**Volume Data Breach Exposes Sensitive Personal Information**
On August 19, 2025, Volume, a data management company, detected a network disruption that prompted an internal investigation. The probe revealed that an unauthorized third party may have accessed sensitive personal information stored in its systems.
The compromised data includes names, Social Security numbers, and driver’s license numbers, though the exact details vary by individual. Following the investigation, Volume began notifying affected individuals on December 8, 2025, via mailed breach notification letters. The company is also offering complimentary credit monitoring services to those impacted.
The breach notice, filed with the Attorney General of Maine, provides further details on the incident and the steps taken in response.
Source: https://straussborrelli.com/2025/12/09/volume-transportation-data-breach-investigation/
Volumes International cybersecurity rating report: https://www.rankiteo.com/company/volumes-international
"id": "VOL1765347277",
"linkid": "volumes-international",
"type": "Breach",
"date": "12/2025",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
{'affected_entities': [{'customers_affected': 'Impacted individuals (specific '
'number not disclosed)',
'name': 'Volume',
'type': 'Company'}],
'customer_advisories': 'Provided complimentary credit monitoring services and '
'a list of specific types of sensitive information '
'impacted',
'data_breach': {'personally_identifiable_information': 'Yes',
'sensitivity_of_data': 'High',
'type_of_data_compromised': ['Name',
'Social Security number',
'Driver’s license number']},
'date_detected': '2025-08-19',
'date_publicly_disclosed': '2025-12-08',
'description': 'Volume reported a data breach where sensitive personal '
'identifiable information may have been compromised. An '
'unauthorized third party accessed sensitive data during a '
'network disruption on August 19, 2025.',
'impact': {'data_compromised': 'Sensitive personal identifiable information',
'identity_theft_risk': 'High'},
'investigation_status': 'Completed',
'references': [{'source': 'Attorney General of Maine'}],
'regulatory_compliance': {'regulatory_notifications': 'Filed breach notice '
'with the Attorney '
'General of Maine'},
'response': {'communication_strategy': 'Mailed data breach notification '
'letters to impacted individuals'},
'threat_actor': 'Unauthorized third party',
'title': 'Volume Data Breach',
'type': 'Data Breach'}