Data Breach Alert: Tranzonic Companies | Console and Associates, PC – JDSupra – JD Supra

0
505

Recently, Tranzonic Companies reported that it was the victim of a malware attack, resulting in the sensitive information of certain consumers being compromised.
If you received a data breach notification, it is essential you understand what is at risk. The data breach lawyers at Console & Associates, P.C. are actively investigating the Tranzonic Companies data breach on behalf of people whose information was exposed. As a part of this investigation, we are providing free consultations to anyone affected by the breach who is interested in learning more about the risks of identity theft, what they can do to protect themselves, and what their legal options may be to obtain compensation from Tranzonic Companies.
Last year, 1,862 data breaches affected more than 189 million people. On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, credit damage, and may even end up with a criminal record. Taking immediate action is the best way to prevent the worst consequences of a data breach.
According to a letter written by the company, on November 27, 2021, Tranzonic Companies noticed that access to certain computer systems was disrupted. This disruption lasted until December 7, 2021, when the company was able to restore access. Afterward, Tranzonic Companies engaged in an investigation of the incident to learn more about what happened. The investigation confirmed that the attack was the result of malware installed on the company’s network. The company also confirmed that an unauthorized party had access to, and may have removed, certain consumer information from its network.
Upon learning of the extent of the security breach, Tranzonic Companies then reviewed the affected files to determine what information was compromised. On March 18, 2022, Tranzonic Companies completed its review of the files. While the compromised information varies based on the consumer, it may include your first and last name; mailing address; date of birth; and Social Security number/national ID number.
On March 25, 2022, Tranzonic Companies began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.
Tranzonic Companies is a company that manufactures and sells various brands of cleaning, maintenance, absorbents and personal protection products. The largest of the Tranzonic Companies’ businesses is HOSPECO. The company is based in Cleveland, Ohio, with its main manufacturing facility in Knoxville, Tennessee. Tranzonic Companies employs more than 340 people and generates roughly $103 million in annual revenue.
Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Tranzonic, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.
Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.
While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.
Given this reality, individuals who receive a Tranzonic Companies data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Tranzonic are responsible for protecting the consumer data in their possession. If evidence emerges that Tranzonic failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.
When customers decided to do business with Tranzonic, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.
When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.
Of course, given the recency of the Tranzonic Companies data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Tranzonic is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.
If you have questions about your ability to bring a data breach class action lawsuit against Tranzonic Companies, reach out to a data breach attorney as soon as possible.
If Tranzonic Companies sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:
Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.
Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.
Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.
Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.
Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.
Below is a copy of the initial data breach letter issued by Tranzonic Companies:
Dear [Consumer],
The Tranzonic Companies (“Tranzonic”) take the security and protection of your personal information seriously. We are providing you with this letter to make you aware of a security incident that may have resulted in the unauthorized access or viewing of your personal information.
What Happened
On November 27, 2021, we first learned of a security incident that disrupted access to Tranzonic information systems (the “Incident”). The disruption to Tranzonic information systems lasted from November 27, 2021 until access was restored on December 7, 2021. Upon discovery of the Incident, Tranzonic immediately engaged a trusted third-party forensics firm to assist in ending the disruption to Tranzonic information systems as well as understanding the scope and impact of the Incident. Based on our investigation, we learned that the attack was made possible by an unauthorized individual through malicious software on our internal systems and that the initial instance of unauthorized access began on November 17 2021. We have worked with our third-party forensics firm to secure all systems, remediate any risks, and successfully and securely bring our systems back online, while adopting additional technical and organizational tools to address system vulnerabilities. On March 18, 2022, Tranzonic learned that in addition to the disrupted access to Tranzonic information systems, the Incident may have also resulted in the unauthorized access, viewing, or removal of your personal information from our systems. Once aware of the Incident and its potential impact on personal information, we began analyzing the impacted files to better understand what personal information was potentially at risk, and provide notice to individuals and governmental authorities, as applicable.
What Information Was Involved
Although Tranzonic has confirmed unauthorized access to its information systems between November 17, 2021 and December 7, 2021, there is no conclusive evidence that the intruder has used any of the accessible personal information. We are informing you that the intruder may have accessed, viewed, or removed from our systems the following categories of personal information: first and last name; mailing address; date of birth; and Social Security number/national ID number.
What We Did and What We Are Doing
Upon learning of the Incident, we immediately took protective measures to understand the Incident’s scope and to secure our systems and data. We engaged a third-party forensics firm to investigate the Incident, identify the root cause, and determine the scope of accessible information. We have carefully brought our systems back online, and we continue to closely monitor our network and information systems for unusual activity. Additionally, we are continuing our due diligence efforts, including engaging as appropriate, additional resources and experts and evaluating the extent of risk to personal information.
We will continue to implement the recommendations from our third-party forensics firm to further improve Tranzonic’s administrative, technical, and physical safeguards.
What You Can Do
We sincerely regret any concern this causes you and any inconvenience resulting from this Incident. Although we have not received reports or indication of such activity, the risks related to unauthorized use of sensitive information, such as Social Security numbers or bank accounting numbers and routing numbers, may include identity theft, financial fraud, and tax fraud. We encourage you to remain vigilant in reviewing activity on all accounts in which you keep sensitive information, including your credit files. We will continue to keep you posted on any applicable updates.
Please also take care and attention when submitting tax returns to protect against possible fraudulent submissions made on your behalf. To assist you in this effort, we have provided complimentary credit monitoring and ID theft prevention services through Experian. You can access those benefits by following the instructions in the attached letter from Experian.
If you have concerns about identity theft, you can contact local law enforcement and file a police report. You can also contact your state’s Attorney General, as well as the Federal Trade Commission or one of the credit bureaus for more information about how to protect your identity.
See more »
DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.
© Console and Associates, P.C. | Attorney Advertising
Refine your interests »
This website uses cookies to improve user experience, track anonymous site usage, store authorization tokens and permit sharing on social media networks. By continuing to browse this website you accept the use of cookies. Click here to read more about how we use cookies.
Back to Top
Explore 2022 Readers’ Choice Awards
Copyright © JD Supra, LLC

source