
Woods Lonergan PLLC is a nationally recognized litigation firm that represents investors, consumers, and employees in select data breach investigations and class actions nationwide. Our attorneys have extensive experience analyzing cyber incidents at financial and investment firms and evaluating whether companies that handle sensitive financial information met their obligations to protect it.
If you have purchased precious metals or opened a precious metals IRA through Rosland Capital, call our Data Breach Lawyers 24/7 at (332) 378-0376 or email loganlowe@woodslaw.com for a free and confidential consultation.
Woods Lonergan takes no fees unless we win.
Who Is Rosland Capital?
Rosland Capital LLC is a Los Angeles–based precious metals firm that sells physical gold, silver, platinum, and palladium directly to consumers and through precious metal–backed IRAs. The company markets itself as a trusted partner for diversifying retirement savings, frequently encouraging investors to move 401(k) and IRA funds into gold and silver coins or bars.
Rosland Capital is widely known for its television advertising campaigns featuring actor William Devane, whose commercials air heavily on cable news and channels favored by older, conservative viewers. These spots emphasize themes of economic instability, inflation, and market collapse, urging viewers—often retirees or near-retirees—to secure their savings in physical gold.
Although Rosland Capital is privately held and does not publicly disclose detailed financial information, industry estimates suggest annual revenues in the tens of millions of dollars, with cumulative sales that may exceed hundreds of millions of dollars in precious metals products and related services.
What We Know So Far About the Rosland Capital Data Breach
As of December 5, 2025, early reports indicate that Rosland Capital experienced a data breach that appears to have occurred and been discovered on or around the same date. Threat-intelligence sources have reportedly linked the Akira ransomware group to this incident, though official details remain limited and may change as more information becomes available.
Because Rosland Capital is a private company and has not yet released a detailed, public-facing breach notice, very little about the scope of the incident is independently verifiable at this time. Public reporting suggests that:
- A cyber incident affecting Rosland Capital was identified around December 5, 2025.
- The attack may be associated with the Akira ransomware group, which is known for data exfiltration and extortion.
- The exact categories of data potentially involved have not yet been confirmed.
Given this early “Day 0” posture, no consolidated Rosland Capital data breach lawsuit or certified Rosland Capital class action has been reported as of this writing. Woods Lonergan PLLC is monitoring public disclosures, state attorney general postings, and threat-intelligence sources to better understand what investors may be facing.
If you are a current or former Rosland Capital customer and are concerned about your information, call our Data Breach Lawyers 24/7 at (332) 378-0376 or email loganlowe@woodslaw.com for a free and confidential consultation.
Woods Lonergan takes no fees unless we win.
What Information Could Be at Risk in the Rosland Capital Data Breach?
Rosland Capital has not yet publicly confirmed the specific types of data involved in this incident. However, based on the nature of its business and typical industry practices for precious metals dealers and IRA providers, its data-collection practices could or may involve gathering highly sensitive personal and financial information.
The following categories describe information that could be at risk, depending on what the ongoing investigation ultimately confirms:
Personally Identifiable Information (PII) That Could Be at Risk
Rosland Capital’s activities related to account setup, precious metals transactions, and IRA rollovers may require collecting:
- Full name
- Social Security Number (SSN), which could be required for tax reporting and certain retirement-account transactions
- Date of birth, used for identity verification and eligibility criteria
- Driver’s license or other government-issued ID, which may be requested for Know Your Customer (KYC) and anti–money laundering (AML) compliance, especially for high-value purchases
These examples are based on typical practices in the precious metals and financial-services industry; the precise data elements involved in this incident have not yet been publicly verified.
Financial Information That Could Be at Risk
To facilitate precious metals purchases and possible IRA rollovers, Rosland Capital’s processes could involve handling sensitive financial information such as:
- Bank account and routing numbers used to fund purchases via wire transfer or check
- Credit or debit card details used for qualifying transactions
- IRA or retirement-account information for investors who chose to roll existing 401(k) or IRA funds into precious metal IRAs, including account identifiers and custodian details
- Purchase history indicating what types of gold and silver products were bought and for approximately what amounts
Again, these are categories of information that companies in this space commonly handle; it has not yet been confirmed which, if any, of these specific data points were accessed in the Rosland Capital incident.
Contact and Location Data That Could Be at Risk
Rosland Capital’s customer relationships may involve collecting contact and address information such as:
- Physical home or mailing address, which could be used for account records and, in some cases, shipment of physical bullion
- Email address and telephone number, used for communication about orders, account updates, and ongoing marketing
If involved, this type of data could make it easier for criminals to contact customers directly, impersonate Rosland Capital or custodians, or associate individuals with specific investment activity.
Beneficiary Information That Could Be at Risk
For customers who establish precious metal IRAs, Rosland Capital or its partners could collect beneficiary information, which might include the names and limited personal details of spouses, children, or other designated heirs. At this time, there is no public confirmation that such data was affected; it remains a potential category based on common retirement-account practices.
Why a Precious Metals Data Breach Could Be Especially Dangerous
If the Rosland Capital incident ultimately involves some combination of the categories described above, the potential impact on investors could be severe. A precious metals data breach that connects:
- Names, SSNs, and dates of birth
- Bank and retirement-account information
- Home addresses and purchase histories reflecting precious metals holdings
creates a profile that goes far beyond ordinary identity theft.
