Texas Meter & Device Company Announces Data Breach

Console and Associates, P.C.
Contact

On August 9, 2022, Texas Meter & Device Company (“TMD”) reported a data breach with the various state attorney generals’ offices stemming from an incident in which a hacker gained access to the company’s computer network. While Texas Meter & Device Company did not publicly release the specific types of data leaked as a result of the incident, based on state reporting requirements, it is likely that the breach affected highly sensitive personal information of affected parties. After confirming the breach and identifying all affected parties, Texas Meter & Device Co. began sending out data breach letters to all affected parties.

If you received a data breach notification, it is essential you understand what is at risk and what you can do about it. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the Texas Meter & Device Co. data breach, please see our recent piece on the topic here.

What We Know About the Texas Meter & Device Co. Data Breach

The information about the Texas Meter & Device Company data breach comes from official documents filed with the Vermont Attorney General’s Office. Based on this source, TMD recently learned that it had experienced a data security incident affecting the operability of certain aspects of the company’s IT network. In response, TMD secured its system, notified law enforcement, and then retained the assistance of third-party cybersecurity specialists to investigate the incident.

The company’s investigation confirmed that an unauthorized party was able to gain access to the TMD network on June 11, 2022, which lasted until June 15, 2022. Believing that the impacted files may contain sensitive consumer data, TMD then reviewed all files to determine what, if any, consumer data was contained within the files. Texas Meter & Device Company completed this review on July 27, 2022. However, the company has not yet released what data types were compromised as a result of the data breach.

On August 9, 2022, Texas Meter & Device Co. sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

More Information About Texas Meter & Device Company

Founded in 1937, Texas Meter & Device Company is an energy, utilities & waste company based in Waco, Texas. TMD offers a wide range of products and services to the electric power industry in the United States and across the world, including metering products, field testing, advanced metering infrastructure, and more. Texas Meter & Device Co. employs more than 84 people and generates approximately $20 million in annual revenue.

Are Companies Financially Liable for Identity Theft and Other Frauds Following a Data Breach?

Yes, in some cases, companies that experience a data breach can be held financially liable for a victim’s harm, which often includes the financial and emotional costs of identity theft and other frauds. However, a company is not automatically liable to victims of a breach merely because a breach occurred. It is only when a company’s negligence contributes to a data breach that a company can be held responsible.

As a general rule, any company that stores consumer data owes the owner of that data a duty to keep it safe and free from unauthorized access. If a company experiences a data breach resulting in a consumer’s data ending up in the hands of a criminal, the company may be financially liable for the victim’s damages—provided the company was negligent in the maintenance of the affected data.

Under existing data breach laws, negligence can mean a few different things. Below are a few of the ways a company can violate the duty owed to consumers to protect their information:

  • A company fails to implement or maintain an up-to-date data security system;

  • A company mistakenly posts sensitive consumer information such that it is publicly available;

  • A company mistakenly sends consumer information to an unauthorized party;

  • An employee at the company doesn’t follow the correct procedures when handling consumer data;

  • An employee opens an unsolicited email that installs malware on their computer; or

  • An employee responds to a phishing attack.

Of course, these are just a few examples of negligence; there are others. And importantly, while data breaches stem from an employee’s actions, employers are legally responsible for training their employees about the risks of cyberattacks.

Data breach victims who want to learn more about their rights, what they can do to protect themselves, or how they can pursue a data breach lawsuit after their information was leaked should reach out to an experienced data breach lawyer for assistance.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide