Data Breach May Affect Alabama Job Seekers

MONTGOMERY – Following a recent security breach of the America’s JobLink (AJL) system, a multi-state web-based system that links jobseekers with employers, it has been determined that Alabamians who have used the state’s free, online jobs database www.joblink.alabama.gov may have had personal information exposed.

 

The site is developed and maintained by America’s Job Link Alliance – Technical Support (AJLA-TS). AJLA-TS confirmed on March 21st that a malicious third party “hacker” exploited a vulnerability in the AJL application code to view the names, social security numbers, and dates of birth of jobseekers in the AJL systems of 10 states: Alabama, Arizona, Arkansas, Delaware, Idaho, Illinois, Kansas, Maine, Oklahoma, and Vermont. The threat has been contained and the hacker’s access to all AJL systems has been disabled.

 

Anyone who signed up for an account on JobLink or utilized its services over the past four years may be at risk. This includes anyone who has received unemployment insurance benefits. New accounts established after March 14th are not affected. ADOL has identified those with VALID social security numbers who may be affected and THOSE CUSTOMERS WITH A VALID EMAIL ADDRESS ON FILE WILL RECEIVE AN EMAIL WITH INSTRUCTIONS ON HOW TO PROCEED. Information is also available on the following websites: www.joblink.alabama.gov and www.labor.alabama.gov.

“Our customers’ personal information is something we value,” said Fitzgerald Washington, Secretary of the Alabama Department of Labor. “We are working around the clock with all vendors, state, and federal agencies involved to ensure that we have the most up-to-date information regarding this incident and to make sure that all precautions are being taken to prevent such an incident in the future.” “The State of Alabama has requested an immediate and independent investigation by the Multi-State Information Sharing and Analysis Center (MS-ISAC), a collaborative initiative of the Office of Cybersecurity and Communications within the U.S. Department of Homeland Security (DHS).

Once this forensic analysis is completed, additional information will be released,” said Dr. Joanne Hale, Alabama Acting Secretary of Information Technology. Anyone who has been affected by this breach, or thinks they may have been affected, should carefully watch their bank accounts, credit cards, and other financial transactions.

Categories: State News

Leave a Reply

Your email address will not be published. Required fields are marked *