Crimson Wine Group Data Breach Investigation

Strauss Borrelli PLLC, a leading data breach law firm, is investigating Crimson Wine Group, Ltd. regarding its recent data breach. The Crimson Wine Group data breach may have involved sensitive personal identifiable information belonging to an undetermined number of individuals.

ABOUT CRIMSON WINE GROUP, LTD.:

Crimson Wine Group is a winery based in California. Today, Crimson Wine Group is the guardian of 1,000 acres of pristine vineyards, iconic estates, forests, and wildlife habitats along the West Coast.2 Since its establishment in 1991, Crimson Wine Group has carefully assembled a portfolio of strong, highly differentiated luxury wine brands.3 Crimson Wine Group’s wineries and vineyards represent their respective appellations in California, Oregon and Washington, each with its own dedicated winemaking team, facility, and brand story.3 Headquartered in Napa, California, Crimson Wine Group employs over 200 individuals.

WHAT HAPPENED?

Recently, Crimson Wine Group discovered that it had experienced a data breach in which sensitive personal identifiable information in its systems may have been accessed. Through its ongoing investigation, Crimson Wine Group determined that an unauthorized actor may have accessed this sensitive information on June 30, 2024. On the same day, Crimson Wine Group reported the incident in a Form 8-K filing with the United States Securities and Exchange Commission. As of July 8, 2024, the exact type of personal information potentially exposed has not been made publicly available by Crimson Wine Group.

If you received a breach notification letter from Crimson Wine Group, Ltd.:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at 872.263.1100 or sam@straussborrelli.com.

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Contact Us Now

Please enable JavaScript in your browser to complete this form.
Name
Terms & Conditions and Privacy Policy

What can you do if you were impacted by a data breach?

If you were impacted by a data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in any free credit monitoring services provided by the company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

One Magnificent Mile
980 N Michigan Avenue, Suite 1610
Chicago, Illinois 60611

Phone: 872.263.1100
Toll Free: 866.748.6220

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.
PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY

©2024 STRAUSS BORRELLI PLLC. ALL RIGHTS RESERVED. ATTORNEY ADVERTISING.

PRIVACY POLICY  |  TERMS & CONDITIONS  |  COOKIE POLICY