Attorney General Bonta Secures $6.75 Million Settlement Against Blackbaud Over 2020 Data Breach

Thursday, June 13, 2024
Contact: (916) 210-6000, agpressoffice@doj.ca.gov

Company failed to protect consumer data and made misleading disclosures about data breach, violating state law

OAKLAND — California Attorney General Rob Bonta today announced a settlement with Blackbaud, a South Carolina-based software company, for violating consumer protection and privacy laws related to its unlawful data security practices. Blackbaud provides data management software to nonprofit organizations that allows the storage of, among other things, names, Social Security numbers, bank account information, and medical information. Blackbaud’s failure to implement reasonable data security led to a data breach in 2020. Blackbaud then made misleading statements about the sufficiency of its data security efforts prior to the breach and about the extent of the breach to its nonprofit customers and the public. These actions violated the Reasonable Data Security Law, Unfair Competition Law, and the False Advertising Law related to data security. Under today’s settlement, which is subject to court approval, Blackbaud must pay $6.75 million in penalties and comply with requirements to strengthen its data security and breach notification practices.

“Not only did Blackbaud fail to protect consumers’ personal information, but they misled the public of the full impact of the data breach. This is simply unacceptable,” said Attorney General Bonta. “Today’s settlement will ensure that Blackbaud prioritizes safeguarding consumers’ personal information and enhances security measures to prevent future incidents.”

In July 2020, Blackbaud announced that in May 2020 a hacker breached the company’s network but did not access consumers’ personal data. However, soon after, the company realized that the hacker did access personal data, including Social Security and bank account numbers. Despite this discovery, the company failed to provide timely and accurate information to those impacted by the breach. 

The California Department of Justice’s investigation revealed that Blackbaud failed to carry out basic security procedures that would have fixed known technological vulnerabilities such as implementing multi-factor authentication for passwords and did not properly monitor suspicious activity occurring on systems that maintained personal information. The company also failed to stay apprised of evolving security standards and made deceptive pre-breach representations about the sufficiency of its security practices as well as misrepresentations about the breach.

The injunctive terms require Blackbaud to comply with robust data security improvements to prevent future breaches including:

  • Implementing a process for establishing that database backup files containing personal information will be stored to the minimum extent necessary, then ensuring the secure disposal of database backup files. 
  • Implementing password confidentiality and password-rotation or authentication protocol (e.g., multi-factor authentication) policies. 
  • Tightening policies and procedures of security infrastructure including network segmentation requirements and monitoring and alerting for suspicious activities.

A copy of the complaint and judgment can be found here and here.

 

# # #