First American Issues Statement Regarding Security Incident

First American Issues Statement Regarding Security Incident

First American Financial Corporation Issues Statement Regarding Its Ongoing Investigation Into a Reported Security Incident

On May 28, 2019, First American Financial Corporation (“First American”) issued a press release which, among other things, stated:

First American Financial Corporation advises that it shut down external access to a production environment with a reported design defect that created the potential for unauthorized access to customer data. The company is working diligently to address the defect and restore external access.

An outside forensic firm has been retained to aid in assessing the extent to which any customer information may have been compromised. Though the ongoing investigation is in its early stages, at this time there is no indication that any large-scale unauthorized access to sensitive customer information occurred. The company plans to provide updates on its investigation exclusively on its website at https://www.firstam.com/incidentupdate.

. . . 

If the investigation shows that any confidential information has been compromised, the company will notify and provide credit monitoring services to the affected consumers. First American will soon provide a mechanism through its website, https://www.firstam.com/incidentupdate, that will give consumers who believe their confidential information has been compromised the ability to report this to the company. [Emphasis added.]

As previously reported, on May 27, 2019, a class action complaint was filed in United States District Court, Central District of California, against First American Financial Corporation and First American Title Company alleging, among other things, that defendants, “[d]espite explicitly promising customers robust data security as part of the high cost of title services, . . . allowed anyone to access the sensitive files of millions of customers.”

The class action was filed on behalf of a proposed class of “[a]ll persons who utilized First American’s title insurance or other closing services in a real estate transaction that involved mortgage financing.”

On May 19, 2019, Krebsonsecurity.com reported that “[t]he [w]eb site for Fortune 500 real estate title insurance giant First American Financial Corp. . . . leaked hundreds of millions of documents related to mortgage deals going back to 2003, until notified . . . by KrebsOnSecurity. The digitized records — including bank account numbers and statements, mortgage and tax records, Social Security numbers, wire transaction receipts, and drivers license images — were available without authentication to anyone with a [w]eb browser.”

Kehoe Law Firm, P.C.