$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | February 10, 2022

Data Breach at iRISE Florida Spine and Joint Institute, LLC

 

Data Breach Alert

February 10, 2022 – Recently, iRISE Florida Spine and Joint Institute, LLC (“iRISE”) announced a “data security incident” in which an unauthorized party obtained access to an employee’s email account. As a result of the iRISE Spine and Joint data breach, the personal and protected health information (“PHI”) information of 61, 595 individuals was compromised. Those impacted by a data breach should be sure they

Consumer Privacy & Data Breaches | February 10, 2022

Data Breach Alert: Washington State Department of Licensing

 

Data Breach Alert

February 10, 2022 – Recently, the Washington State Department of Licensing announced it verified suspicious activity involving a database the Department uses to store information pertaining to professional licensing. As a result of the Washington State Department of Licensing data security incident, the personal information of up to a quarter million individuals may have been compromised. Those impacted by this potential data breach should be sure

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: Medical Review Institute of America

 

February 4, 2022 – Cyberthreats remain a hot topic, as the number of reported data breaches and other cyberattacks continues to grow with each new week. One of the most recent data breaches involves Medical Review Institute of America, a healthcare-related company based in Salt Lake City, Utah.

According to Medical Review Institute of America (“MRIoA”), on November 9, 2021, the company learned that it was

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: Medsurant Holdings, LLC

 

Data Breach AlertFebruary 4, 2022 – In recent news, Medsurant Holdings, LLC revealed that the company experienced a data breach involving the sensitive information of more than 45,000 patients. On November 29, 2021, the company sent data breach notification letters to all affected patients, informing them that the cybersecurity event resulted in an unauthorized third party potentially accessing their sensitive information, including their full name, address, diagnosis/conditions, date

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: PUMA North America, Inc.

 

Data Breach AlertFebruary 4, 2022 – Recently, customers and other parties associated with the apparel company PUMA North America, Inc., learned that a workforce and human resource management firm that PUMA contracts with was the victim of a ransomware attack. As a result of the PUMA data breach, the personal information of more than 6,600 individuals was compromised. While neither PUMA nor UKG, Inc., the target of

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: Injured Workers Pharmacy

 

Data Breach AlertFebruary 4, 2022 – Recently, Injured Workers Pharmacy, a pharmacy that caters to employees who were injured on the job and receiving workers’ compensation benefits, announced that several employee email accounts were compromised in a recent cyberattack. As a result of the Injured Workers Pharmacy data breach, the personal information of more than 75,000 individuals was compromised. While Injured Workers Pharmacy cannot confirm which consumers’ data

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: DriveSure

 

February 4, 2022 – Recently, the cybersecurity firm RiskBased Security (“RBS”) reported on a massive data breach at Krex, Inc., the company that owns and operates the DriveSure platform. Evidently, on January 4, 2022, RBS allegedly confirmed that a hacker posted multiple databases containing a wide range of consumer data on a popular dark web forum. RBS also reports that the data breach potentially exposed the

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: DNA Diagnostics Center, Inc.

 

Data Breach AlertFebruary 3, 2022 – Recently, DNA Diagnostics Center, Inc. announced that the personal, identifying, and financial information of approximately 2,102,436 individuals was compromised in a data breach. Our data breach attorneys are investigating this cybersecurity incident to determine if consumers could have the grounds for a data breach class action lawsuit.

What to Know About the DNA Diagnostics Center, Inc. Data Breach

The company recently

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: Seneca of Family Agencies

 

Data Breach AlertFebruary 3, 2022 – Recently, Seneca of Family Agencies announced that the personal, identifying, and health information of approximately 25,610 individuals was compromised in a data breach. Our data breach attorneys are investigating this cybersecurity incident to determine if consumers could have the grounds for a data breach class action lawsuit.

What to Know About the Seneca of Family Agencies Data Breach

The company recently

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: Pro Wrestling Tees

 

Data Breach AlertFebruary 3, 2022 – Recently, Pro Wrestling Tees announced that the financial information of approximately 31,000 customers was compromised in a data breach. Our data breach attorneys are investigating this cybersecurity incident to determine if consumers could have the grounds for a data breach class action lawsuit.

What to Know About the Pro Wrestling Tees Data Breach

The company—also known as Creative Ventures—recently reported that,

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: Powergrid Services, LLC

 

Data Breach AlertFebruary 3, 2022 – In recent data breach news, the utility services company Powergrid Services, LLC experienced a security breach resulting in sensitive consumer information being accessible to an unauthorized party.

News of the Powergrid Services data breach just broke, and details are sparse. However, according to one source, on February 1, 2022, Powergrid Services sent out data breach notification letters to those parties whose information

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: Pellissippi State Community College

 

Data Breach AlertFebruary 3, 2022 – Over the past few years, cybercrime has emerged as a major threat to consumers. Hackers and other criminal actors who are able to bypass an organization’s security system can often obtain sensitive consumer data that they can then use to commit identity theft or other crimes.  Recently, Pellissippi State Community College (“PSSC”) announced that it experienced a data security incident stemming from

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: Heirloom Roses

 

Data Breach AlertFebruary 3, 2022 – Recently, Heirloom Roses announced that the financial information of approximately 52,206 individuals was compromised in a data breach. Our data breach attorneys are investigating this cybersecurity incident to determine if consumers could have the grounds for a data breach class action lawsuit.

What to Know About the Heirloom Roses Data Breach

The company recently reported that, between February 2021 and October 26,

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: SI Group Inc.

 

Data Breach AlertFebruary 3, 2022 – Recently, SI Group Inc. announced that the personal information of approximately 7,241 individuals was compromised in a data breach. Our data breach attorneys are investigating this cybersecurity incident to determine if consumers could have the grounds for a data breach class action lawsuit.

What to Know About the SI Group Inc. Data Breach

The company recently reported that, between August 9,

Consumer Privacy & Data Breaches | February 3, 2022

Data Breach Alert: Pulse TV

 

Data Breach AlertFebruary 3, 2022 – Recently, Pulse TV announced that the personal and financial information of approximately 201,000 customers was compromised in a data breach. Our data breach attorneys are investigating this cybersecurity incident to determine if consumers could have the grounds for a data breach class action lawsuit.

What to Know About the Pulse TV Data Breach

The company recently reported that an unauthorized party