x
Breaking News
More () »

Social Security, license numbers compromised in preventable data breach, suit against DFW apparel brand claims

An Indiana man accuses Varsity Brands of failing to secure customer's personal information.
Credit: Via DBJ

FARMERS BRANCH, Texas — An Indiana man is suing Farmers Branch-based Varsity Brands, accusing the apparel company of leaving its customer's personal data exposed.

Varsity Brands Inc. disclosed a data breach to the Texas Attorney general, reporting that over 10,000 Texans may have had a variety of personal information compromised by hackers, including social security numbers, driver's license numbers, financial information, medical information and date of birth, according to the Texas Attorney General.

Dean Huntley, of Indiana, brought a class action lawsuit against Varsity Brands accusing the company of failing to safeguard customers' personal information. Over 65,600 customers' personal information was compromised in the data breach, according to the filing.

The lawsuit also accuses the company of failing to notify those affected by the breach in a timely manner, it states.

On May 24, 2024, Varsity Brands said it identified unusual activity in its systems, the company said in a statement.

“Upon detection, we promptly took steps to stop the activity and took certain systems offline. An investigation was launched with assistance from external cybersecurity experts, Varsity Brands said in a statement. “We also notified law enforcement.”

The company found that an unauthorized third party accessed “a small subset of company files,” the statement reads. The company worked to determine what information was compromised and notified the customers affected, according to the statement.

Huntley is seeking $9,999,000.

"This data breach was preventable. Mr. Huntley, on behalf of everyone whose personal information was exposed in the data breach, is seeking accountability from Varsity Brands for its failure to utilize industry standard data security measures," Huntley’s attorney said in a statement.

He accuses Varsity Brands of negligence, breach of implied contract, unjust enrichment and breach of fiduciary duty. He argues that the plaintiffs have suffered harm as a result of the data breach including the loss of time and money spent securing accounts and information compromised in the data breach, according to the filing.

The plaintiff’s “personal Information is of great value to hackers and cyber criminals and the data stolen in the Data Breach has been used and will continue to be used in a variety of sordid ways for criminals to exploit Plaintiff and the Class members and to profit off their misfortune,” the lawsuit states.

The suit also seeks to compel Varsity Brands to implement security measures complying with standards set by the FTC. The suit also seeks a jury trial.

In June, a month after the breach, Varsity Brands announced it hired its first Chief Security Officer Lisa Olivieri, who focuses on managing “Varsity Brands’ integrated security and safety efforts across the company,” according to a press release from the company.

More Texas headlines:

Before You Leave, Check This Out