Free Case Reviews | No Fee Unless We Recover For You

We help workers.®

Ocuco Data Breach

October 17, 2025

NOTICE: If you received a NOTICE OF DATA BREACH letter from Ocuco, Inc. (“Ocuco”), contact Emery | Reddy, PLLC at (916) 995-5968 for a Free Case Review.

On or about July 11, 2025, Ocuco, Inc. (“Ocuco”), reported a significant cybersecurity incident (the “Data Breach”) to the Washington State Attorney General’s Office. The Data Breach occurred when an unauthorized actor gained access to Ocuco’s computer systems between March 28, 2025 and April 1, 2025. Ocuco engaged third-party cybersecurity specialists to determine the nature and scope of the incident and notified federal law enforcement. At least, 24,833 people were affected by the Data Breach.

Ocuco develops software for the eyecare industry, including independent opticians, retail chains, and lens manufacturing labs. Ocuco serves over 6,750 eyecare sites in 88 countries, with corporate offices in locations like the United States, Canada, and the UK. 

Ocuco sent data breach notification letters to those affected and offered complimentary membership credit monitoring services. If you received a Data Breach notification letter from Ocuco, it confirms that your information was potentially impacted.

What information is involved in the Ocuco, Inc. (“Ocuco”) Data Breach?

Compromised information may include:

Name

Social Security Number

Driver’s License or State ID Card Number

Financial and Banking Information

Date of Birth

Student ID Number

Military ID Number

Passport Number

Health Insurance Policy or ID Number

Medical Information

Your Personally Identifiable Information (PII) includes details that can be used to identify you. It plays a key role in defining your identity. Organizations are legally obligated to safeguard this data, and failure to do so can result in statutory fines and other legal consequences. If PII is stolen, it may be exploited by criminals to commit identity fraud.

A specific category of PII is Protected Health Information (PHI), which pertains to personal medical data. PHI is safeguarded under both federal and state regulations. Entities such as healthcare providers and businesses that manage PHI must ensure its security. Just like PII, compromised PHI can be misused by identity thieves, and it’s common for cybercriminals to use both types of information together.

If your data has been exposed in a breach, one of the most effective steps you can take is to enroll in credit and identity monitoring services promptly.

If you received a NOTICE OF DATA BREACH letter from Oscuco, your personal, financial, and/or medical information may be at risk. This type of data can be exploited by identity thieves to commit fraud and other crimes.

Join the Data Breach Lawsuit

Learn more about your rights to
potential compensation.

Name(Required)

Prefer to speak with someone now?

Call us at ⁨(206) 973-5298 for a Free Case Review.

NOTICE: If you received a NOTICE OF DATA BREACH letter from Ocuco, Inc. (“Ocuco”), contact Emery | Reddy, PLLC at (916) 995-5968 for a Free Case Review.

We Are
Taking a Break!

We will be closed:

December 23 – 27

We will reopen:

December 30

Please leave us a voicemail or submit your contact form and an experienced Intake Specialist will return your call when we reopen. Happy holidays!