$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | May 13, 2023

Amtel, LLC dba Connectivity Source Employee Information Compromised in Data Breach

Data Breach AlertMay 13 – Amtel, LLC d/b/a Connectivity Source notified the Maine Attorney General of a data breach on May 10, 2023, after discovering that an outside third party had breached the company’s IT system and acquired the personal information of present and past workers. According to the company’s official report, the event led to the disclosure of employee names and Social Security numbers to a third party.

Consumer Privacy & Data Breaches | May 11, 2023

Confidential Information of Students Faculty Compromised in Bristol Community College Data Breach

Data Breach AlertMay 11 – Bristol Community College (BCC) reported a data breach to the Office of the Maine Attorney General on May 10, 2023, after discovering that sensitive information belonging to staff and students had been compromised in a cyberattack. According to the company’s formal report, the breach exposed consumers’ names, driver’s license information, birth dates, Social Security numbers, bank account details, debit and credit card numbers,

Consumer Privacy & Data Breaches | May 11, 2023

Triad Business Bank Data Breach Results in Leak of Over 8K Individuals’ Confidential Information

Data Breach AlertMay 11 – Triad Business Bank reported a data breach to the Office of the Maine Attorney General on May 3, 2023, after a cyberattack exposed the personal information of 8,235 customers. According to the company’s formal declaration, the event led to a third party acquiring access to the personal information of some of its customers, including their names and Social Security numbers. Triad Bank started

Consumer Privacy & Data Breaches | May 11, 2023

Sysco Corporation Reports Data Breach

Data Breach AlertMay 11 – Sysco Corporation started notifying workers on May 3, 2023, about a data breach caused by a recent hack. Preliminary investigations indicate that someone outside of the organization gained access to sensitive employee information, including names, addresses, Social Security numbers, and maybe more. Sysco started notifying anyone affected by the data breach through mail when it became clear that customer information had been compromised.

Consumer Privacy & Data Breaches | May 11, 2023

PRGX Global, Inc. Data Breach Affects 13K People

Data Breach AlertMay 11 – PRGX Global, Inc. (PRGX) learned that a third party had gained access to private customer data held on the business’ computer network on May 5, 2023, and as a result, the firm filed a report of data breach with the Attorney General of Maine. According to the business’s report, the event led to unlawful access to the identities, bank account information, and Social Security

Consumer Privacy & Data Breaches | May 10, 2023

ASAS Health, LLC Announces Data Breach Involving Protected Health Information and SSNs

Data Breach AlertMay 10 – After discovering that sensitive information belonging to more than 25,000 people had been exposed in a security incident earlier this year, ASAS Health, LLC (ASAS) filed a notification of data breach with the Attorney General of Maine on May 8, 2023. According to the company’s report, the breach exposed the names, addresses, Social Security numbers, birthdates, driver’s license information, financial information, and protected

Consumer Privacy & Data Breaches | May 10, 2023

Petaluma Health Center Reports Data Breach

Data Breach AlertMay 10 – Petaluma Health Center (PHC) notified the Attorney General of Maine on April 24, 2023 of a data breach, including the compromise of employee, board member, and volunteer personal information stored on the organization’s computer network. According to the filing by the corporation, the breach led to an unauthorized party having access to the complete names, birth dates, passport numbers, Social Security numbers, residences,

Consumer Privacy & Data Breaches | May 10, 2023

Thousands Affected in RoadSafe Traffic Systems, Inc. Data Breach

Data Breach AlertMay 10 – After discovering that an outside entity had breached the company’s data security and accessed sensitive customer information, RoadSafe Traffic Systems, Inc. filed a notification of data breach with the Attorney General of Maine on May 5, 2023. According to the company’s formal declaration, the breach led to the exposure of consumers’ names, addresses, account numbers, and Social Security numbers. After it was determined

Consumer Privacy & Data Breaches | May 10, 2023

Patient Social Security Numbers Compromised in Medicalodges, Inc. Data Breach

Data Breach AlertMay 10 – There was reportedly a cyber incident at Medicalodges, Inc. in April 2023, which may have led to a data breach involving patient information. Even though the corporation hasn’t formally announced the breach, there’s reason to believe that sensitive information, such as customers’ Social Security numbers, was compromised. Medicalodges will begin delivering data breach notification letters to all people who were affected by the

Consumer Privacy & Data Breaches | May 9, 2023

Confidential Patient Information Leaked in Catholic Health Data Breach

Data Breach AlertMay 9 – Catholic Health announced on May 5, 2023, that one of its contractors, Minimum Data Set Consultants, LLC, had been the victim of a data breach. According to the alert issued by Catholic Health, the breach exposed the names, social security numbers, Medicare numbers, diagnostic information, demographic information, and birth dates of affected patients to an outside entity. When it became clear that customer

Consumer Privacy & Data Breaches | May 9, 2023

NationsBenefits Data Breach Affects UAW Retiree Medical Benefits Trust Union Members

Data Breach AlertMay 9 – After finding that sensitive information belonging to union members had been compromised in a data breach at NationsBenefits, a business used by the UAW to administer benefits to members, the UAW Retiree Medical Benefits Trust released a notice of data breach on its website on May 5, 2023. According to the company’s announcement, the breach exposed consumers’ full names, protected health information, and Social

Consumer Privacy & Data Breaches | May 7, 2023

Confidential Information of Patients Compromised in McPherson Hospital, Inc. Data Breach

Data Breach AlertMay 7 – McPherson Hospital, Inc. (McPherson Center for Health) reported a data breach to the Attorney General of Maine on May 4, 2023, after discovering that sensitive patient data had been compromised by a ransomware attack. According to the company’s lawsuit, the breach exposed consumers’ names, birth dates, Social Security numbers, health insurance information, medical billing information, and treatment information to an outside entity. After

Consumer Privacy & Data Breaches | May 7, 2023

Nearly 13K Veridian Credit Union Members Affected in Data Breach

Data Breach AlertMay 7 – After discovering that a hacker had compromised their online membership application system on May 3, 2023, Veridian Credit Union notified the Attorney General of Maine of the data breach. According to the company’s report, the breach exposed consumers’ names, dates of birth, residences, loan information, account numbers at other financial institutions, and Social Security numbers. Veridian started sending letters to everyone affected by

Consumer Privacy & Data Breaches | May 6, 2023

The Metropolitan Opera Data Breach Leaks Consumers’ Social Security Numbers

Data Breach AlertMay 6 – After discovering that a third party had gained access to the company’s computer network and viewed sensitive customer data, The Metropolitan Opera (the Met) filed a notice of data breach with the Attorney General of Maine on May 3, 2023. According to a corporate filing, a third party gained access to the personal details of some of its customers, including their names, Social Security

Consumer Privacy & Data Breaches | May 6, 2023

Optima Tax Relief, LLC Data Breach

Data Breach AlertMay 6 – When Optima Tax Relief, LLC (“Optima”) discovered on May 2, 2023 that sensitive client information had been compromised in a data breach, it immediately notified the Attorney General of Montana of the breach. According to the company’s report, the data breach allowed an unauthorized third party to access the names, Social Security numbers, birth dates, and addresses of some company consumers. After determined