The California Department of Corrections and Rehabilitation (CDCR) stated that it has discovered a potential data breach, which has exposed information on staff, visitors, and those incarcerated or previously incarcerated dating back to 2008.

Stay Connected

Twitterfacebook