$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | April 25, 2023

United Steelworkers Local 286 Data Breach Leaks Consumers’ Confidential Information, Including SSNs

Data Breach AlertApril 25 – United Steelworkers Local 286 informed the U.S. Department of Health and Human Services Office for Civil Rights (HHS-OCR) of a data breach on April 14, 2023, after discovering that a third party had gained access to member information through a hacked email account. According to the company’s official report, the event led to the exposure of consumers’ names, birth dates, driver’s license numbers, Social

Consumer Privacy & Data Breaches | April 24, 2023

One Brooklyn Health Confirms Data Breach That Exposed Patients’ and Employees’ Personal Information

Data Breach AlertApril 24 – One Brooklyn Health (OBH) reported a data breach to the Montana Attorney General on April 20, 2023, after a hacker compromised the privacy of some of its patients’ medical records. According to the company’s official filing, the incident led to the disclosure of consumers’ names, dates of birth, driver’s license numbers, state ID numbers, Social Security numbers, medical treatment information, health insurance information,

Personal Injury | April 22, 2023

Parents Claim TikTok to Blame for Dangerous Challenges

TikTok ChallengeApril 22 – The social media company TikTok has been in the news recently surrounding concerns over multiple deaths resulting from teens participating in dangerous challenges they were exposed to on the platform.  Parents who lost children as a result of dangerous TikTok challenges have called on the company to implement safeguards to protect their children; however, potentially deadly challenges continue to show up on teens’ feeds.

Consumer Privacy & Data Breaches | April 22, 2023

Accounting Firm Rubino & Company Reports Data Breach Involving Social Security Numbers of Consumers

Data Breach AlertApril 22 – After discovering that sensitive customer data kept on the company’s IT network had been breached, Rubino & Company notified the Massachusetts Attorney General of the incident on April 19, 2023. According to the company’s formal declaration, the event led to the disclosure of customers’ names and Social Security numbers to a third party. After it was determined that customer information had been compromised, Rubino

Consumer Privacy & Data Breaches | April 22, 2023

Investigation Ongoing into Point32Health Data Breach

Data Breach AlertApril 22 – Point32Health announced the current ransomware attack on its website with an update published on April 17, 2023. It’s suspected that hackers gained access to and stole sensitive customer data from Point32Health’s computer network; the business is currently investigating. If Point32Health’s investigation shows that customer information was compromised, it will have to notify anyone whose information was compromised in the ransomware assault.

Console & Associates,

Consumer Privacy & Data Breaches | April 21, 2023

Capita PLC Announces Ransomware Attack that Likely Results in Data Leak

Data Breach AlertApril 21 – After discovering that it had been the victim of a ransomware attack, Capita PLC updated its website with the information on April 3, 2023. Hackers may have gained access to sensitive customer data kept on Capita’s network; an investigation is ongoing. If so, then Capita must notify everybody who may have been impacted by the current data security breach.

Console & Associates, P.C., data

Consumer Privacy & Data Breaches | April 21, 2023

Confidential Information of Kimco Realty Corporation Employees Compromised in Data Breach

Data Breach AlertApril 21 – Kimco Realty Corporation (referred to as “Kimco”), on April 14, 2023, notified the Texas Attorney General’s office that Weingarten Realty Investors (a company Kimco had recently acquired) had been the victim of a cyberattack that compromised the privacy of its customers’ personal information. A third party gained access to the personal information of some of the firm’s customers, including their names, birth dates, Social

Consumer Privacy & Data Breaches | April 21, 2023

Huntington Ingalls Industries Announces Data Breach

Data Breach AlertApril 21 – Huntington Ingalls Industries (HII) discovered on April 18, 2023, that sensitive customer data kept on the business’s computer network had been accessed by an unauthorized third party, prompting the company to submit a notification of data breach with the Maine Attorney General. According to the formal report filed by the company, the incident led to the exposure of customers’ names, phone numbers, birth dates,

Consumer Privacy & Data Breaches | April 21, 2023

Employee Information Leaked in Recent Data Breach at West Technology Group, LLC

Data Breach AlertApril 21 – West Technology Group, LLC (WTG) confirmed on April 18, 2023, that an unauthorized third party was able to access and delete personal employee information from the business’s computer network, prompting the company to submit a notification of data breach with the Attorney General of Maine. According to the company’s official report, the event led to the disclosure of workers’ names and Social Security numbers

Consumer Privacy & Data Breaches | April 20, 2023

Data Breach at Bryant Bank Results in Leaked Sensitive Information

Data Breach AlertApril 20 – Bryant Bank reported a data breach to the Montana Attorney General on April 18, 2023, after discovering that a third party had gained access to sensitive client data held on the bank’s servers. According to the company’s official report, the breach exposed the names, birth dates, driver’s license numbers, passport numbers, Social Security numbers, health insurance information, medical information, and financial details of

Consumer Privacy & Data Breaches | April 20, 2023

Social Security Numbers Leaked in Traditions Bank Data Breach

Data Breach AlertApril 20 – The parent company of Traditions Bank, Traditions Bancorp, Inc., discovered on April 17, 2023, that an unauthorized individual had deleted files from the bank’s computer system that contained sensitive customer information, prompting the company to file a notice of data breach with the Attorney General of Massachusetts. According to the company’s formal complaint, the breach exposed customers’ names, dates of birth, addresses, Social Security

Consumer Privacy & Data Breaches | April 20, 2023

Over 2.3 Million People Affected by Data Breach at Shields Health Care Group, Inc.

Data Breach AlertApril 20 – Shields Health Care Group, Inc. (Shields) reported a data breach to the Attorney General of Maine on April 19, 2023, after discovering that a cyberattack had exposed sensitive consumer data on the company’s computer system. According to the company’s report, the breach exposed consumers’ names, home addresses, dates of birth, Social Security numbers, insurance information, patient identification, medical information, diagnosis and treatment information,

Consumer Privacy & Data Breaches | April 19, 2023

La Clinica de La Raza Employee Email Accounts Accessed Resulting in Data Breach

Data Breach AlertApril 19 – When La Clinica de La Raza (La Clinic) discovered that some employee email accounts containing sensitive patient information had been accessed by an unauthorized party over a two-week period, a notice of data breach was filed with the U.S. Department of Health and Human Services Office for Civil Rights (HHS-OCR) on April 7, 2023. According to the company’s official report, the breach exposed the

Consumer Privacy & Data Breaches | April 19, 2023

University of the People Reports Data Breach After Unauthorized Party Gains Access to Students’ and Applicant’s Social Security Numbers

Data Breach AlertApril 19 – After discovering that sensitive data held on the school’s SharePoint platform had been accessed by an unauthorized individual, University of the People (UoPeople) sent a notification of data breach to the Maine Attorney General on March 24, 2023. According to the company’s report, the event led to the disclosure of customers’ names and Social Security numbers to a third party. UoPeople started distributing data

Consumer Privacy & Data Breaches | April 19, 2023

John Muir Health Data Breach Leads to Exposure of Protected Health Information for Walnut Creek Medical Center Patients

Data Breach AlertApril 19 – John Muir Health (JMH) reported a data breach to the California Attorney General on April 13, 2023, after discovering that sensitive patient information had been compromised due to an error. According to the company’s official report, as a consequence of the event, a third party gained access to the protected health information of some of the company’s customers. Once it was determined that customer