Data Breaches

Law Firm Orrick Reveals Extensive Data Breach, Over Half a Million Affected

Global law firm Orrick, Herrington & Sutcliffe disclosed a data breach that affects a roughly 600,000 individuals.

Global law firm Orrick, Herrington & Sutcliffe disclosed a data breach that affects a roughly 600,000 individuals.

Orrick, Herrington & Sutcliffe, a law firm that specializes in cyberattacks, last week disclosed that more than 600,000 individuals were impacted by a data breach that happened in early 2023.

Between February 28 and March 13, 2023, the company said attackers had unauthorized access to a portion of its network, including a file share storing files related to Orrick’s clients.

“Orrick has identified no evidence of further unauthorized activity since detecting the security incident on March 13,” the company said.

Orrick said its analysis of the exposed files determined that personal information pertaining to the customers of its clients was compromised in the attack, and that notification letters were sent to the impacted individuals starting June 2023.

Some of these individuals, the law firm said, were customers of companies that suffered data breaches. Their information was shared with Orrick to facilitate the provision of legal counseling to those companies.

The compromised personal information includes names, addresses, dates of birth, Social Security numbers, driver’s license or other government ID numbers, passport numbers, email addresses, financial account details, tax identification numbers, medical and health information, health insurance and healthcare provider details, online account credentials, and credit or debit card numbers.

“Orrick deployed additional security measures and tools with the guidance of third-party experts to strengthen the ongoing security of its network. Orrick is not aware of any misuse of the affected personal information,” the company said.

Orrick informed the Maine AGO that the incident impacted close to 638,000 individuals, customers of entities such as Carelon (previously Beacon Health Options), Delta Dental, EyeMed Vision Care, MultiPlan, and US Small Business Administration.

Advertisement. Scroll to continue reading.

In December, the law firm said it had reached a tentative settlement in four class action suits related to the data breach, Reuters reported.

Founded in San Francisco in 1863, Orrick provides counseling on transactions, litigation, and regulatory matters for financial, government, infrastructure, technology, and other types of organizations.

Related: 4.5 Million Affected by Data Breach at HealthEC

Related: Estes Express Lines Suffers Ransomware Attack

Related: Massive Data Breach at Defunct Boston Ambulance Service

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version