TD Bank
Image: Hugo Breyer via Unsplash

TD Bank fined $28 million for sharing inaccurate and negative data on customers

The Consumer Financial Protection Bureau (CFPB) on Wednesday fined TD Bank $28 million for allegedly disclosing incorrect and negative data on its customers to consumer reporting agencies.

The bank settled with CFPB, which said its conduct harmed hundreds of thousands of consumers by causing them to have difficulty obtaining credit, housing and employment, the agency said in a press release

Nearly $8 million of the $28 million fine will be sent to victims who were impacted, CFPB said.

The inaccurate data included “systemic errors about credit card delinquencies and bankruptcies,” according to the agency.

The bank allegedly shared faulty information tied to credit card and bank deposit accounts with the credit reporting agencies even though it “knew or suspected” some of the accounts were fraudulent, CFPB said.

TD Bank knew hundreds of thousands of deposit account openings were either fraudulent or suspected of being so in January of 2022 but did nothing, the agency alleged. 

“By April 2023, instead of making sure only accurate information about its customers was sent to consumer reporting companies, TD Bank kept sharing fraudulent information about those accounts as if it belonged to the bank’s customers,” CFPB said.

The bank broke the law, violating both the Fair Credit Reporting Act and the Consumer Financial Protection Act, according to CFPB. Additionally, customers who disputed TD Bank’s bad information received no help, CFPB alleged, saying that the bank “failed to conduct proper investigations and sometimes to conduct any investigation at all.”

A spokesperson for TD Bank issued a statement saying that “long before this settlement, TD self-identified these matters and voluntarily and proactively implemented enhancements to our furnishing and dispute handling practices.”

“TD cooperated fully to resolve this matter and is committed to continuing to deliver on its responsibilities to its customers,” the statement added.

Consumer reports are particularly sensitive because they include everything from credit reports to tenant screening reports. They are used by landlords, employers and banks to determine whether people can buy houses and qualify for jobs or credit.

“The CFPB’s investigation found that TD Bank illegally threatened the consumer reports of its customers with fraudulent information and then barely lifted a finger to fix it,” CFPB Director Rohit Chopra said in a statement. 

“Rather than treating its customers fairly and following the law, TD Bank’s management clearly cared more about growth and expanding its empire through mergers,” Chopra added, calling on regulators to scrutinize the bank’s practices moving forward.

TD Bank Group, the bank’s parent company, reported $1.97 trillion in assets as of mid-2024, according to CFPB. With 10,000 branches, TD Bank is the tenth-largest commercial bank in the U.S.

In 2020, the bank paid about $97 million to more than 1.4 million consumers as well as a $25 million civil penalty to settle CFPB charges that it used illegal overdraft practices.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles
Suzanne Smalley

Suzanne Smalley

is a reporter covering privacy, disinformation and cybersecurity policy for The Record. She was previously a cybersecurity reporter at CyberScoop and Reuters. Earlier in her career Suzanne covered the Boston Police Department for the Boston Globe and two presidential campaign cycles for Newsweek. She lives in Washington with her husband and three children.