Arthur J. Gallagher Settlement $5,000: If you have recently received a notice of settlement regarding the data breach of Arthur J. Gallagher & Co., you might be finding it difficult to claim your share of the payment or more than $5,000. The good news is that you have now come to the right site. This guide would give a complete breakdown of all you should know in easy, professional, and clear language to all — from novice applicants to experts in the field. From now that you may have learned about the settlement to know that you are ready to submit your claim, there is a difference between being able to pay or being uncompensated just by the details.
In truth, the Arthur J. Gallagher Settlement provides some redress for the harm caused by a data breach in 2020 but, most importantly, affording an opportunity for recipients to possibly secure themselves from financial future damage. You are claiming losses or signing up for a free credit monitoring service. Any action to be taken must be done before the deadlines. With it, one will be able to have an ongoing consciousness towards the outcome of turning something negative into something positive.
Feature | Details |
---|---|
Settlement Amount | Up to $21 million total |
Individual Compensation | Up to $6,000 for documented losses; smaller cash payment if undocumented |
Claim Deadline | February 10, 2025 |
Eligible Group | Individuals affected by the June–September 2020 data breach |
Official Website | ajgdatasettlement.com |
Services Offered | Free three-year credit monitoring, ID theft protection |
Bonus for Californians | Extra $100 under CCPA |
What Really Happened? Understanding the Arthur J. Gallagher Data Breach
From June 3 through September 26, 2020, Arthur J. Gallagher & Co. (AJG) was a victim of a cyberattack that provided various unauthorized users access to sensitive personal information, such as:
- Full Names
- Social Security Numbers
- Birth Dates
- Addresses
- Financial account particulars
- Health insurance details
According to breach notification letters and subsequent filings of class actions, approximately 3.5 million individuals where affected.

Such widespread compromise of data usually leads to identity theft, financial fraud, and emotional distress to victims.
The Reasons Behind Filing the Lawsuit: A Short Historical Legal Background
After the breach, several class-action lawsuits against Arthur J. Gallagher were filed on behalf of the injured party, saying that illegal locking of personal data was going on against all the odds.
Most key claims that were characterized in litigation included:
- Infringement of state laws regarding data breach notification
- Negligent actions in cybersecurity practices
- Infringement of the California Consumer Privacy Act (CCPA)
Without claiming any fault, the company preferred to pay $21 million towards these claims rather than further going through the courts.
What Amount Will It Be?
You are entitled to file a claim under:
1. Established Financial Losses (Up to $6,000)
If you had any out-of-pocket costs related to the breach, for example, unauthorized charges, credit monitoring fees, or legal fees, you might also get some form of reimbursement based on personal circumstances and the type of documentation you might have available:
- Bank or credit statements
- Police report
- Documented by invoice from identity protection services

For instance: You claimed $250 when you were served with the breach notice for identity theft monitoring, and now you can submit that receipt for reimbursement.
2. Cash Payments (Undocumented Claims)
If the misuse occurred to you, but you sustained no quantifiable losses, you will be entitled to a claim for a smaller pro-rata cash payout determined on the basis of how many people claim.
3. Free Monitoring for Three Years
All claimants enjoy free credit monitoring and identity theft protection services, regardless of financial loss.
4. Additional $100 for California Residents
Lived in California throughout the breach? Well, you instantly might qualify for an extra $100 payment under the CCPA.
How to Get Detailed Guidance on Filing Your $5,000 Claim from the Arthur J. Gallagher Settlement
Deadline: February 10, 2025.
Methods of Claim:
- Online claim: Fill out the online form at ajgdatasettlement.com.
- Paper claim: Visit the site, download the form, fill it out, and direct it to AJG Settlement Administrator, c/o Kroll Settlement Administration LLC, PO Box 5324, New York, NY 10150-5324.
Tips for Filing:
- Have all your papers ready before you start.
- Make copies of any document you submit.
- Assess whether to claim cash or monitoring based on which will benefit you more.
Beware of Settlement Scams!
Important: Only information taken from either the official settlement website or popular news outlets will be credible. Otherwise, you’re again on the risk of being scammed by scammers, who launch fake websites for settlement claims that will take away your personal information.
Expert Advice: Safeguard Yourself from Future Problems
Even after filing, protecting your information is essential. As always advised by cyber security professional, here are some of the best practices:

- Periodically check your bank account.
- Put fraud alerts on your credit bureau.
- Be with identity theft protection service.
- Caution regarding the emails or calls which seek personal information.
FAQs
Who is eligible for the Arthur J. Gallagher settlement?
Anyone who received a notice that their personal information was involved in the breach between June 3, 2020, and September 26, 2020.
How much money will I get?
If you document financial loss, up to $6,000; if not, a smaller cash payment depending on the number of claims.
Can I claim both cash and credit monitoring?
No, you must choose either a cash payment or credit monitoring.
