50 Attorneys General Secure $600 Million from Equifax in Largest Data Breach Settlement in History

Settlement includes up to $425 million in consumer restitution following investigation into 2017 data breach

PHOENIX — Attorney General Mark Brnovich today announced that a coalition of 50 Attorneys General, comprising 48 states, the District of Columbia, and the Commonwealth of Puerto Rico has reached a settlement with Equifax as the result of an investigation into a massive 2017 data breach. The investigation found that Equifax’s failure to maintain a reasonable security system enabled hackers to penetrate its systems, exposing the data of 56 percent of American adults—the largest-ever breach of consumer data. The Attorneys General secured a settlement with Equifax that includes a Consumer Restitution Fund of up to $425 million, a $175 million payment to the states, and injunctive relief, which also includes a significant financial commitment. This is the largest data breach enforcement action in history.

"Nearly 3 million Arizonans had their personal information stolen in the Equifax breach, most of whom did not choose to have Equifax compile sensitive personal information about them and sell it to potential credit grantors and other third parties in the first place," said Attorney General Brnovich. "Equifax failed to take reasonable steps to protect consumers' sensitive information, and as a result, nearly 150 million Americans face a real danger that someone may use their sensitive personal information to commit identity theft or financial fraud."

On September 7, 2017, Equifax, one of the largest consumer reporting agencies in the world, announced a data breach affecting more than 147 million consumers— nearly half of the U.S. population. Of that number, approximately 2.9 million are Arizona residents. Breached information included Social Security numbers, names, dates of birth, addresses, credit card numbers, and in some cases, driver’s license numbers.

Shortly after, a coalition that grew to 50 Attorneys General launched a multi-state investigation into the breach. The investigation found that the breach occurred because Equifax failed to implement an adequate security program to protect consumers’ highly sensitive personal information. Despite knowing about a critical vulnerability in its software, Equifax failed to fully patch its systems. Moreover, Equifax failed to replace software that monitored the breached network for suspicious activity. As a result, the attackers penetrated Equifax’s system and went unnoticed for 76 days.

Under the terms of the settlement, Equifax agreed to provide a single Consumer Restitution Fund of up to $425 million—with $300 million dedicated to consumer redress. If the $300 million is exhausted, the Fund can increase by up to an additional $125 million. The company will also offer affected consumers extended credit-monitoring services for a total of 10 years.

Additionally, Equifax has agreed to take several steps to assist consumers who are either facing identity theft issues or who have already had their identities stolen including, but not limited to, terms:

  • making it easier for consumers to freeze and thaw their credit;
  • making it easier for consumers to dispute inaccurate information in credit reports; and
  • requiring Equifax to maintain sufficient staff dedicated to assisting consumers who may be victims of identity theft. 

Moving forward, Equifax will strengthen its security practices, including:

  • reorganizing its data security team;
  • minimizing its collection of sensitive data and the use of consumers’ Social Security numbers;
  • performing regular security monitoring, logging and testing;
  • employing improved access control and account management tools;
  • reorganizing and segmenting its network; and
  • reorganizing its patch management team and employing new policies regarding the identification and deployment of critical security updates and patches. 

Equifax also agreed to pay the states a total of $175 million, which includes $3,530,601.55 for Arizona.

"There are far too many headlines involving massive data breaches and American consumers having their personal information and confidential records disclosed," said Attorney General Mark Brnovich. "In 2018, we worked with the legislature to amend Arizona's data breach laws to provide more protections and accelerated notification requirements for Arizona victims. Companies need to take every precaution to protect consumers' personal information, and when a breach does happen, they better notify victims promptly and give consumers the chance to protect themselves from financial damage."

Consumers who are eligible for redress will be required to submit claims online or by mail. Paper claims forms can also be requested over the phone. Consumers will be able to obtain information about the settlement, check their eligibility to file a claim, and file a claim on the Equifax Settlement Breach online registry. To receive email updates regarding the launch of this online registry, consumers can sign up at www.ftc.gov/equifax-data-breach. Consumers can also call the settlement administrator at 1-833-759-2982 for more information. The program to pay restitution to consumers will be conducted in connection with settlements that have been reached in the multi-district class actions filed against Equifax, as well as settlements that were reached with the Federal Trade Commission and Consumer Financial Protection Bureau.

In addition to Arizona, other Attorneys General participating in this settlement include Alabama, Alaska, Arkansas, California, Colorado, Connecticut, Delaware, Florida, Georgia, Hawaii, Idaho, Illinois, Iowa, Kansas, Kentucky, Louisiana, Maine, Maryland, Michigan, Minnesota, Mississippi, Missouri, Montana, Nebraska, Nevada, New Hampshire, New Jersey, New Mexico, New York, North Carolina, North Dakota, Ohio, Oklahoma, Oregon, Pennsylvania, Rhode Island, South Carolina, South Dakota, Tennessee, Texas, Utah, Vermont, Virginia, Washington, West Virginia, Wisconsin, Wyoming, the District of Columbia, and the Commonwealth of Puerto Rico.

For Arizona, the investigation was handled by Assistant Attorneys General John Gray and Bryce Clark.

A copy of Arizona’s complaint against Equifax.
A copy of the stipulated consent judgment with Equifax.