$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | April 14, 2023

Ransomware Attack Leads to Data Breach at Yum! Brands, Inc.

Data Breach AlertApril 14 – Yum! Brands, Inc. discovered on April 7, 2023 that it had been the target of a ransomware attack, which resulted in the compromise of data belonging to customers of the company. Yum! Brands promptly notified the Attorney General of Maine of the data breach, and the notice filing took place on April 7. According to the report provided by the corporation, the event led

Consumer Privacy & Data Breaches | April 14, 2023

Data Breach Announced at Woodward Communications, Inc.

Data Breach AlertApril 12 – Woodward Communications, Inc. (Woodward) reported a data breach to the Attorney General of Maine on April 5, 2023, following a cybersecurity incident that exposed customer data. According to the company’s official report, the incident led to the disclosure of customers’ names and Social Security numbers to a third party. After it was determined that customer information had been compromised, Woodward began notifying those whose

Consumer Privacy & Data Breaches | April 14, 2023

Confidential Information Leak at Harrington Raceway, Inc. Data Breach

Data Breach AlertApril 14 – After discovering that hackers had gained access to sensitive customer data stored on the company’s systems for two weeks, Harrington Raceway and Casino (Harrington Raceway) notified the Attorney General of Maine on April 10, 2023. According to the company’s complaint, the event led to the exposure of customers’ names, addresses, phone numbers, email addresses, birth dates, Social Security numbers, government ID numbers, military

Consumer Privacy & Data Breaches | April 13, 2023

PharMerica Corporation Data Breach Investigation

Data Breach AlertApril 13 – The data breach lawyers at Console & Associates, P.C. are investigating the PharMerica data breach. On April 8, 2023, the Money Message ransomware group included PharMerica among its victims, prompting claims of a data breach at the company. Very little is known about the data breach beyond what the hackers have claimed due to the announcement of the breach being so recent. However, it’s

Consumer Privacy & Data Breaches | April 13, 2023

Confidential Consumer Information Exposed in Data Breach at HawaiiUSA Federal Credit Union

Data Breach AlertApril 13 – After a cyber event exposed the personal information of over 20,000 clients on April 7, 2023, HawaiiUSA Federal Credit Union (HawaiiUSA) notified the Attorney General of Maine of the breach. According to the company’s filing, a third party gained access to the personal information of some of its customers as a result of the event. After it was determined that customer information had been

Consumer Privacy & Data Breaches | April 13, 2023

Data Breach Impacting Consumers’ Sensitive Information Reported by Baldor Specialty Foods

Data Breach AlertApril 13 – After being the target of a cyberattack that exposed sensitive customer data, Baldor Specialty Foods notified the Maine Attorney General’s office of the incident on April 7, 2023. According to the company’s official report, the breach allowed an outsider to obtain access to the personal information of some of its customers, including their names, birthdays, residences, Social Security numbers, and information connected to

Consumer Privacy & Data Breaches | April 13, 2023

Fortra Data Breach Affects Brightline, Inc.

Data Breach AlertApril 13 – Following a data breach at Fortra, one of Brightline, Inc.’s vendors, on April 7, 2023, the firm notified the Maine Attorney General’s Office of the incident. According to the company’s official report, the breach exposed customers’ names, birthdays, phone numbers, addresses, employers’ names and group identification numbers, member IDs, and coverage start and end dates. After it was determined that customer information had been

Consumer Privacy & Data Breaches | April 12, 2023

90 Degree Benefits’ Minnesota and Wisconsin Locations Report Data Breach

Data Breach AlertApril 12 – After confirming that unauthorized parties gained access to some files containing personal client data as a result of a cyberattack, 90 Degree Benefits’ Minnesota and Wisconsin sites filed a notice of data breach with the Attorney General of Maine on April 7, 2023. According to the company’s filing, the breach led to an unauthorized party acquiring access to 181,543 customers’ personal information, including

Consumer Privacy & Data Breaches | April 12, 2023

Webster Bank Announces Data Breach at Vendor Guardian Analytics, Inc.

Data Breach AlertApril 12 – After hearing about a data breach at one of Webster Bank’s vendors, Guardian Analytics, Inc., on April 10, 2023, Webster Bank notified the Maine Attorney General that a data breach had occurred. According to the report filed by the corporation, the event led to the exposure of 191,563 customers’ personal information, including names, account numbers, and Social Security numbers. Webster Bank began

Consumer Privacy & Data Breaches | April 12, 2023

Data Breach at CommonSpirit Health

Data Breach AlertApril 12 – After discovering that over 623,000 people’s personal information had been exposed by a ransomware attack, CommonSpirit Health, on April 6, 2023, notified the Montana Attorney General of the breach. According to the formal report filed by the business, the event led to the exposure of consumers’ personal information, including names, birth dates, addresses, email addresses, telephone numbers, Social Security numbers, and protected health

Consumer Privacy & Data Breaches | April 8, 2023

Data Breach at Prescott College Leads to Compromised Student Information

Data Breach AlertApril 8 – Prescott College discovered that an unauthorized third party had accessed and deleted some files stored on its computer system, prompting the college to submit a data breach report to the Maine Attorney General on April 5, 2023. According to the company’s filing, the data includes personal information that could compromise the safety of some students and staff at Prescott College. Once it was determined

Consumer Privacy & Data Breaches | April 8, 2023

Confidential Student Information Exposed in University of Hawaii Maui College Data Breach

Data Breach AlertApril 8, 2023 – Following a cyberattack in February 2023, the University of Hawaii Maui College (“UH Hawaii College”) announced the breach on their website on April 6, 2023. However, the specifics of the data breach at UH Maui College remain unknown at this time. UH Maui College has begun mailing data breach notification letters to all persons who were affected by the recent data security issue

Consumer Privacy & Data Breaches | April 7, 2023

Data Breach at Our Lady of the Lake University Leaks Sensitive Student Information

Data Breach AlertApril 7, 2023 – After discovering that sensitive student data had been accessed and removed from the university’s computer system by an unauthorized third party, Our Lady of the Lake University (“OLLU”) issued a data breach alert on its website on March 31, 2023. According to the company’s announcement, the incident led to the exposure of customers’ names, birth dates, driver’s license numbers, Social Security numbers,

Consumer Privacy & Data Breaches | April 6, 2023

Security Breach at Third-Party Vendor Causes Data Leak at Cornerstone Home Lending

Data Breach AlertApril 6, 2023 – After discovering a network security incident that allowed unauthorized actors to access confidential consumer data provided to Cornerstone, Cornerstone Home Lending (Cornerstone), which is a division of Cornerstone Capital Bank, filed a notice of data breach with the Attorney General of Montana’s Office on April 3, 2023. According to the company’s report, the breach exposed customers’ names, bank account information, addresses, and loan

Consumer Privacy & Data Breaches | April 6, 2023

Sensitive Patient Information Leaked in Tallahassee Memorial HealthCare Data Breach

Data Breach AlertApril 6, 2023 – After discovering an IT security problem that exposed patient data, Tallahassee Memorial HealthCare (TMH) announced a data breach on its website on March 31, 2023. According to TMH’s official filing, the breach exposed the names, Social Security numbers, health insurance information, addresses, medical record numbers, dates of birth, treatment information, and patient account numbers of TMH patients. TMH began distributing data breach