Lawsuit Capital One Bank Settlement 2024 Class Action Payment Status, Eligibility, Claim, Payment Date

In 2019, a significant data breach at Capital One led to the exposure of personal information belonging to almost 98 million individuals who had sought Capital One credit cards. As a result, Capital One agreed to a $190 million settlement in 2021 to resolve a class action lawsuit stemming from the breach. The settlement aims to provide compensation to those impacted by the breach, including cash payments to cover losses, credit monitoring services, and other forms of redress.

Lawsuit Capital One Bank Settlement 2024 Class Action Payment Status, Eligibility, Claim, Payment Date

Lawsuit Capital One Bank Settlement 2024

In 2019, Capital One suffered a major data breach that exposed sensitive information of millions of U.S. citizens. The compromised data included names, addresses, bank account numbers, and Social Security Numbers. This breach impacted nearly 98 million people who had requested Capital One credit cards.

Get Latest Updates Join Now

Subsequently, a class action lawsuit was initiated against Capital One, resulting in a $190 million settlement in 2021. The settlement is intended to address the financial and emotional repercussions caused by the breach.

Compensation and Benefits

The settlement includes several provisions to help those affected by the breach:

  • Monetary Compensation: Eligible individuals can receive up to $25,000 per person to cover out-of-pocket expenses related to the breach. This includes costs such as unauthorized charges, credit monitoring services, and other expenses incurred due to the breach.
  • Credit Monitoring: The settlement provides credit monitoring services to help individuals keep track of their credit reports and detect any suspicious activity.
  • Identity Theft Protection: Identity theft protection services are also included to help prevent and address any potential identity theft issues resulting from the breach.

Payment Status and Distribution

On September 28, 2023, eligible claimants started receiving payments. Distributing the funds to individuals who submitted valid and timely claims is the responsibility of the settlement administrator. Electronic methods, like direct deposits or electronic transfers, are being used to make the payments. Recipients are notified via email about their payment status and any further actions they need to complete.

Claim Filing Process

Affected individuals had to ensure that they submitted their claims by November 27, 2023 in order to receive compensation. The official portal offered claim forms which necessitated proof of identity and information about the losses resulting from the data breach. Multiple steps were involved in the submission process.

  • Accessing the Portal: To access the claim forms, individuals had to visit the official claims portal.
  • Providing Proof of Identity: Claimants needed proof of their identity, such as a government-issued ID or other documentation.
  • Detailing Losses: Claimants had to provide details of their losses due to the data breach, including unauthorized charges, costs of credit monitoring services, and other related expenses.
  • Submitting the Claim: Once the form was completed, claimants submitted it through the portal for review and approval.

Those who did not receive the first payment distribution still have an opportunity to get compensated, subject to their claims being reviewed and approved.

Eligibility Criteria

The settlement eligibility is restricted to individuals residing in the United States whose personal data was compromised during the security breach. This encompasses people who were notified about their possible eligibility and submitted a claim within the set timeframe. The verification process for eligibility entails confirming that the individual’s information was genuinely involved in the breach. The requirements for establishing eligibility consist of:

  • Residency: Claimants must be U.S. residents.
  • Data Breach Impact: Claimants’ personal information must have been accessed during the breach.
  • Notice of Eligibility: Claimants must have received a notice about their potential eligibility.
  • Timely Filing: Claims must have been filed by the specified deadline.

Additional Benefits

In addition to monetary compensation, the settlement offers several additional benefits to help mitigate the long-term impacts of the data breach on the victims’ financial health:

  • Credit Monitoring: Continuous monitoring of credit reports to detect any suspicious activity.
  • Identity Theft Protection: Services to prevent and address identity theft issues.
  • Educational Resources: Information and resources to help individuals protect their personal information and improve their cybersecurity practices.

Important Dates and Next Steps

Several important dates and steps are associated with the settlement:

  • Claim Deadline: The deadline for submitting claims was November 27, 2023.
  • Payment Start Date: Payments began on September 28, 2023.
  • Notification: Eligible claimants will be notified via email about their payment status and any additional steps they need to take.
  • Ongoing Review: The settlement administrator continues to review and approve claims, with payments being made on a rolling basis.

The settlement is a significant step in addressing the fallout of one of U.S. history’s largest data breaches. It underscores the importance of data security and the need for stringent measures to protect personal information.

Click the link to know more

Get Latest Updates Join Now