Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

Data Breach Alert: Wagstaff, Inc. | Console and Associates, P.C. | #malware | #ransomware | #hacking | #aihp



Recently, Wagstaff, Inc. confirmed that the company was the target of a ransomware attack resulting in the sensitive information of certain employees being compromised. If you received a data breach notification letter, it is essential you understand what is at risk. The data breach lawyers at Console & Associates, P.C. are actively investigating the Wagstaff, Inc. data breach. As a part of this investigation, we are providing free consultations to anyone affected by the breach who is interested in learning more about the risks of identity theft, what they can do to protect themselves, and what their legal options may be to obtain compensation from Wagstaff, Inc..

Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Wagstaff Data Breach

Wagstaff, Inc. is an aluminum manufacturing and engineering company based in Spokane Valley, Washington. The company provides machinery, technology, and services that enable aluminum producers to turn molten aluminum into solid shapes. Wagstaff currently maintains two offices in the United States, in Spokane Valley, WA and Hebron, KY, as well as four offices globally. The company employs approximately 350 people and generates roughly $118 million in annual revenue.

According to a recent letter sent by Wagstaff to affected employees, on December 26, 2021, the company noticed that several of its computer systems were offline and certain files had been encrypted. Wagstaff also received a demand for payment. In response to the ransomware attack, the company disconnected its network and launched an investigation into the incident. As a result of the investigation, Wagstaff learned that some of the company’s files were accessible to the party orchestrating the cyberattack.

Upon learning of the extent of the security breach, Wagstaff then reviewed the affected files to determine what information was compromised. On February 4, 2022, the company concluded its review of all files that were accessible to the unauthorized party. While the compromised information varies by employee, it may include affected employees’ names, addresses and Social Security numbers.

Around March 3, 2022, Wagstaff began sending out data breach notification letters to all employees whose information was compromised.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Wagstaff, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Wagstaff data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Wagstaff are responsible for protecting the consumer data in their possession. If evidence emerges that Wagstaff failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Wagstaff Data Breach?

When employees decided to work with Wagstaff, they assumed that the company would take their privacy concerns seriously. And it goes without saying that employees would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores employee data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Wagstaff data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Wagstaff is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Wagstaff, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Wagstaff Data Breach Notification?

If Wagstaff sends you a data breach notification letter, you are among those employees whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Wagstaff:

Dear [Consumer],

Wagstaff, Inc. (“Wagstaff”) sends this letter to notify you of a recent incident that may have resulted in unauthorized access to your personal information maintained by Wagstaff, which it maintained in connection with your employment or related work with the company. This letter also provides you with information on the steps Wagstaff has taken to further guard against the potential misappropriation of your data and steps you can take to remain vigilant in monitoring your data.

What Happened?

Wagstaff was recently a victim of a ransomware attack by a threat-actor group known in the cybersecurity industry to carry out such attacks. On December 26, 2021, Wagstaff discovered that numerous network systems were offline, that certain files were encrypted, and found a demand for payment of a ransom left on its system. Wagstaff immediately disconnected its network to prevent further damage to its systems and began restoring systems from backups. Subsequently, Wagstaff engaged legal counsel and a third-party forensics firm to investigate the incident.

What Information was Involved?

Wagstaff launched an immediate, thorough, and swift investigation. With the help of the forensics investigator, Wagstaff identified file locations that may have been accessible to the threat actor while they were in Wagstaff’s systems. Identified locations included human resource files, which contained current and former employee information, including first name, last name, postal address, and Social Security Number.

Based on evidence available during Wagstaff’s investigation, this information was likely available to the threat actor and may have been exfiltrated from Wagstaff’s systems. To be clear, Wagstaff is unable to confirm whether or not the threat actor did indeed exfiltrate files. The forensics investigation, and our review of the potentially affected files, concluded on February 4, 2022.

What are We Doing?

We take the security of your personal information seriously and we are now reviewing our security practices, including physical and technical controls, to determine what additional steps we can take to limit these types of incidents in the future.

The mailing of this notice was not delayed by law enforcement.

What Can You Do?

We have arranged for you to enroll, at no cost to you, in Experian IdentityWorks

months, an online one-bureau credit monitoring service. Privacy laws do not allow us to register you for credit monitoring directly. To enroll in this service, please follow the steps below:

If you believe there was fraudulent use of your information as a result of this incident and would like to discuss how you may be able to resolve those issues, please reach out to an Experian agent. If, after discussing your situation with an agent, it is determined that identity restoration support is needed, then an Experian Identity Restoration agent is available to work with you to investigate and resolve each incident of fraud that occurred from the date of the incident (including, as appropriate, helping you with contacting credit grantors to dispute charges and close accounts; assisting you in placing a freeze on your credit file with the three major credit bureaus; and assisting you with contacting government agencies to help restore your identity to its proper condition).

Please note that identity restoration services are available to you for twelve (12) months from the date of this letter and do not require any action on your part at this time. The Terms and Conditions for this offer are located at www.ExperianIDWorks.com/restoration.

While identity restoration assistance is immediately available to you, we also encourage you to activate the fraud detection tools available through Experian IdentityWorks as a complimentary twelve (12) month membership. This product provides you with superior identity detection and resolution of identity theft. To start monitoring your personal information, please follow the steps below:

  • Ensure that you enroll by: May 31, 2022 (Your code will not work after this date.)

  • Visit the Experian IdentityWorks website to enroll: https://www.experianidworks.com/credit

  • Provide your activation code: ABCDEFGHI

If you have questions about the product, need assistance with identity restoration or would like an alternative to enrolling in Experian IdentityWorks online, please contact Experian’s customer care team at (833) 704-9390 by May 31, 2022. Be prepared to provide engagement number B028205 as proof of eligibility for the identity restoration services by Experian.

A credit card is not required for enrollment in Experian IdentityWorks. You can contact Experian immediately regarding any fraud issues, and have access to the following features once you enroll in Experian IdentityWorks:

  • Experian credit report at signup: See what information is associated with your credit file. Daily credit reports are available for online members only.

  • Credit Monitoring: Actively monitors Experian file for indicators of fraud.

  • Identity Restoration: Identity restoration specialists are immediately available to help you address credit and non-credit related fraud.

  • Experian IdentityWorks ExtendCARETM: You receive the same high-level of identity restoration support even after your Experian IdentityWorks membership has expired.

  • $1 Million Identity Theft Insurance: Provides coverage for certain costs and unauthorized electronic fund transfers.

We recommend you remain vigilant for incidents of fraud and identity theft by reviewing your credit card account statements and monitoring your credit report for unauthorized activities. Finally, please review the enclosed attachment called Preventing Identity Theft and Fraud for more information on ways to protect against the potential misuse of your information.

For More Information

Again, we take the security of your information in our care very seriously and we regret any concern or inconvenience this incident may cause you. If you have additional questions, please contact Wade Larson, Director of Human Resources, at wadelarson@wagstaff.com or 509-242-4046.

Click Here For The Original Source.


————————————————————————————-

Translate