Chemonics International, Inc. Files Official Notice of Data Breach

Console and Associates, P.C.
Contact

On September 30, 2022, Chemonics International, Inc. filed an official notice of a data breach with the various state attorney general offices after the company was the victim of a sophisticated cyberattack. According to Chemonics, the breach resulted in unauthorized parties gaining access to consumers’ names, Social Security numbers, financial account numbers, medical information, health insurance information, and access credential information. Recently, Chemonics sent out data breach letters to all affected parties, informing them of the incident and what they can do to protect themselves from identity theft and other frauds.

What We Know About the Chemonics International Data Breach

The available information regarding the Chemonics International breach comes from the official notices the company filed with various state attorney general offices, as well as a notice posted on the company’s website. According to these sources, on July 21, 2021, Chemonics detected “anomalous activity” within its email environment. In response, the company launched an internal investigation with the assistance of cybersecurity specialists.

The company’s investigation confirmed that unauthorized parties were able to gain access to multiple employee email accounts between March 2, 2021 and July 13, 2021. The Chemonics investigation also revealed that the affected email accounts contained sensitive consumer information.

Upon discovering that sensitive consumer data was made available to an unauthorized party, Chemonics International began to review the affected files to determine what information was compromised and which consumers were impacted. While the breached information varies depending on the individual, it may include your name, Social Security number, financial account numbers, medical information, health insurance information and access credential information.

On September 30, 2022, Chemonics International sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

More Information About Chemonics International, Inc.

Founded in 1975 and based in Washington, D.C., Chemonics International, Inc. is a business services and consulting company specializing in international development. The company has worked in over 150 countries, helping its corporate clients confront issues such as agriculture & food security, digital development, economic growth & trade, health, gender equality & social inclusion and more. Chemonics International employs more than 5,000 people and generates approximately $1 billion in annual revenue.

The Chemonics data breach resulted in highly sensitive information being leaked and potentially ending up in the hands of criminals looking to use the stolen information to commit identity theft and other frauds. If you received a data breach notification, understanding the risks involved and how to mitigate them should be your first priority. Those interested in learning more about ways to protect themselves from becoming a victim of fraud and pursuing their legal options in the wake of the Chemonics International data breach can review our recent piece on the topic here.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide