Washington County security breach may affect Section 8 residents

The Washington County Community Development Agency is warning of a security breach which may include people living in Section 8 housing. The WCCDA discovered an unauthorized third party hacked into one of the agency’s servers earlier this month, potentially exposing certain community members and employees’ personal information.

A cyber security firm determined some names, Social Security numbers and driver’s license numbers may have been exposed.  An investigation determined no information has been stolen, but as a precaution the agency is offering one year of free credit monitoring and identity theft protection services.

The Washington County Community Development Agency manages about 7,000 units of low income affordable housing.

Washington County Community Development Agency statement

“The Washington County Community Development Agency has identified that an unauthorized third party gained access to one of our servers through a sophisticated network intrusion, potentially exposing certain community members’ personal information. Upon learning of the issue, our incident response team immediately launched an investigation and notified local law enforcement. As part of our investigation, we have been working very closely with one of the nation’s leading cybersecurity firms that regularly investigates and analyzes these types of incidents. The investigation and remediation efforts are now completed, and we have removed the infection from our system. Our investigation determined that some names, Social Security numbers and driver’s license numbers were potentially exposed.

“The investigation has not determined that any data has been removed from our systems; however, because we value our relationship with our community members, we are proactively notifying potentially impacted individuals so they can take steps to protect themselves. We regret any concern or inconvenience this incident may cause our community members and are providing potentially impacted individuals with one year of free credit monitoring and identity theft protection services. Safeguarding the privacy and security of our community’s information is a top priority, and we are taking proactive steps to strengthen our IT systems moving forward to help prevent similar issues in the future.”