OPM Data Breach Also Snares Hill Staffers

Brandon Bourdages/Shutterstock.com

Both House and Senate employees were told Tuesday their personal information had been compromised.

The federal-employee data breach is now even larger than the scope of the first—and second—reports, ensnaring some legislative-branch staffers in its net.

Multiple Senate staffers have reported receiving letters from the Office of Personnel Management stating their personnel records are among the millions of current and former federal employees whose information may have been compromised, according to an internal memo the Senate Sergeant at Arms' office sent to the Senate community at about 6:45 p.m. Tuesday.

Many congressional aides' personal information isn't handled by OPM. But when a staffer stops working at the Senate, OPM is forwarded their individual retirement records; this happens whenever a staff member is off the chamber's payroll for any period of time, according to the email obtained by National Journal. The House operates in a similar manner.

House staffers received a similar email from the chamber's Chief Administrative Officer Ed Cassidy late Tuesday night. The breach not only could include those who left their a job at the House and then returned to work for the chamber, but the background investigation files of those with security clearances (whether they're currently active or not) may have been exposed.

"Some House staffers have begun receiving letters from the Office of Personnel Management regarding the possible exposure of certain personnel records, and more such letters are being sent to potentially affected individuals daily," the email, obtained by National Journal, states.

OPM is still the source for information on the breach, the email notes, but the CAO is continuing to monitor the situation.

OPM Director Katherine Archuleta defended the office's expanded cybersecurity and partly punted the blame on the lack of funding for information technology at a House Oversight and Government Reform Committee hearing Tuesday.

Earlier in the day, Congress members said cybersecurity is of the utmost concern—especially because the House and Senate are obvious targets.

"It's just an ever-changing world, so we're trying to keep one step ahead of it," Rep. Candice Miller, House Administration Committee chairwoman, told National Journal. "So far we've been—knock on wood—pretty successful in our area. But obviously everyone has huge consternation for what happened to all these federal employees."

Tuesday morning, Sen. Roy Blunt said staff on the Senate Rules and Administration Committee—which he chairs—and the Senate Sergeant at Arms were also affected by the breach. "I think it's an important time to revisit all of the avenues into the federal government systems, and particularly the Senate and House systems," the Missouri Republican told National Journal.

This article has been updated.

(Image via Brandon Bourdages/ Shutterstock.com)