Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

California County Says Personal Information Compromised in Data Breach

The County of Tehama, California, has started informing employees, recipients of services, and affiliates that their personal information might have been compromised in a data breach.

The County of Tehama, California, has started informing employees, recipients of services, and affiliates that their personal information might have been compromised in a data breach.

The incident, Tehama County says, was identified on April 9, but the investigation into the matter stretched to August 19, when it was determined that personally identifiable information (PII) was compromised.

The investigation revealed that an unauthorized third-party had access to the county’s systems between November 18, 2021, and April 9, 2022, and that files on the county’s department of social services systems were accessed.

“The County of Tehama determined that information pertaining to certain current and former County of Tehama employees, recipients of services from the County of Tehama Department of Social Services, and other affiliated individuals was contained in one or more of those files,” the county says.

Compromised information included names, addresses, birth dates, Social Security numbers, driver’s license numbers, and details about the services that the impacted individuals might have received from the social services department.

In a notification letter sent to the impacted individuals, a copy of which was submitted to the California Attorney General’s office, the county says that it has not received reports of fraud related to the incident, but recommends that impacted individuals remain vigilant.

“The County of Tehama is offering complimentary credit monitoring and identity theft protection services to individuals whose Social Security numbers or driver’s license numbers were involved,” the county says.

Tehama County has yet to reveal the number of impacted individuals.

Advertisement. Scroll to continue reading.

The county did not share details on the type of cyberattack it fell victim to, but, back in June, the Quantum ransomware operators published on their leaks website roughly 32 gigabytes of data allegedly stolen from the county’s systems.

The stolen data reportedly includes financial details, human resources information, payroll files, PII, IDs, birth certificates, incident reports, Covid vaccine cards, medical information, insurance information, criminal record documents, and other confidential documents.

Related: Personal Information of 123K Individuals Exposed in City of Tucson Data Breach

Related: Toyota Discloses Data Breach Impacting Source Code, Customer Email Addresses

Related: Samsung US Says Customer Data Compromised in July Data Breach

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.