Data Breach Alert: Davis Instruments

Console and Associates, P.C.
Contact

Davis Instruments, based in Hayward, California, recently announced that the company was the victim of a ransomware attack resulting in the sensitive information of some customers being exposed. On April 8, 2022, the company sent out data breach notification letters to all affected parties, explaining that the compromised information may include their names, addresses, bank account information, and tax identification number.

If you received a data breach notification, it is essential you understand what is at risk and what you can do about it. More about what you can do if your data was stolen is available in our prior blog post, "A Guide For Victims of a Data Breach”.

On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, incur credit damage, discover loans taken out in their name without their knowledge, and may even end up with a criminal record for crimes they did not commit. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Davis Instruments Data Breach

According to an official filing by the company, in December 2021, Davis Instruments learned it was the victim of a ransomware attack. In response, the company secured its network and launched an investigation to learn more about the incident and its impact. The investigation confirmed that an unauthorized party had access to files containing sensitive customer information.

Upon learning of the extent of the security breach, Davis Instruments then reviewed the affected files to determine what information was compromised. While the compromised information varies based on the individual, it may include your name, address, bank account information, and tax identification number.

On April 8, 2022, Davis Instruments began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.

Davis Instruments is a manufacturer of weather monitoring equipment. The company manufactures various weather stations, ranging from those designed for backyard enthusiasts to professional meteorologists. The company has sold more than 500,000 weather stations since it was first incorporated back in 1969. Davis Instruments is based in Hayward, California. The company employs approximately 113 people and generates roughly $22 million in annual sales.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Davis Instruments, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Davis Instruments data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Davis Instruments are responsible for protecting the consumer data in their possession. If evidence emerges that Davis Instruments failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Consumers’ Remedies in the Wake of the Davis Instruments Data Breach?

When customers decided to do business with Davis Instruments, they assumed that the company would take their privacy concerns seriously. And it goes without saying that consumers would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores consumer data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow consumers to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Davis Instruments data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Davis Instruments is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Davis Instruments, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Davis Instruments Data Breach Notification?

If Davis Instruments sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Davis Instruments:

Dear [Consumer],

At Davis Instruments we take the privacy of our customers seriously. As part of that commitment, we are sending this letter to make you aware of a recent data security incident that may have affected your personal information. Please read this letter carefully.

What Happened

In December 2021, Davis Instruments was victimized by a ransomware attack that encrypted parts of our computer network. We immediately worked with cybersecurity experts to restore our systems and investigate the incident. We are pleased to say that we successfully restored our systems with minimal impact to our operations and customers. As part of our investigation, however, we learned that the person(s) who committed the ransomware attack may have accessed or acquired certain files on our systems that contained personal information about some of our customers. As a result, we are notifying all potentially affected individuals of the potential disclosure out of an abundance of caution.

What Information Was Involved

You are receiving this letter because our investigation indicates that there may have been unauthorized access to or acquisition of files on our systems that contained some of your personal information. We believe these documents may have included your name, address, checking account and routing number, and/or tax identification number. At this time, we are not aware of any misuse of this information or of any identity theft or fraud as a result of this incident.

What We Are Doing

Please know that we take the protection of our clients’ personal information seriously and we are taking steps to continue investigating this incident, help mitigate the potential for harm, and prevent future incidents from happening. At this time, we have not found the person behind the unauthorized access or determined his or her motives, but we have notified law enforcement and will continue cooperating with their investigations. In addition, we have implemented additional measures, including advanced endpoint detection and monitoring, to further protect the information we store. Out of an abundance of caution, we also changed all passwords used to access our computer networks and we will continue to review our policies and procedures to identify any additional ways to further strengthen the confidentiality and security of our information.

What You Can Do

In light of this incident, we recommend that you remain vigilant by reviewing and monitoring your account statements and credit reports. If you find any errors or unauthorized activity, you should contact your financial institution or call the number on the back of your payment card. You also may file a report with law enforcement, your state attorney general, and/or the Federal Trade Commission. In addition, please refer to the enclosed documentation which contains additional steps you may take to protect your information from misuse, including some information that may be specific to your state of residence.

As an added precaution to help protect your information from potential misuse, we are offering complimentary credit monitoring and identity theft restoration services through IDX at no cost to you. IDX’s services include <<12/24>> months of credit monitoring and alerts, a $1,000,000 insurance reimbursement policy, Dark Web monitoring and identity theft recovery services. IDX will help reduce the risk of identity theft and also help you resolve issues in the event your identity is compromised.

To enroll in IDX’s services, please refer to the enclosed documentation containing your enrollment instructions and your personal activation codes. Please note that you must complete enrollment by July 8, 2022. In addition, please carefully review the information in the enclosed documentation about further steps you may take to help protect your personal information from misuse.

For More Information

We are very sorry for any concern or inconvenience this incident has caused or may cause you. If you have any other questions or concerns that you would like to discuss, you may contact us through our dedicated hotline at 1-800-939- 4170. IDX representatives are available Monday through Friday from 6 am - 6 pm Pacific Time.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide