On or about August 26, 2025, TransUnion reported a significant cybersecurity incident (the “Data Breach”) to regulatory authorities. The Data Breach occurred when an unauthorized actor exploited a vulnerability in a third-party application used by TransUnion’s U.S. consumer support operations. The intrusion took place between July 28, 2025 and July 30, 2025. TransUnion launched an investigation, confirmed the intrusion, and determined that sensitive personal information was compromised. Approximately 4,461,511 individuals were affected by the Data Breach.
TransUnion is one of the three major U.S. credit bureaus, a global information and insights company that collects and aggregates consumer credit and financial information.
TransUnion sent data breach notification letters to those affected and offered two years of free credit monitoring and identity theft protection services. If you received a Data Breach notification letter from TransUnion, it confirms that your information was potentially impacted.
What information is involved in the TransUnion Data Breach?
Compromised information may include:
Name
Social Security Number
Date of Birth
Driver’s License Number
Passport Number
Contact Information (address, phone, email)
Your Personally Identifiable Information (PII) includes details that can be used to identify you. It plays a key role in defining your identity. Organizations are legally obligated to safeguard this data, and failure to do so can result in statutory fines and other legal consequences. If PII is stolen, it may be exploited by criminals to commit identity fraud.
A specific category of PII is Protected Health Information (PHI), which pertains to personal medical data. PHI is safeguarded under both federal and state regulations. Entities such as healthcare providers and businesses that manage PHI must ensure its security. Just like PII, compromised PHI can be misused by identity thieves, and it’s common for cybercriminals to use both types of information together.
If your data has been exposed in a breach, one of the most effective steps you can take is to enroll in credit and identity monitoring services promptly.
If you received a NOTICE OF DATA BREACH letter from TransUnion, your personal and financial information may be at risk. This type of data can be exploited by identity thieves to commit fraud and other crimes.