March 24, 2023.

On April 21, 2023, Albertsons sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

IF YOU RECEIVED A BREACH NOTIFICATION LETTER FROM ALBERTSONS – YOU NEED TO ACT NOW.

More Information About Albertsons Companies, Inc.

Albertsons Companies, Inc. is a grocery store chain based in Boise, Idaho. Albertsons operates the following grocery stores: Albertsons, Safeway, Vons, Jewel-Osco, Shaw’s, Acme, Tom Thumb, Randalls, United Supermarkets, Pavilions, Star Market, Haggen, Carrs, Kings Food Markets, and Balducci’s Food Lovers Market. With more than 2,253 stores nationwide, Albertsons is the second-largest grocery company in the United States. Albertsons also has 22 distribution centers and 19 manufacturing plants throughout the United States.

Please fill out the form below or contact us at (844) 431-0695 or cis@fbfglaw.com for a free consultation. We would like to speak with you to discuss your legal rights and remedies in response to this breach.

Disclosure of personal information and medical information is unlawful, and the attorneys at Finkelstein, Blankinship, Frei-Pearson & Garber, LLP have successfully brought lawsuits on behalf of victims of such disclosures. Please contact us to discuss your legal options.

To contact us please fill in the webform on this page.

We will review the information and an attorney will contact you shortly.
You can also call us toll free at 844-431-0695

  • This field is for validation purposes and should be left unchanged.