$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | February 16, 2022

Data Breach Alert: Linn County, Oregon

 

Data Breach AlertFebruary 16, 2022 – Recently, the government of Linn County, Oregon announced it was the victim of a cyberattack stemming from the installation of ransomware on the county’s computer network. As a result of the attack, the county government chose to take down several websites temporarily. While the extent of this data security incident is still under investigation, those impacted by a data breach should be

Consumer Privacy & Data Breaches | February 16, 2022

Data Breach Alert: Miller Valentine Group

 

Data Breach AlertFebruary 16, 2022 – Recently, Miller Valentine announced a data security incident in which an unauthorized party gained access to certain documents stored on the company’s system containing sensitive consumer information. As a result of the Miller-Valentine data breach, the names and Social Security numbers of as many as 4,901 consumers were compromised. Those impacted by a data breach should be sure they understand what happened,

Consumer Privacy & Data Breaches | February 16, 2022

Data Breach Alert: Service Employees International Union, Local 32BJ

 

Data Breach AlertFebruary 16, 2022 – Recently, Service Employees International Union, Local 32BJ, (“SEIU,” “32BJ,” “Local 32BJ”) announced a “data security incident” in which a number of the organization’s computer systems were compromised. As a result of the recent data breach, an unauthorized party accessed certain files and folders within the 32BJ system and may have viewed or acquired data containing affected parties’ names, addresses and Social Security

Consumer Privacy & Data Breaches | February 16, 2022

Ciox Data Breach Affects More than 80 Healthcare Providers and an Unknown Number of Patients

Data Breach AlertLast year, healthcare information management company Ciox Health announced that it experienced a massive data breach after a single employee’s email account was hacked. While the exact number of patients whose information was compromised due to the data breach is not yet known, Ciox reports that information relating to more than 80 healthcare providers was leaked. The data breach lawyers at Console & Associates, P.C. are

Consumer Privacy & Data Breaches | February 14, 2022

Data Breach Alert: Ethos Technologies, Inc.

 

Data Breach AlertFebruary 14, 2022 – Recently, Ethos Technologies, Inc. (“Ethos”) announced that the company’s computer system was targeted in a “sophisticated attack,” resulting in the names and driver’s license numbers of more than 13,000 consumers being exposed. Those impacted by a data breach should be sure they understand what happened, what their rights are, and how they can pursue them. The data breach lawyers at Console &

Consumer Privacy & Data Breaches | February 14, 2022

Data Breach Alert: Utility Trailer Manufacturing Company

 

Data Breach AlertFebruary 14, 2022 – Recently, Utility Trailer Manufacturing Company announced the company was the target of a cyberattack resulting in the names, addresses and Social Security numbers of more than 28,000 people being exposed. Those impacted by a data breach should be sure they understand what happened, what their rights are, and how they can pursue them. The data breach lawyers at Console & Associates, P.C.

Consumer Privacy & Data Breaches | February 14, 2022

Data Breach Alert: Apex Home Loans, Inc.

 

Data Breach AlertFebruary 14, 2022 – Recently, Apex Home Loans announced that an unauthorized party gained access to one or more employee email accounts, resulting in certain consumers’ names and financial account information being compromised. Those impacted by a data breach should be sure they understand what happened, what their rights are, and how they can pursue them. The data breach lawyers at Console & Associates, P.C. are

Consumer Privacy & Data Breaches | February 10, 2022

Data Breach Alert: Lyon-Waugh Auto Group

 

Data Breach AlertFebruary 10, 2022 – Recently, the Lyon-Waugh Auto Group (“Lyon-Waugh”) announced a cyberattack in which an unauthorized party “accessed and stole certain files” from the company’s systems. These files contained sensitive information about thousands of consumers, employees and former employees of the Lyon-Waugh Auto Group. Current and former employees may have had their names, addresses, dates of birth, Social Security numbers, insurance information and other

Consumer Privacy & Data Breaches | February 10, 2022

Data Breach Alert: Suncoast Skin Solutions

 

Data Breach Alert

February 10, 2022 – Recently, Suncoast Skin Solutions announced a cyber security incident in which an unauthorized party encrypted certain documents stored on the company’s system. As a result of the Suncoast Skin Solutions data breach, the personal information of 57,730 individuals was compromised. Those impacted by a data breach should be sure they understand what happened, what their rights are, and how they can pursue

Consumer Privacy & Data Breaches | February 10, 2022

Data Breach at iRISE Florida Spine and Joint Institute, LLC

 

Data Breach Alert

February 10, 2022 – Recently, iRISE Florida Spine and Joint Institute, LLC (“iRISE”) announced a “data security incident” in which an unauthorized party obtained access to an employee’s email account. As a result of the iRISE Spine and Joint data breach, the personal and protected health information (“PHI”) information of 61, 595 individuals was compromised. Those impacted by a data breach should be sure they

Consumer Privacy & Data Breaches | February 10, 2022

Data Breach Alert: Washington State Department of Licensing

 

Data Breach Alert

February 10, 2022 – Recently, the Washington State Department of Licensing announced it verified suspicious activity involving a database the Department uses to store information pertaining to professional licensing. As a result of the Washington State Department of Licensing data security incident, the personal information of up to a quarter million individuals may have been compromised. Those impacted by this potential data breach should be sure

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: Medical Review Institute of America

 

February 4, 2022 – Cyberthreats remain a hot topic, as the number of reported data breaches and other cyberattacks continues to grow with each new week. One of the most recent data breaches involves Medical Review Institute of America, a healthcare-related company based in Salt Lake City, Utah.

According to Medical Review Institute of America (“MRIoA”), on November 9, 2021, the company learned that it was

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: Medsurant Holdings, LLC

 

Data Breach AlertFebruary 4, 2022 – In recent news, Medsurant Holdings, LLC revealed that the company experienced a data breach involving the sensitive information of more than 45,000 patients. On November 29, 2021, the company sent data breach notification letters to all affected patients, informing them that the cybersecurity event resulted in an unauthorized third party potentially accessing their sensitive information, including their full name, address, diagnosis/conditions, date

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: PUMA North America, Inc.

 

Data Breach AlertFebruary 4, 2022 – Recently, customers and other parties associated with the apparel company PUMA North America, Inc., learned that a workforce and human resource management firm that PUMA contracts with was the victim of a ransomware attack. As a result of the PUMA data breach, the personal information of more than 6,600 individuals was compromised. While neither PUMA nor UKG, Inc., the target of

Consumer Privacy & Data Breaches | February 4, 2022

Data Breach Alert: Injured Workers Pharmacy

 

Data Breach AlertFebruary 4, 2022 – Recently, Injured Workers Pharmacy, a pharmacy that caters to employees who were injured on the job and receiving workers’ compensation benefits, announced that several employee email accounts were compromised in a recent cyberattack. As a result of the Injured Workers Pharmacy data breach, the personal information of more than 75,000 individuals was compromised. While Injured Workers Pharmacy cannot confirm which consumers’ data