Zeroed-In admitted to the Maine authorities that it could accidentally reveal the personal data of thousands of residents

Brother

Professional
Messages
2,565
Reputation
3
Reaction score
362
Points
83
3 months have passed since the incident, but better late than never.

The company Zeroed-In Technologies, which deals with data analytics in the field of personnel management, was subjected to a hacker attack in August of this year. On November 27, three months later, the firm notified Maine authorities that the data of nearly 2 million people was at risk at the time.

Representatives told the Attorney General that 1.977 million people were affected by the security breach. Hackers could gain access to names, birth dates, and social security numbers.

The organization is based in Fort Myers, Florida. The official website states that it serves 30 thousand registered users, and the total number of analyzed profiles reaches 2.7 million.

Hackers attacked Zeroed-In systems on August 7, 2023, but suspicious activity was detected only the next day. Internal specialists immediately launched an investigation, which was completed by August 31.

In the United States, there is no federal law that sets specific deadlines for notifying authorities of cyber incidents involving personal information. Only public companies are required to report such issues to the Securities and Exchange Commission (SEC) within 4 business days.

The term "public companies" refers to firms that trade shares on public stock exchanges.

Zeroed-In claims to "notify individuals and regulators in accordance with the law."

Despite the lack of specific deadlines, the State of Maine requires organizations to report all cyberattacks that affect its residents. In this case, 7,034 Americans were among the victims. All potential victims will be aware of the threat.

Zeroed-In has also notified federal law enforcement agencies of the incident, implemented additional security measures, and is reviewing its existing policies.

Representatives said they were able to find out which systems were compromised, but could not determine which specific files might have been accessed by hackers or compromised.

Affected individuals will be provided with protection against fraud, hacking, and identity theft. In addition, the company will offer them a free 12-month subscription to credit history monitoring services.
 
Top