California State Employee Union Targeted in Ransomware Attack

California’s largest state employee union, SEIU Local 1000, was hit by a ransomware attack last month, potentially exposing the sensitive personal information of nearly 96,000 state workers.

The breach was discovered two days after it occurred, with the union stating it assessed the damage’s extent. An update confirmed the breach but provided few details, citing an ongoing criminal investigation.

To help protect your privacy online, PC Matic includes anti-ransomware, identity theft protection, and more.

PC Matic Identity Theft Protection includes comprehensive monitoring for bank and credit card activities, Social Security Numbers, driver’s licenses, and email communications. Users benefit from timely identity theft alerts, ensuring proactive responses to potential threats. Additionally, customers receive $1 million in identity theft insurance for an extra layer of security. The service is supported by 24/7 U.S. customer service, ensuring users have reliable assistance whenever needed.

Cybersecurity analysts identified the ransomware group “LockBit 3.0” as responsible for the attack, which typically involves stealing data, encrypting computers, and demanding ransom.

A screenshot from the hackers’ darknet website indicated the theft of 308 gigabytes of data, including Social Security numbers and other personal details. The union declined to comment on whether a ransom was paid and stated they were working to determine if personal information was accessed. They committed to notifying affected individuals if necessary.

What is LockBit Ransomware?

LockBit ransomware is a notorious ransomware strain known for being aggressive and devastating.

The ransomware uses advanced encryption to lock a victim’s files, primarily targeting documents, images, and videos. After encryption, LockBit exfiltrates any sensitive data and threatens extortion if the ransom is not paid.

Do not be the next victim of LockBit ransomware – it’s never too late to prevent the next attack.

See how PC Matic’s Zero Trust platform shuts down LockBit Ransomware


PC Matic delivers complete home and business cybersecurity protection against ransomware, malware, identity theft, online tracking, data breaches, and more. For over 20 years, PC Matic’s award-winning cyber protection has saved millions of satisfied customers from becoming the next cybercrime victim and is exclusively made in the USA.
Learn more about PC Matic today!
pcmatic.com
[email protected]

Stop Responding to Threats.
Prevent Them.

Want to get monthly tips & tricks?

Subscribe to our newsletter to get cybersecurity tips & tricks and stay up to date with the constantly evolving world of cybersecurity.

Related Articles