ADM data breach

ADM Associates Reports Data Breach

On June 15, 2022, ADM Associates, Inc., based in Sacramento, California, reported a data breach to the California Attorney General’s Office. ADM, which provides evaluations for energy efficiency and demand response programs, states in its official Data Breach Notice that the recent incident may affect the privacy of some individuals’ personal information.

According to ADM, on September 13, 2021, the company “detected a cyber event impacting [its] internal systems.” After an investigation, ADM said that an unauthorized person may have accessed and/or acquired certain information from its systems between August 15 and September 15, 2021. The company’s internal investigation was completed on or around March, 2022. Individuals with personal information in the compromised files may have already been notified by the company.

The full notice provided by ADM can be viewed here.

Special California Laws Protect You

California has laws that specifically protect your personal information.

  • The California Customer Records Act(CCRA) requires businesses to put into place and maintain reasonable security procedures and practices to protect consumer’s personal information. Companies must also notify affected California consumers quickly and without unreasonable delay.
  • The California Consumer Privacy Act (CCPA) contains many protections for personal information of California residents, including the implementation and maintenance of reasonable security procedures.

If certain types of personal information, like Social Security numbers and names, are left unencrypted and are accessed, stolen, or hacked because a business didn’t fulfill its obligation to implement and maintain reasonable security, an affected California resident can sue to protect their rights under the CCPA and CCRA.

Participants in data breach lawsuits can recover damagesinjunctive relief (to make sure that the business has reasonable security practices to protect consumer data from being leaked again), and anything else the court concludes is necessary to compensate data breach victims and prevent these harms from reoccurring.

Cyber crimes present an attractive target for hackers: Data can be bought and sold anonymously, and the going rate per personal record is under $20 per record, depending on the type of information according to Privacy Affairs Dark Web Index of 2021. Certain critical types of personal information – like Social Security numbers, names, and birth dates – are almost impossible to change.

Thieves may choose to wait years to capitalize on compromised personal data. The longer cyber thieves can go undetected, the more they stand to profit from their illegal activities.

Once you know your data has been disclosed, it is reasonable to be concerned that your data will be used to cause you significant financial losses. Compromised data also increases the risk of hacking, phishing, and increased anxiety over future losses and identity theft.

Signs that your identity may have been stolen include:

  • you see unfamiliar charges on your credit or debit cards
  • you have bank account withdrawals that you can’t account for
  • you are getting medical bills for services you didn’t get
  • you are getting called by debt collectors for debts that aren’t yours
  • shops won’t take your personal checks
  • you stop getting bills that you usually get in the mail
  • you get a notice from that IRS that (1) there is more than one tax return filed in your name or (2) you have income you failed to report and don’t recognize[1]
  • your email address or phone number come up on http://haveibeenpwned.com/ as part of a data breach

Personal data is incredibly valuable, however, “it is clear that many organizations need to sharpen their security skills, trainings, practices, and procedures to properly protect consumers.”[2] The stakes are high: Data breach victims are more likely to also be victims of additional fraud.[3]

 

[1] https://consumer.ftc.gov/consumer-alerts/2022/02/how-tell-if-someone-using-your-identity

[2] Source: K. Harris, former Attorney General, California DOJ, California Data Breach Report 2012-2015 (2016).

[3] Same