ADM Associates experience data breach and customer information stolen

https://www.jdsupra.com/legalnews/adm-associates-inc-announces-data-breach-3316382/

Exploit: Hacking
ADM Associates: Energy Consulting

-Hastings-featuredimg

Risk to Business: 2.785 = Moderate

Energy evaluation company ADM Associates has reported a data breach impacting consumers. The company said that between August and September 2021 an unauthorized individual may have accessed and acquired certain information from its systems. ADM associates does energy research and evaluation for public utility companies. Affected individuals have been informed via letter and the company is offering free credit monitoring.

Qualys-server-exploited-to-steal-financial-files-img3

Individual Risk: 2.831 = Moderate

Exposed information may include customer PII including names, addresses and other identifying data as well as sensitive financial information and Social Security numbers.

How It Could Affect Your Customers’ Business: SMBs that handle or store large amounts of data have been high on cybercriminal shopping lists, particularly in recent months.

Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk

*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.


3 Essential Types Of Cyber Security Your Business Must HaveCLICK HERE!
+ +