$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | May 23, 2023

Data Breach Alert: Elevance Health Flexible Benefit Plan

May 23 – The data breach lawyers at Console & Associates, P.C. are investigating a data breach reported by Elevance Health Flexible Benefit Plan (“Elevance Health”).

What Happened and What Information Was Involved?

Reports began circulating in May 2023 of a third-party data breach at Elevance Health. Confidential patient data in the possession of NationsBenefits Holding, LLC, a vendor of Elevance Health, was compromised in a ransomware

Consumer Privacy & Data Breaches | May 23, 2023

Paramount Health Care Data Breach Alert

May 23 – The Paramount Health Care data breach is being investigated by the data breach lawyers at Console & Associates, P.C.

What Happened and What Information Was Involved?

Paramount Health Care posted a notice of a data breach on their website on May 2, 2023 after hackers were able to access and potentially remove patient information through a compromised database maintained by NationsBenefits, LLC.

As a

Consumer Privacy & Data Breaches | May 22, 2023

Data Breach Alert: Virginia Premier

May 22 – The data breach lawyers at Console & Associates, P.C. are investigating a data breach reported by Virginia Premier.

What Happened and What Information Was Involved?

The company posted a notice of a data breach on their website on April 21, 2023 following a cybersecurity incident at one of the company’s vendors, NationsBenefits, LLC.

As a result of the NationsBenefits breach, the names, Social Security

Consumer Privacy & Data Breaches | May 22, 2023

Data Breach Alert: Sallie Mae

May 22 – The data breach lawyers at Console & Associates, P.C. are investigating a data breach reported by Sallie Mae Bank (“Sallie Mae”) on April 25, 2023.

What Happened and What Information Was Involved?

According to the Attorney General of Massachusetts, Sallie Mae reported a data breach after learning that an unauthorized party may have been able to gain access to confidential consumer information. The company

Consumer Privacy & Data Breaches | May 21, 2023

Hitachi Energy Announces Data Breach at Fortra “GoAnywhere”

Data Breach AlertMay 21 – Hitachi Energy (“Hitachi”) announced on its website on March 17, 2023, that sensitive employee data had been compromised due to a data breach affecting the Fortra GoAnywhere managed file transfer platform. Although the firm has not yet disclosed what data was exposed, Hitachi Energy started sending out data breach notification letters to anyone affected by the data breach as soon as it became clear

Consumer Privacy & Data Breaches | May 21, 2023

Advisor Group Announces Data Breach at Third-Party Vendor R.R. Donnelly & Sons Company

Data Breach AlertMay 21 – Advisor Group notified the Massachusetts Attorney General’s office on May 8, 2023, of a data breach that occurred at R.R. Donnelly & Sons Company, a third-party vendor. According to the company’s official report, the breach led to the exposure of consumers’ names, Social Security numbers, and mailing addresses to an outside entity. Advisor Group started mailing data breach notification letters to all persons

Consumer Privacy & Data Breaches | May 21, 2023

Data Breach at Carvin Software Results in Compromised Information of On Demand Staffing, Inc. Customers

Data Breach AlertMay 21 – Carvin Software, LLC (Carvin) reported a data breach on behalf of On Demand Staffing, Inc. on May 17, 2023, after discovering that sensitive customer information had been accessed by an unauthorized third party. According to Carvin’s breach notification letter, an unknown party was able to acquire access to consumers’ names, financial account information, and Social Security numbers. Once it was determined that customer

Consumer Privacy & Data Breaches | May 20, 2023

Constellation Software Inc. Reports Data Breach

Data Breach AlertMay 20 – Constellation Software Inc. reported to the Vermont Attorney General’s office on May 12, 2023 that an unauthorized third party had gained access to sensitive consumer data through the company’s computer network. Constellation Software has sent comprehensive data breach notification letters to all individuals affected by the incident, though the company has not yet made public the specific type of data that was compromised.

If

Consumer Privacy & Data Breaches | May 20, 2023

Ransomware Attack May Lead to Data Breach at Gentex Corporation

Data Breach AlertMay 20 – Reports that Gentex Corporation had fallen victim to a ransomware attack by the Dunghill ransomware group were verified by the corporation in May 2023. The hackers who carried out the attack claim to have stolen employees’ personal information, although Gentex has not yet made public a list of the data that was compromised. If Gentex verifies a data breach involving employee information, the company

Consumer Privacy & Data Breaches | May 20, 2023

Great Expressions Dental Announces Data Breach

Data Breach AlertMay 20 – Great Expressions Dental Centers (Great Expressions) notified the Texas Attorney General’s office on May 17, 2023, of a data breach after discovering that a third party had gained access to sensitive patient information from the company’s servers. According to the company’s report, the situation led to a third party obtaining the full names, Social Security numbers, birth dates, driver’s license numbers, bank account

Consumer Privacy & Data Breaches | May 20, 2023

Social Security Numbers Compromised in BNY Mellon Data Breach

Data Breach AlertMay 20 – It was discovered on May 13, 2023, that sensitive information entrusted to Bank of New York Mellon Corporation (BNY Mellon) had been compromised, prompting BNY Mellon to notify the Massachusetts Attorney General of a data breach on May 13, 2023. According to the company’s official report, a third party gained access to consumers’ names and Social Security numbers as a consequence of the breach.

Consumer Privacy & Data Breaches | May 19, 2023

UHS of Delaware Data Breach Results in Leak of Confidential Medical Information

Data Breach AlertMay 19 – United Health Services of Delaware (UHS of Delaware) reported a data breach to the Montana Attorney General’s office on May 17, 2023, after discovering that a third-party vendor had fallen victim to a cyberattack that exposed sensitive patient data. According to the company’s formal statement, the event led to an unauthorized party acquiring access to consumers’ first and last names, diagnoses, medical record numbers,

Consumer Privacy & Data Breaches | May 19, 2023

Luxottica Data Breach Alert

Data Breach AlertMay 19 – The Luxottica data breach (Luxottica Group S.p.A.) reported on May 19, 2023 was affected by a breach of a vendor’s computer network which occurred in 2021, exposing the confidential information of as many as 70 million individuals. Third-party sources indicate that the data breach exposed the names, birth dates, addresses, and email addresses of consumers to a third party. When it became clear

Consumer Privacy & Data Breaches | May 19, 2023

Forgotten Shredding Bins Containing Confidential Patient Records Leads to Data Breach at Northwest Health-La Porte

Data Breach AlertMay 19 – Northwest Health-La Porte (formerly La Porte Hospital) reported a data breach to the Office for Civil Rights of the U. S. Department of Health and Human Services on May 2, 2023 after discovering that patient information had been stolen from shredder bins at an abandoned building. According to the company’s report, those actions led to the exposure of consumers’ names, Social Security numbers,

Consumer Privacy & Data Breaches | May 19, 2023

Confidential Information of Employees Leaked in The Heritage Group Data Breach

Data Breach AlertMay 19 – On May 1, 2023, the Heritage Group notified the Office of the Maine Attorney General of a data breach involving the theft or unlawful disclosure of personal information of current and former workers, as well as members of their immediate families. According to the report filed by the firm, the event led to an outsider having access to the full names, Social Security numbers