Confidential information for 260,000 attorney disciple cases stole from the State Bar of California

https://www.latimes.com/california/story/2022-02-27/california-bar-investigates-possible-data-breach-after-discipline-records-published-online

Exploit: Hacking
State Bar of California: Legal Professional & Regulatory Body

3964497747

Risk to Business: 2.177= Severe

The State Bar of California is investigating a data breach after learning that a third-party website had published confidential information about 260,000 attorney discipline cases in California and other jurisdictions. The exposed data included case numbers, file dates, information about the types of cases and their statuses, respondent and complaining witness names.

img2-Three-Affiliated-Tribes-servers

Individual Impact:

No information about consumer/employee PII, PHI or financial data exposure was available at press time.

Customers Impacted: Unknown
How It Could Affect Your Customers’ Business: Sensitive data of this sort is a valuable commodity. This information could be used for blackmail, fraud, spear phishing, BEC and so much more nastiness.

Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk

*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.


3 Essential Types Of Cyber Security Your Business Must HaveCLICK HERE!
+ +