Possible risks include:
- Long-term identity theft and tax fraud
- Unauthorized attempts to move or redirect retirement funds
- Targeted phishing and “vishing” attacks impersonating Rosland Capital, custodians, or depositories
- Elevated physical-security concerns if criminals infer that certain addresses are likely to have physical gold or silver stored on-site
For older investors and retirees, who are often the focus of Rosland Capital’s marketing, the combination of financial complexity and heightened vulnerability to scams can make these risks particularly serious.
If you are a Rosland Capital customer and are worried about how this incident could affect you, call our Data Breach Lawyers 24/7 at (332) 378-0376 or email loganlowe@woodslaw.com for a free and confidential consultation.
Woods Lonergan takes no fees unless we win.
Who May Be Affected by the Rosland Capital Data Breach?
Based on what is publicly known about Rosland Capital’s business model, individuals who may be affected include:
- Current and former Rosland Capital customers who purchased physical gold, silver, platinum, or palladium
- Investors who opened or funded precious metal–backed IRAs through Rosland or its partners
- High-net-worth individuals who wired significant funds to Rosland Capital for bullion purchases
- Elderly investors and retirees who responded to Rosland’s television, radio, or mail campaigns and completed transactions by phone or online
- Beneficiaries designated on Gold IRA or other retirement-related accounts, if beneficiary data is included in Rosland’s records
Whether a specific person’s information was involved will depend on the results of the ongoing investigation and any notices issued by Rosland Capital or state and federal regulators.
Who Is the Akira Ransomware Group?
Public reporting has associated the Rosland Capital incident with the Akira ransomware group, though this connection is still developing and has not yet been fully confirmed in formal filings. Akira is widely known in cybersecurity circles for “double extortion,” a tactic that involves:
- Encrypting a victim’s systems to disrupt business operations, and
- Exfiltrating confidential data, then threatening to publish or sell it if a ransom is not paid.
If Akira is indeed responsible for the Rosland Capital incident, that would suggest that stolen information—whatever its exact scope—could be at heightened risk of exposure on dark web markets or via targeted extortion campaigns. For investors, that risk may persist even if Rosland restores its systems.
What Should You Do If You Are Concerned About the Rosland Capital Data Breach?
Until more verified information is available, Rosland Capital customers may wish to take precautionary steps to protect themselves, including:
- Retain any notices or communications.
Save emails, letters, or other messages from Rosland Capital, custodians, or regulators referencing a data incident or security investigation. - Monitor financial and retirement accounts.
Watch your bank, brokerage, and retirement accounts for unusual activity, new accounts, or changes in contact details. - Consider placing fraud alerts or freezing your credit.
Contact the three major credit bureaus to place a fraud alert or credit freeze, particularly if you suspect your SSN or bank data may be involved. - Review your credit reports and tax records.
Check for unfamiliar accounts or inquiries and be alert to signs of tax identity theft, such as unexpected IRS notices. - Be cautious with unsolicited calls, emails, and texts.
If someone contacts you claiming to be from Rosland Capital or a related institution, verify their identity using known, official contact information before sharing any details or moving funds. - Document your time and out-of-pocket costs.
Keep a record of expenses for credit monitoring, security tools, and any fraud-related losses, as well as the time spent addressing these issues.
If you have invested with Rosland Capital and are uncertain about your next steps, call our Data Breach Lawyers 24/7 at (332) 378-0376 or email loganlowe@woodslaw.com for a free and confidential consultation.
Woods Lonergan takes no fees unless we win.
Rosland Capital Data Breach Lawsuit: What Legal Rights Could Investors Have?
Because this incident has only recently come to light and official details remain limited, it is too early to know exactly what legal claims may be available or how courts will view Rosland Capital’s conduct. However, as more information becomes public, impacted investors may wish to explore whether they have potential claims through a Rosland Capital data breach lawsuit or related Rosland Capital class action, including theories such as:
- Negligence or gross negligence in implementing and maintaining reasonable cybersecurity safeguards for investor data
- Failure to adequately prepare for and respond to known ransomware threats, such as those associated with the Akira ransomware Rosland Capital reports
- Breach of implied contract related to promises to protect confidential customer information and retirement assets
- Violations of state data breach notification statutes, depending on timing and completeness of any notices
Any such claims would depend on facts that are still emerging, including what data was actually accessed, how long the threat actors had access, and what security measures were in place at the time of the attack.
Woods Lonergan PLLC is actively monitoring this developing situation and evaluating potential options for investors who may have been affected by this precious metals data breach.
About Woods Lonergan PLLC
Woods Lonergan PLLC is a nationally recognized litigation firm with over 30 years of experience representing clients in complex commercial and civil litigation, class actions, and data privacy matters in courts across the United States. Our attorneys regularly handle high-stakes disputes involving financial services, investment products, and cyber incidents where millions of dollars in assets and lifetime savings may be at risk.
Unlike many larger firms, Woods Lonergan PLLC ensures that every case is led by seasoned trial lawyers with decades of courtroom experience. From initial investigation through potential class certification, motion practice, and trial, clients receive focused, senior-level representation at each stage of their case.
If you’ve been affected by the Rosland Capital data breach, you may be entitled to compensation. Reach out to us for a free and confidential consultation. Woods Lonergan’s expert data breach lawyers are skilled at securing the affected parties the justice they deserve. Call us 24/7 at (332) 378-0376– we take no fees unless you win.
