Data Breach - Hackers, Reportedly, in Citrix Networks for Five Months

Data Breach – Hackers, Reportedly, in Citrix Networks for Five Months

Kehoe Law Firm, P.C. is making consumers aware that on February 20, 2020, Krebsonsecurity.com reported (“Hackers Were Inside Citrix for Five Months”) that “Networking software giant Citrix Systems says malicious hackers were inside its networks for five months between 2018 and 2019, making off with personal and financial data on company employees, contractors, interns, job candidates and their dependents. The disclosure comes almost a year after Citrix acknowledged that digital intruders had broken in by probing its employee accounts for weak passwords.” [Emphasis in original.]

Krebsonsecurity.com also reported that Citrix previously released a statement in which ” . . . Citrix said it appeared hackers ‘may have accessed and downloaded business documents,’ and that [Citrix] was still working to identify what precisely was accessed or stolen.”

According to Krebsonsecurity.com, Citrix sent a February 10, 2020 letter to “affected individuals” in which

Citrix disclosed additional details about the incident. According to the letter, the attackers ‘had intermittent access’ to Citrix’s internal network between Oct. 13, 2018 and Mar. 8, 2019, and that there was no evidence that the cybercrooks still remain in the company’s systems.

Citrix said the information taken by the intruders may have included Social Security Numbers or other tax identification numbers, driver’s license numbers, passport numbers, financial account numbers, payment card numbers, and/or limited health claims information, such as health insurance participant identification number and/or claims information relating to date of service and provider name. 

It is unclear how many people received this letter, but the communication suggests Citrix is contacting a broad range of individuals who work or worked for the company at some point, as well as those who applied for jobs or internships there and people who may have received health or other benefits from the company by virtue of having a family member employed by the company. [Emphasis added.]

The following is a copy of the letter, dated February 10, 2020, located on krebsonsecurity.com’s website:

Citrix Notice of Data Breach

Citrix “Notice of Data Breach,” Dated 02.10.2020, Source: krebsonsecurity.com

Previous updates provided by Citrix about the “unauthorized internal network access” can be located by clicking here or here.

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.