Data Breach Alert: Jon-Don, LLC

Console and Associates, P.C.
Contact

Jon-Don, LLC recently announced a data security incident resulting in the names, dates of birth, addresses, and Social Security numbers of some employees being compromised. On April 12, 2022, Jon-Don sent data breach notification letters to those employees whose information was impacted by the breach.

If you received a data breach notification, it is essential you understand what is at risk and what you can do about it. More about what you can do if your data was stolen is available in our prior blog post, "A Guide For Victims of a Data Breach”.

On average, victims of identity theft spend 200 hours and over $1,300 recovering their identity. Many victims also suffer emotional distress, incur credit damage, discover loans taken out in their name without their knowledge, and may even end up with a criminal record for crimes they did not commit. Taking immediate action is the best way to prevent the worst consequences of a data breach.

What We Know So Far About the Jon-Don Data Breach

According to an official filing by the company, on February 12, 2022, Jon-Don learned that it was the victim of a ransomware attack. In response, the company secured its systems and initiated an investigation into the incident in hopes of learning more about its cause, as well as whether any sensitive consumer or employee information was impacted as a result. The investigation confirmed that the cybercriminals orchestrating the attack had access to certain files containing sensitive employee data.

Upon learning of the extent of the security breach, Jon-Don then reviewed the affected files to determine what information was compromised. While the compromised information varies based on the individual, it may include your name, date of birth, address, and Social Security number.

On April 12, 2022, Jon-Don began sending out data breach notification letters to all individuals whose information was compromised as a result of the recent data security incident.

Jon-Don is a janitorial supply company that sells a wide range of equipment, supplies and other solutions to independent contractors and in-house janitorial staff. The company sells fans, vacuums, heaters, carpet cleaning equipment, cleaning supplies and many other maintenance-related products. Jon-Don is based in Roselle, Illinois. The company employs more than 315 people and generates roughly $233 million in annual revenue.

More About the Causes and Risks of Data Breaches

Often, data breaches are the result of a hacker gaining unauthorized access to a company’s computer systems with the intention of obtaining sensitive consumer information. While no one can know the reason why a hacker targeted Jon-Don, it is common for hackers and other criminals to identify those companies believed to have weak data security systems or vulnerabilities in their networks.

Once a cybercriminal gains access to a computer network, they can then access and remove any data stored on the compromised servers. While in most cases a company experiencing a data breach can identify which files were accessible, there may be no way for the company to tell which files the hacker actually accessed or whether they removed any data.

While the fact that your information was compromised in a data breach does not necessarily mean it will be used for criminal purposes, being the victim of a data breach puts your sensitive data in the hands of an unauthorized person. As a result, you are at an increased risk of identity theft and other frauds, and criminal use of your information is a possibility that should not be ignored.

Given this reality, individuals who receive a Jon-Don data breach notification should take the situation seriously and remain vigilant in checking for any signs of unauthorized activity. Businesses like Jon-Don are responsible for protecting the employee data in their possession. If evidence emerges that Jon-Don failed to adequately protect your sensitive information, you may be eligible for financial compensation through a data breach lawsuit.

What Are Employees’ Remedies in the Wake of the Jon-Don Data Breach?

When employees decided to accept a position with Jon-Don, they assumed that the company would take their privacy concerns seriously. And it goes without saying that employees would think twice before giving a company access to their information if they knew it wasn’t going to be secure. Thus, data breaches such as this one raise questions about the adequacy of a company’s data security system.

When a business, government entity, non-profit organization, school, or any other organization accepts and stores employee data, it also accepts a legal obligation to ensure this information remains private. The United States data breach laws allow employees to pursue civil data breach claims against organizations that fail to protect their information.

Of course, given the recency of the Jon-Don data breach, the investigation into the incident is still in its early stages. And, as of right now, there is not yet any evidence suggesting Jon-Don is legally responsible for the breach. However, that could change as additional information about the breach and its causes is revealed.

If you have questions about your ability to bring a data breach class action lawsuit against Jon-Don, reach out to a data breach attorney as soon as possible.

What Should You Do if You Receive a Jon-Don Data Breach Notification?

If Jon-Don sends you a data breach notification letter, you are among those whose information was compromised in the recent breach. While this isn’t a time to panic, the situation warrants your attention. Below are a few important steps you can take to protect yourself from identity theft and other fraudulent activity:

  1. Identify What Information Was Compromised: The first thing to do after learning of a data breach is to carefully review the data breach letter sent. The letter will tell you what information of yours was accessible to the unauthorized party. Be sure to make a copy of the letter and keep it for your records. If you have trouble understanding the letter or what steps you can take to protect yourself, a data breach lawyer can help.

