$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | April 4, 2023

Ransomware Attack Montgomery General Hospital Results in Confidential Information Leaked on Dark Web

Data Breach AlertApril 4, 2023 – Data may have been compromised at Montgomery General Hospital (referred to as “Montgomery” or “MGH”), according to a reputable cybersecurity website on April 2, 2023. According to the report, the breach led to the disclosure of sensitive patient and employee data to an unknown third party. Montgomery General Hospital will have to send out data breach notifications to all affected patients and workers

Consumer Privacy & Data Breaches | April 4, 2023

Protected Health Information Leaked in Southwest Healthcare Services Data Breach

Data Breach AlertApril 4, 2023 – After discovering on March 31, 2023, that an unauthorized entity had gained access to sensitive patient information contained in its computer system, Southwest Healthcare Services (“Southwest”) notified the Attorney General of Montana of the data breach. According to the official filing by the company, the event led to the exposure of customers’ personal information, including names, addresses, dates of birth, driver’s license numbers,

Consumer Privacy & Data Breaches | April 2, 2023

Data Breach at Health Plan of San Mateo Caused by Successful Phishing Attack

Data Breach AlertApril 2, 2023 – Health Plan of San Mateo (HPSM) discovered that a third party had gained access to an employee’s email account with the private information of members, and as a result, HPSM filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights on March 17, 2023. The issue led to illegal access to consumers’ names, dates

Consumer Privacy & Data Breaches | April 1, 2023

Employee Information Exposed in Data Breach at Bright Horizons

Data Breach AlertApril 1, 2023 – Bright Horizons Family Solutions, Inc. discovered that an unauthorized user had accessed the company’s corporate system and taken files, including private employee information, and on March 27, 2023, the company filed a report of a data breach with the Massachusetts Attorney General. According to the company’s report, the event led to illegal access to the names, Social Security numbers, and addresses of

Consumer Privacy & Data Breaches | April 1, 2023

Data Breach Involving Confidential Information of Staff and Residents Announced at Majestic Care

Data Breach AlertApril 1, 2023 – Majestic Care discovered that hackers had successfully launched a cyberattack, giving them access to private information belonging to present and former residents and staff members, and on March 28, 2023, the company filed a notice of data breach with the Montana Attorney General. According to the report, unauthorized parties gained illegal access to consumers’ full names, dates of birth, addresses, driver’s license numbers,

Consumer Privacy & Data Breaches | April 1, 2023

Unauthorized Tracking By Vendor Causes Data Breach at UC San Diego Health, Affecting 23K Patients

Data Breach AlertApril 1, 2023 – After learning from Solv Health that the company had used specific tracking technologies without the university’s consent, the University of California San Diego Health (also known as “UC San Diego Health” or “UCSD Health”) filed a data breach notice with the US Department of Health and Human Services Office for Civil Rights (“HHS-OCR”) on March 16, 2023. The issue led to unauthorized access

Consumer Privacy & Data Breaches | March 31, 2023

Confidential Patient Information Leaked in Data Breach at US Wellness, Including Social Security Numbers and Protected Health Information

Data Breach AlertMarch 31, 2023 – US Wellness discovered that certain customers’ protected health information had been compromised because of a data security incident at one of the company’s vendors on March 22, 2023, and as a result, filed a data breach notice with the U.S. Department of Health and Human Services Office for Civil Rights. An unauthorized individual managed to access customer names, dates of birth, addresses, protected

Consumer Privacy & Data Breaches | March 31, 2023

Cyberattack Results in Data Breach at American Pain and Wellness, PLLC

Data Breach AlertMarch 31, 2023 – American Pain and Wellness, PLLC (“APW”) discovered that a third party had gained access to private patient data kept on the company’s computer network and, as a result, filed a report of data breach with the Maine Attorney General on March 24, 2023. The event led to an unauthorized party obtaining access to the names, insurance information, protected health information, and Social Security

Consumer Privacy & Data Breaches | March 31, 2023

TMX Finance Corporate Services, Inc. Reports Data Breach Leaked Confidential Consumer Information, Including Social Security Numbers

Data Breach AlertMarch 31, 2023 – In light of the discovery that sensitive customer information stored on the company’s computer network had been accessed by an unauthorized party and may have been removed, TMX Finance Corporate Services, Inc. (“TMX Finance,” “TMX”) on March 30, 2023, filed a notice of data breach with the Attorney General of Maine. According to the company’s filing, due to the incident, a third party

Consumer Privacy & Data Breaches | March 31, 2023

Data Breach At Blue Shield of California Leaks Confidential Patient Information

Data Breach AlertMarch 31, 2023 – Blue Shield of California discovered that one of its vendors, Fortra, was the subject of a cyberattack on March 27, 2023, and as a result, filed a data breach notice with the Maine Attorney General. The incident led to unauthorized access to customers’ names, genders, dates of birth, addresses, email addresses, phone numbers, Blue Shield subscriber ID numbers, and other protected health information,

Consumer Privacy & Data Breaches | March 30, 2023

Central National Bank Announces Data Breach that Exposed Consumers’ Social Security Numbers

Data Breach AlertMarch 30, 2023 – Following the discovery that private client information entrusted to the bank had been compromised as a result of a cybersecurity incident, Central National Bank filed a notice of data breach with the Attorney General of Texas on March 28, 2023. According to the firm’s official report, the event led to illegal access to consumers’ names, Social Security numbers, driver’s license numbers, financial account

Consumer Privacy & Data Breaches | March 30, 2023

Ransomware Attack at Tri Counties Bank May Have Compromised Confidential Consumer Information

Data Breach AlertMarch 30, 2023 – Tri Counties Bank posted a “Network Outage Update” on the company website on March 24, 2023, after establishing that a recent ransomware assault may have exposed private customer data to thieves. Because the attack was so recent and the investigation hasn’t been concluded, the types of information compromised haven’t been released. Once Tri Counties Bank has gathered all necessary information, if any consumer

Consumer Privacy & Data Breaches | March 29, 2023

Data Breach at Oklahoma City University Affects Students and Staff

Data Breach AlertMarch 28, 2023 – Oklahoma City University (“OCU”) discovered that a cyberattack jeopardized the security of current and former students, staff members, and others whose personal information was stored on the university’s systems, and on March 20, 2023, OCU filed a notice of data breach with the Attorney General of Montana. The incident led to the unauthorized party learning the names, addresses, license and state ID numbers,

Consumer Privacy & Data Breaches | March 29, 2023

Associates in Dermatology Reports Data Breach at VPN Solutions, LLC Caused by Ransomware Attack

Data Breach AlertMarch 29, 2023 – Associates in Dermatology (AID) reported a data breach to the Office for Civil Rights of the U.S. Department of Health and Human Services on March 17, 2023. It appears that this was caused by a ransomware attack on Virtual Private Network Solutions, LLC (“VPN Solutions”), an AID provider that offers the business software for managing electronic health records. According to third-party sources, the

Consumer Privacy & Data Breaches | March 29, 2023

Protected Health Information Exposed in Atlantic General Hospital Data Breach

Data Breach AlertMarch 29, 2023 – After finding that a third party had broken into encrypted areas of the company’s network and gained access to private patient data, Atlantic General Hospital (or “Atlantic”) filed a notice of data breach with the Attorney General of Maine on March 24, 2023. According to the firm’s official report, the incident led to unauthorized access to customers’ names, dates of birth, driver’s license