On May 15, 2023, R&B Corporation of Virginia d/b/a Credit Control Corporation (“CCC”) filed a notice of data breach with the Maine Attorney General after learning that an unauthorized illegally copied certain files from the company’s computer network. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names and Social Security numbers. After confirming that consumer data was leaked, CCC began sending out data breach notification letters to all individuals who were impacted by the recent data security incident.

If you received a data breach notification from R&B Corporation of Virginia d/b/a Credit Control Corporation, it is essential you understand what is at risk and what you can do about it. Because the CCC data breach involved Social Security numbers, it puts all victims at an increased risk of identity theft and other frauds. To learn more about how to protect yourself from becoming a victim of fraud or identity theft and what your legal options are in the wake of the Credit Control Corporation data breach, please see our recent piece on the topic here.

What We Know So Far About the Credit Control Corporation Breach

News of the Credit Control Corporation data breach is still fresh; however, what we know at this point comes from the company’s filing with the Maine Attorney General’s office. According to this source, on March 7, 2023, CCC detected suspicious activity within its computer network. In response, CCC isolated the affected systems and then started working with third-party cybersecurity specialists to investigate the incident.

On March 14, 2023, CCC determined that the suspicious activity was due to unauthorized activity. More specifically, that an unauthorized party was able to access and copy certain files containing confidential consumer data from the company’s computer system between March 2, 2023 and March 7, 2023.

Upon discovering that sensitive consumer data was made available to an unauthorized party, Credit Control Corporation began to review the affected files to determine what information was compromised and which consumers were impacted. CCC was able to complete its review of the leaked information on May 3, 2023. To read more