Data leakage occurred at Allianz Life in mid-July
In a significant cybersecurity incident, Allianz Life Insurance Company of North America has suffered a data breach on July 16, 2025. The breach affected the personally identifiable data of 1.4 million U.S. customers, some agents, and select employees. However, it is important to note that Allianz's internal systems were not compromised.
The investigation into the breach is still ongoing, and the identity or motivations of the attacker have not been disclosed by Allianz. Reports suggest the ShinyHunters group may be involved. Allianz has begun notifying impacted individuals about the breach and has advised them to closely monitor their credit reports and financial activity, and to place fraud alerts if suspicious activity is detected.
Containment measures were dispatched upon detection of the breach, and the breach was likely detected shortly after initial access. Affected individuals are being instructed to activate identity protection services provided by Kroll, which Allianz is offering for 24 months.
Notification letters about the breach are being sent to affected individuals. Allianz has also warned them to be cautious of phishing attacks, as the company will never request account logins or Social Security numbers via unsolicited calls or emails. Incident notifications were filed with authorities in Maine, Massachusetts, and other states as required.
The breach has highlighted the increasing vulnerabilities of third-party systems, accounting for nearly 30% of major cyber incidents, according to industry reports. Third-party vendors and subcontractors, including suppliers, business partners, and supply chain entities that have access to an organization's IT systems or data but may not follow cybersecurity rules properly or can be targeted by hackers as weak points, are responsible for the majority of third-party cyber incidents.
Such third-party compromises often lead to severe data breaches and take longer and cost more to resolve than other types of breaches. For example, the 2023 IBM Security report highlighted that data breaches from software supply chain compromises cost 8.3% more and require 8.9% longer to identify and contain compared to other breaches. A notable incident was when the payroll provider Zellis experienced a major breach due to a zero-day vulnerability in its subcontractor's software, MOVEit, resulting in the theft of large customer data from well-known organizations like British Airways and the BBC.
Threat actor groups like Scattered Spider use social engineering targeting employees and third-party access to gain initial network access, further emphasizing the risk posed by third-party-related attacks. In summary, third-party insiders such as vendors and subcontractors—and the exploitation of their vulnerabilities—are the leading cause of most third-party cyber incidents reported by the industry as of 2025.
Allianz's internal data indicates a significant rise in large cyber claims, especially for privacy/data breaches, with a 14% increase in numbers and a 17% increase in severity in early 2024. Law enforcement and regulatory bodies were notified about the breach, and Allianz has not released specific details about the breach beyond what has been previously stated.
- The ongoing investigation into the data breach at Allianz Life Insurance Company may reveal that the attack was aided by vulnerabilities in third-party systems, given that such vulnerabilities account for nearly 30% of major cyber incidents, according to industry reports.
- As a preventative measure against potential fraud, Allianz has advised affected individuals to leverage technology, such as identity protection services from Kroll, which the company is offering for 24 months, and to closely monitor their financial activity using cybersecurity tools.