Multi-Color Corporation Reports Data Breach Affecting Sensitive Employee and Dependent Information

Console and Associates, P.C.
Contact

On October 29, 2022, Multi-Color Corporation (“MCC”) reported a data breach with the Office of the California Attorney General after the company determined that an unauthorized party had gained access to files on its network containing the personal information of employees and their dependents. According to MCC, the breach resulted in the following data types being leaked: names, dates of birth, email addresses, mailing addresses, telephone numbers, Social Security numbers, driver’s license numbers, healthcare and health insurance-related data, and certain tax and financial data. Also, on October 29, 2022, MCC began sending out data breach letters to all affected parties, informing them of the incident and describing what they can do to protect themselves from identity theft and other frauds.

When you decided to go to work for Multi-Color Corporation, the security of your personal information probably wasn’t even on your mind. However, following the recent Multi-Color Corporation data breach, it may cause you to question what the company has been doing to keep your information safe. As we’ve discussed in prior blog posts, hackers in possession of employees’ sensitive information can wreak havoc on the lives of victims. Therefore, it is essential for anyone who receives a data breach letter from Multi-Color Corporation to take a few moments to learn about the increased risks they now face and what they can do about it.

More Information About the Multi-Color Corp. Data Breach

The available information regarding the Multi-Color Corp. breach comes from the company’s filing with the California Attorney General’s “Data Security Breaches” page. According to this source, on September 29, 2022, MCC detected unusual activity within its computer network, which was soon after determined to be related to an unauthorized party that had gained access to the system. In response, MCC secured its systems and began working with an outside “incident response” team to assist with the company’s investigation.

As a result of the investigation, MCC learned that an unauthorized party accessed certain company files, including those containing sensitive information about employees.

Upon discovering that sensitive consumer data was made available to an unauthorized party, Multi-Color Corp. began to review the affected files to determine what information was compromised and which consumers were impacted. While the breached information varies depending on the individual, it may include your name, date of birth, email address, mailing address, telephone number, Social Security number, driver’s license number, healthcare and health insurance-related data, and certain tax and financial data. The breach impacted the server where MCC stored information pertaining to the company’s health and benefit programs, so the information of dependents was also subject to unauthorized access.

On October 29, 2022, Multi-Color Corp. sent out data breach letters to all individuals whose information was compromised as a result of the recent data security incident.

Founded in 1916, Multi-Color Corporation is a label company based in Batavia, Ohio. The company serves some of the most prominent businesses across a wide range of industries, including beverage, wine & spirits, food & dairy, personal care & beauty, home care & laundry, healthcare, durables & technical and automotive & chemicals. Multi-Color Corporation operates 109 label-producing operations in 26 countries across the world. Multi-Color Corp. employs more than 13,000 people and generates approximately $2 billion in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide