United Domestic Workers of America Data Breach

NOTICE: If you received a NOTICE OF DATA BREACH letter from United Domestic Workers of America, AFSCME Local 3930, contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.

On March 28, 2025, United Domestic Workers of America, AFSCME Local 3930 (“UDW”) reported a significant cybersecurity incident to the Attorney General of California. According to its report, UDW detected unauthorized access to its IT network on January 17, 2025 (the “Data Breach”). A subsequent investigation confirmed that an unauthorized third party had accessed and potentially acquired private and confidential personal information from UDW’s systems. Approximately, 200,000 individuals were impacted by the data breach. 

Recently, on or about March 27, 2025, UDW began sending data breach notification letters to those affected by the data breach. Included in its data breach notification letters is an offer of complimentary credit monitoring and identity theft protection services for impacted individuals. As the announcement was made only recently, UDW has not yet disclosed additional details. If you received a data breach notification letter from UDW, it indicates that you were affected by the data breach. 

Founded in 1977, United Domestic Workers of America is a labor union representing over 200,000 home care and family child care providers across 45 counties in California. Headquartered in San Diego, UDW advocates for the rights and benefits of care workers, focusing on issues such as fair wages, healthcare access, and improved working conditions. The organization is affiliated with the American Federation of State, County, and Municipal Employees (“AFSCME”) and actively engages in social justice initiatives, including campaigns for racial equality and income fairness. 

WHAT INFORMATION IS INVOLVED IN THE UNITED DOMESTIC WORKERS OF AMERICA DATA BREACH?

The type of compromised information varied among individuals and potentially included: 

  • Names,
  • Addresses,
  • Social Security numbers.

This information is called your Personally Identifiable Information (“PII”). It tells others about you and is considered part of your identity. Businesses are required to secure this information or risk facing statutory penalties, among other legal penalties. Stolen PII can be used by identity thieves to engage in fraudulent activity using your identity. 

The best way to protect yourself after a data breach is to sign up for credit and identity protection services as soon as possible. 

California offers extra protections and legal rights to its residents through the California Consumer Privacy Act (“CCPA”).

NOTICE: If you received a NOTICE OF DATA BREACH letter from United Domestic Workers of America, AFSCME Local 3930 , contact the Arnold Law Firm at (916) 777-7777 to discuss your legal options, or submit a confidential Case Evaluation form here.