Loading...

The Facts on Court Ventures and Experian

March 30, 2014 by Gerry Tschopp


It’s no surprise that cybercrime and data breaches are hot topics for media and bloggers these days.

Unfortunately, because of all the attention paid to these topics, we’ve seen some inaccurate information about Experian circulating in news outlets and other Web sites.

I want to take a moment to clarify the facts and events, including Experian’s involvement in the case involving Court Ventures, a company that collects and aggregates information from public records; US Info Search, a company that provides location and other data for people and companies; and a criminal named Hieu Minh Ngo.

In fact, you may have seen recent news reports that a number of states are looking into Experian as it relates to this issue that was originally raised last year.

First, let me say that this is an unfortunate situation and one that we continue to take very seriously. And we of course will fully cooperate with investigators, and plan to provide any information that will assist them in their investigation.

I also want to be very clear: No Experian database was accessed in this incident. In fact, the database that was accessed in this criminal scheme was owned and controlled by US Info Search, a company that is completely separate from Experian.

How was Experian involved?
In March 2012, Experian purchased the assets of Court Ventures, a company that focuses on collecting court records that contain limited personally identifiable information (PII). As a side to its primary business, Court Ventures, at the time of acquisition, had a contract with US Info Search. That contract allowed customers of Court Ventures to access US Info Search’s data to find the address of a person in order to determine which court records to review.

After Experian’s acquisition of Court Ventures, the U.S. Secret Service notified us that Court Ventures had been and was continuing to resell data from a U.S. Info Search database to a third party, possibly engaged in illegal activity. The suspect in this case posed as a legitimate business owner and obtained access to U.S. Info Search data through Court Ventures prior to the time Experian acquired the company.

Following notice by the U.S. Secret Service, Experian discontinued reselling U.S. Info Search data and worked closely and in full cooperation with law enforcement to bring Vietnamese national Hieu Minh Ngo, the perpetrator, to justice. Ngo pleaded guilty to his crimes several weeks ago and will be sentenced in June.

Additionally, Experian has filed suit against the former owners of Court Ventures for permitting the sale of US Info Search’s data to Ngo, and intends to hold those individuals fully responsible for their conduct in permitting the sale of data to an identity thief unbeknownst to Experian. We look forward to addressing this issue through proper legal channels.

Was Experian’s credit data compromised?
No Experian database was compromised. Some news reports and sensational headlines are saying that Experian lost 200 million consumer records. This is not the case, as it was not Experian’s database that was accessed, but rather US Info Search’s database was the original source of the consumer information. Although we do not know the exact number of records actually accessed at this point, we know that 200 million is false and that the actual number is much lower.

What is Experian doing about it?
In terms of notifying consumers, Experian does not know which consumers’ information was disclosed as the data did not come from an Experian database and no other information now available to Experian would identify which consumers should be notified. Experian has engaged US Info Search to determine whether it is possible to identify the consumers who actually have been affected. Those efforts have not yet produced a reliable process for identifying consumers who appropriately should be notified but efforts are continuing.

This is a situation that Experian takes very seriously and we acknowledge the concern consumers may have about this illegal access. We are actively pursuing the facts and we are working with investigators to help uncover what records may have been affected.

You have our commitment.

Never miss a blog post!

Subscribe to keep up with all things Experian.
Subscribe