PSEA Data Breach Exposes Thousands of Educational Professionals – See if Your Info Was Leaked

4 min read time
Headshot of John A. Yanchunis, a Tampa-based whistleblower and qui tam lawyer from Morgan & Morgan Reviewed by John A. Yanchunis, Attorney at Morgan & Morgan, on March 27, 2025.
data breach concept

​In July 2024, the Pennsylvania State Education Association (PSEA), representing educators across Pennsylvania, experienced a significant data breach that compromised the sensitive personal information of over 500,000 individuals. 

The breach exposed data including names, Social Security numbers, driver's license details, financial account information, and medical records.

Lax or inadequate security measures can compromise the safety of individuals, and when breaches occur, at-fault parties should be held accountable for their negligence.

If you believe your data was compromised in the PSEA data breach, contact Morgan & Morgan, America’s largest personal injury law firm, for a free case evaluation to learn more about your legal options.

 

How Did the PSEA Data Breach Happen?

The Rhysida ransomware group claimed responsibility for the July 2024 attack on PSEA, demanding a ransom of 20 Bitcoin and threatening to leak the stolen data if unpaid. PSEA's investigation concluded on February 18, 2025, and they began notifying affected individuals in March 2025. The delay in notification has raised concerns about the organization's data protection and incident response protocols.

 

What Information Was Exposed in the PSEA Data Breach?

The exposed information may include an individual's full name in combination with one or more other types of personal data, including driver's licenses, state IDs, passport numbers, and social security numbers (SSNs). Account numbers, account PINs, security codes, passwords, health insurance information, medical information, routing numbers, payment card numbers, card PINs, and expiration dates might have also been taken. 

 

Were You Affected? Get a Free Case Evaluation

PSEA is offering credit monitoring and identity restoration services, free of charge, but only to individuals whose Social Security numbers were compromised. To affected individuals, this may feel far from an appropriate response.

At Morgan & Morgan, we take data privacy very seriously—and when others don’t, we take action. This incident underscores the importance of robust data security measures and prompt breach notifications to protect individuals' personal information.

This incident should have never happened, and those affected should have been notified sooner.

Don’t bear the burden of someone else’s mistake. If you believe your data was compromised, contact us today for a free case evaluation to learn more about your legal options.

Morgan & Morgan fights For the People, charging no fees unless we win your case. Find out how you can take action and get justice today.

Disclaimer
This website is meant for general information and not legal advice.

Injured? Getting the compensation you deserve starts here.

An illustration of a broken car.