Insights

Government employees whose data was stolen in an enormous breach that intelligence officials state may have been perpetuated by the Chinese government will receive a long-awaited settlement later this year. The Office of Personnel Management, OPM, along with its contractor Peraton, will pay $63 million to settle a class action lawsuit alleging the two organizations compromised the personal information of federal government employees and contractors.

OPM is an agency of the Federal Government tasked with managing US civilian services, providing human resources to government employees and their dependents. The agency’s responsibilities include retirement benefits and insurance for federal employees.

The OMP breach revealed weaknesses in the cybersecurity policies of the US government, and in 2017, the FBI arrested a Chinese national who it said worked on the malware used to execute the attack.

In 2015, lead plaintiff the American Federation of Government Employees (AFGE) was the first organization to file a class action lawsuit against the government for failure to obey security policies and heed warnings. The suit claims that this failure on behalf of OPM and Peraton led to the disclosure of personal records of 21.5 million individuals. Bad actors stole social security numbers, birth dates, fingerprints, addresses, and other sensitive personal information, including background information about victims that included details about their romantic, financial, and employment matters.

The settlement agreement marks the end of a seven-year legal battle to secure compensation for federal employees. Because the breach appears to have been executed for espionage purposes rather than for economic reasons, OPM victims have faced many hurdles in securing compensation because they did not necessarily experience economic loss. There is no clear evidence that the stolen data was actually used for cybercrime, which made the process of seeking justice harder for those whose data was stolen.

Victims who suffered a financial loss as a result of the hack will receive minimum payments of $700. Learn more about the settlement and make a claim on the settlement webpage.

Stay up-to-date with all the most interesting and current class action suits by following RapidFunds on LinkedIn.

Let’s Talk

Please complete the form below and we will be in contact with you as soon as possible.

  • This field is for validation purposes and should be left unchanged.