Law Org Brooklyn Defender Services Suffered Data Breach

Public legal defender organization Brooklyn Defender Services recently revealed that it discovered and tackled a data breach, said PR Newswire. The incident was caused by an unauthorized party accessing employees’ emails.

The company, which represents clients in criminal, family, and immigration cases, discovered on September 2020 that the emails involved in the breach may have contained sensitive information such as employees’ names, clients’ names, addresses, and financial details.

ADVERTISEMENT

It also holds health information and biometric data including fingerprints. Other compromised info includes Social Security, Driver’s license, and passport numbers.

Brooklyn Defender Services Suffered Data Breach

The organization issued a press release advising employees, current and former, to be wary about unauthorized activity by checking their bank, insurance, and benefits statements. Any suspicious charges should be reported to their respective service providers.

ADVERTISEMENT

According to the press release, “Brooklyn Defender Services is in the process of providing notice of this incident to affected individuals and is offering eligible individuals a complimentary membership to Kroll’s Credit Monitoring, Fraud Consultation, and Identity Theft Restoration service.”

The service providers the organization partnered with are intended to help clients address any issue that may arise from this incident.

The org also advised potential victims to visit its website or get in touch with them to get additional information about this breach.

ADVERTISEMENT

Brooklyn Defender Services also expressed its disappointment about the situation. It said, “Your confidence and trust are important to us, and we regret any inconvenience or concern this incident may have caused.”

It added, “To help prevent something like this from happening in the future, we have incorporated additional authentication measures for remote email access, implemented additional data security measures, and are re-educating our staff for awareness on these types of incidents.”

Databreachers.net noted that the press release did not mention the date of the incident and noted that it only indicated the date when they determined that the emails contained personally identifiable information.

The report also noted that info regarding the actual time that the incident occurred and when the organization first discover the attack. Databreaches.net reached out to the legal org for additional info, but a reply is yet to be received.

Meanwhile, the company is getting ready to reach out to its clients who are eligible for the restorative services it partnered up with. However, it does not have all the current addresses for these affected individuals. For possible victims, additional info is accessible via the BDS site.

No posts to display