Unity National Bank Provides Notice of a Data Privacy Event

Unity National Bank Provides Notice of a Data Privacy Event
NEWS PROVIDED BY

Unity National Bank
Jul 16, 2021, 18:00 ET

SHARE THIS ARTICLE

HOUSTON, July 16, 2021 /PRNewswire/ -- Unity National Bank ("Unity") recently announced an incident that may affect the privacy of information related to certain individuals. While Unity is unaware of any attempted or actual misuse of information in relation to incident, Unity is providing potentially affected individuals with information about the incident and steps individuals may take to help protect their information should they feel it is necessary to do so.

On January 25, 2021, Unity became aware of suspicious activity in an employee's email account and immediately initiated an investigation. As part of the investigation, which was conducted with the assistance of third-party forensic specialists, Unity determined that one employee's email account was subject to unauthorized access from January 15, 2021 to January 25, 2021. Therefore, Unity, with the assistance of the third-party forensic specialists, conducted a comprehensive review of the emails and attachments in the account to determine what, if any, sensitive information was contained in the email account and to whom the information related. This review was completed on April 26, 2021. Once Unity determined who was potentially impacted, Unity had to review its internal records to locate accurate mailing addresses. Although there is no evidence that personal information was actually viewed by an unauthorized actor, Unity is providing notice to potentially affected individuals in an abundance of caution.

Unity's investigation determined that the type of information potentially impacted by this incident includes name, Social Security number, driver's license number, financial account number, payment card number, date of birth, passport number, medical diagnosis/treatment information and health insurance information. Unity takes the security of personal information in its care very seriously. Upon discovering this incident, Unity moved quickly to secure the employee's email account, investigate, and notify potentially impacted individuals.

Unity encourages individuals to remain vigilant against incidents of identity theft and fraud, to review their account statements, and to monitor their credit reports for suspicious activity.

Additional information about the event can be found at Unity's website: https://www.unitybanktexas.com.

SOURCE Unity National Bank


Related Links
https://www.unitybanktexas.com