Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Maryland Department of Labor Announces Data Breach

The Maryland Department of Labor has announced that databases containing personally identifiable information (PII) were accessed in a cyber-incident discovered earlier this year. 

The Maryland Department of Labor has announced that databases containing personally identifiable information (PII) were accessed in a cyber-incident discovered earlier this year. 

As part of the data breach, unknown actors were able to access without authorization files stored on the Literacy Works Information System and a legacy unemployment insurance service database, the Department revealed. 

An investigation conducted by the Maryland Department of Information Technology (DoIT) has concluded that “some personally identifiable information may have been accessed without authorization.”

The actors accessed LWIS files from 2009, 2010, and 2014, and possibly contained information such as first names, last names, social security numbers, dates of birth, city or county of residence, graduation dates and record numbers.

The files in the affected unemployment insurance service database were from 2013 and possibly contained first names, last names, and social security numbers.

According to the Maryland Department of Labor, the actors don’t appear to have downloaded or misused the information contained in those files.  

“To date, this investigation has not produced evidence to confirm that any personally identifiable information was downloaded or extracted from Labor servers,” the Department reveals

The Department says it is already in the process of contacting the customers who were impacted by the incident. All those who believe they might have been affected are advised to carefully monitor their accounts.

Advertisement. Scroll to continue reading.

The Maryland DoIT has already implemented countermeasures and notified law enforcement on the incident. An independent expert was retained to investigate how the information was accessed. 

“A full review of the department’s protocols and security measures has been completed to prevent future incidents,” the Department of Labor notes. 

While the Department of Labor did not provide details on the number of impacted customers, Maryland’s WMAR-2 says 78,000 people may have had their PII stolen in the data breach.

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.