Hitachi Energy Posts Notice of Employee Data Breach Following Fortra “GoAnywhere” Exploitation

Console and Associates, P.C.
Contact

On March 17, 2023, Hitachi Energy (“Hitachi”) posted a notice on the company’s website confirming that confidential employee information was leaked following a cybersecurity incident involving the Fortra GoAnywhere managed file transfer platform. While Hitachi has acknowledged that sensitive employee data was compromised, the company has yet to publicly release what types of data were compromised. After confirming that consumer data was leaked, Hitachi began sending out data breach notification letters to all individuals who were impacted by the recent data security incident.

If you received a data breach notification from Hitachi, it is essential you understand what is at risk and what you can do about it. As we’ve noted in previous posts, employers have a legal duty to protect employees’ sensitive information. While this certainly includes a duty to keep all company systems secure, it may also extend to a company’s selection of third-party software. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the Hitachi data breach, consult with a data breach lawyer.

What We Know So Far About the Hitachi Breach

News of the Hitachi data breach comes from a post on the Hitachi Energy website dated March 17, 2023. According to this source, Hitachi recently learned that Fortra, one of Hitachi’s third-party software providers, experienced a ransomware attack targeting the company’s GoAnywhere MFT platform.

As a result, Hitachi believed that the incident may have resulted in an unauthorized party accessing employee data. After learning about the Fortra ransomware attack, Hitachi secured its systems, disconnected its own systems from Fortra’s, and began working with third-party data security specialists to learn more about the incident and whether any employee data was leaked as a result.

The Hitachi investigation confirmed that confidential information belonging to certain employees was compromised, meaning hackers gained access to the employees’ personal data.

Upon discovering that sensitive consumer data was made available to an unauthorized party, Hitachi began to review the affected files to determine what information was compromised and which consumers were impacted. On March 17, 2023, Hitachi began sending out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

More Information About Hitachi Energy

Founded in 2018, Hitachi Energy is a technology and energy company based in Zurich, Switzerland. Hitachi Energy is a division of the much larger Hitachi Group, a Japanese technology company. Hitachi Energy serves customers in the utility, industry and infrastructure sectors, providing various solutions geared towards creating a carbon-neutral future. Hitachi employs more than 40,000 people and generates approximately $125 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide