CA Department of Corrections & Rehabilitation

The California Department of Corrections and Rehabilitation (CDCR) suffered a data breach that affected the medical information of everyone who was tested for COVID-19 by the department from June 2020 through January 2022.

CDCR discovered some suspicious activity in a file transfer system dating back to December 2021 and took immediate action to suspend the affected system.

They also notified authorities and began a multi-agency investigation.

The exposed information included their name, CDCR number, mental health treatment, mental health history, and mental health diagnosis and also Social Security Numbers, driver’s license numbers, and trust account information.

Source: https://www.cdcr.ca.gov/family-resources/2022/08/22/potential-data-breach-information/

"id": "CAD20481122",
"linkid": "california-department-of-corrections-and-rehabilitation",
"type": "Breach",
"date": "01/2022",
"severity": "100",
"impact": "6",
"explanation": "Attack threatening the economy of a geographical region"