  2. Limit Future Access to Your Accounts: Once you determine what information of yours was affected by the breach, the safest play is to assume that the hacker orchestrating the attack stole your data. While this may not be the case, it’s better to be safe than sorry. To prevent future access to your accounts, you should change all passwords and security questions for any online account. This includes online banking accounts, credit card accounts, online shopping accounts, and any other account containing your personal information. You should also consider changing your social media account passwords and setting up multi-factor authentication where it is available.

  3. Protect Your Credit and Your Financial Accounts: After a data breach, companies often provide affected parties with free credit monitoring services. Signing up for the free credit monitoring offers some significant protections and doesn’t impact any of your rights to pursue a data breach lawsuit against the company if it turns out they were legally responsible for the breach. You should contact a credit bureau to request a copy of your credit report—even if you do not notice any signs of fraud or unauthorized activity. Adding a fraud alert to your account will provide you with additional protection.

  4. Consider Implementing a Credit Freeze: A credit freeze prevents anyone from accessing your credit report. Credit freezes are free and stay in effect until you remove them. Once a credit freeze is in place, you can temporarily lift the freeze if you need to apply for any type of credit. While placing a credit freeze on your accounts may seem like overkill, given the risks involved, it’s justified. According to the Identity Theft Resource Center (“ITRC”), placing a credit freeze on your account is the “single most effective way to prevent a new credit/financial account from being opened.” However, just 3% of data breach victims place a freeze on their accounts.

  5. Regularly Monitor Your Credit Report and Financial Accounts: Protecting yourself in the wake of a data breach requires an ongoing effort on your part. You should regularly check your credit report and all financial account statements, looking for any signs of unauthorized activity or fraud. You should also call your banks and credit card companies to report the fact that your information was compromised in a data breach.

Below is a copy of the initial data breach letter issued by Jon-Don, LLC:

Dear [Employee],

The privacy and security of your personal information is of the utmost importance to Jon-Don LLC (“Jon-Don”). We are writing with important information regarding a recent data security incident that involved information that we maintain about employees, including information related to you. We are providing this notice as a precautionary measure, to inform you of the incident, explain the complimentary services we are offering, and let you know that we continue to take significant measures to protect your information.

What Happened

On February 12, 2022, we detected and responded to a ransomware attack on our computer network. Once this happened, we immediately started working with cybersecurity experts, including legal counsel and a nationally recognized digital forensics firm, to investigate the incident, contain the attack, mitigate any harm and restore operations. We determined that the cybercriminals had accessed our computer network and removed some Jon-Don data before deploying the ransomware. We are in the process of carefully reviewing all of this data in order to determine what information was involved, who may have been affected, and where those people reside so that we can provide proper notice.

On March 29, 2022 we learned that your information was included in the data that was removed from our environment. However, we are not aware of any misuse of any personal information related to this incident at this time. We worked with our investigators who used tools designed to search Dark Web sources and found no indication that any Jon Don data had been released or offered for sale on the Dark Web as a result of this incident.

What Information Was Involved

Based on the current investigation, the impacted data included your name, date of birth, address, and Social Security number.

What We Are Doing

We are committed to making this right and are investing in internal processes, tools, and resources to reduce the likelihood that this could happen again. Because cyber threats are always evolving, we work to identify and mitigate threats and evaluate our IT security protocols to make sure that sensitive data is protected. In addition, to further improve our network security and help prevent similar occurrences in the future, we have taken, or will be taking, the following steps:

  1. Closely monitoring and restricting outside access to our computer network;
  2. Increasing password complexity requirements;
  3. Enhancing network intrusion detection and response;
  4. Updating our incident response procedures to more quickly and effectively respond to incidents; and
  5. Enhancing our cyber training and providing regular communications in order to increase cyber awareness.

In addition, we alerted law enforcement and have provided them with information about this incident.

What You Can Do

In an abundance of caution, we recommend that you take the following preventative measures to help detect and mitigate any potential misuse of your personal information:

  1. Enroll in a complimentary, one-year membership with Experian. This membership will provide you with identity monitoring services, including a copy of your credit report at signup; credit monitoring; identity restoration; Experian IdentityWorks ExtendCARE; and up to $1 million in identity theft insurance. Instructions on how to activate your membership are included at the end of this letter.
  2. Remain vigilant for incidents of fraud and identity theft by regularly reviewing your account statements and monitoring free credit reports for any unauthorized activity. Information on additional ways to protect your information, including how to obtain a free credit report and free security freeze, can be found at the end of this letter.
  3. Report any incidents of suspected identity theft to your local law enforcement, state Attorney General and the major credit bureaus.

For More Information

Please accept our apologies that this incident occurred. We remain fully committed to maintaining the privacy of personal information in our possession and will continue to take many precautions to safeguard it.

If you have any further questions regarding this incident, please contact us, toll-free, at 1-833-671-0081, Monday through Friday, 8 a.m. to 10 p.m., CST, and Saturday and Sunday, 10 a.m. to 7 p.m. CST.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide