$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | April 20, 2023

Social Security Numbers Leaked in Traditions Bank Data Breach

Data Breach AlertApril 20 – The parent company of Traditions Bank, Traditions Bancorp, Inc., discovered on April 17, 2023, that an unauthorized individual had deleted files from the bank’s computer system that contained sensitive customer information, prompting the company to file a notice of data breach with the Attorney General of Massachusetts. According to the company’s formal complaint, the breach exposed customers’ names, dates of birth, addresses, Social Security

Consumer Privacy & Data Breaches | April 20, 2023

Over 2.3 Million People Affected by Data Breach at Shields Health Care Group, Inc.

Data Breach AlertApril 20 – Shields Health Care Group, Inc. (Shields) reported a data breach to the Attorney General of Maine on April 19, 2023, after discovering that a cyberattack had exposed sensitive consumer data on the company’s computer system. According to the company’s report, the breach exposed consumers’ names, home addresses, dates of birth, Social Security numbers, insurance information, patient identification, medical information, diagnosis and treatment information,

Consumer Privacy & Data Breaches | April 19, 2023

La Clinica de La Raza Employee Email Accounts Accessed Resulting in Data Breach

Data Breach AlertApril 19 – When La Clinica de La Raza (La Clinic) discovered that some employee email accounts containing sensitive patient information had been accessed by an unauthorized party over a two-week period, a notice of data breach was filed with the U.S. Department of Health and Human Services Office for Civil Rights (HHS-OCR) on April 7, 2023. According to the company’s official report, the breach exposed the

Consumer Privacy & Data Breaches | April 19, 2023

University of the People Reports Data Breach After Unauthorized Party Gains Access to Students’ and Applicant’s Social Security Numbers

Data Breach AlertApril 19 – After discovering that sensitive data held on the school’s SharePoint platform had been accessed by an unauthorized individual, University of the People (UoPeople) sent a notification of data breach to the Maine Attorney General on March 24, 2023. According to the company’s report, the event led to the disclosure of customers’ names and Social Security numbers to a third party. UoPeople started distributing data

Consumer Privacy & Data Breaches | April 19, 2023

John Muir Health Data Breach Leads to Exposure of Protected Health Information for Walnut Creek Medical Center Patients

Data Breach AlertApril 19 – John Muir Health (JMH) reported a data breach to the California Attorney General on April 13, 2023, after discovering that sensitive patient information had been compromised due to an error. According to the company’s official report, as a consequence of the event, a third party gained access to the protected health information of some of the company’s customers. Once it was determined that customer

Consumer Privacy & Data Breaches | April 19, 2023

Fortra Data Breach Resulting in Compromised Consumer Information at NationsBenefits Holding, LLC

Data Breach AlertApril 19 – NationsBenefits Holding, LLC, upon realizing that it and its customers had been compromised by a data breach at Fortra, the company filed a notification of data breach with the Montana Attorney General on April 13, 2023. According to the company’s official report, the event led to the disclosure of private and sensitive customer information to a third party. Once it was determined that customer

Consumer Privacy & Data Breaches | April 18, 2023

Multiple Sources Report Possible Data Breach at Southeastern Louisiana University

Data Breach AlertApril 18 – There were rumors in the media in February 2023 that Southeastern Louisiana University (“Southeastern”) had a cyberattack due to administrative statements. However, Southeastern did not report any breach at the time, leaving students, professors, and the public in the dark. But since then, a well-known ransomware group has added Southeastern Louisiana University to its list of victims, raising even more alarm. As yet, no

Consumer Privacy & Data Breaches | April 18, 2023

Data Breach Announced at Medtronic MiniMed, Inc. and MiniMed Distribution Corp.

Data Breach AlertApril 18 – Using tracking and authentication technologies, Medtronic MiniMed, Inc. and MiniMed Distribution Corp. (collectively referred to as Medtronic Diabetes or Medtronic) disclosed confidential consumer information to unauthorized parties on April 14, 2023, prompting the companies to file a notice of data breach with the Montana Attorney General. According to the company’s official report, the event led to the disclosure of consumers’ names, phone numbers, protected

Consumer Privacy & Data Breaches | April 18, 2023

Possible Data Breach at CommScope Holding Company, Inc. Due to Ransomware Attack

Data Breach AlertApril 18 – There were rumors of a data breach at CommScope Holding Firm, Inc. on April 17, 2023, when the company experienced what it considers to be a ransomware attack. Employee names, phone numbers, emails, mailing addresses, financial information, and Social Security numbers have apparently been exposed; however, CommScope has not yet issued a data breach statement detailing this information.  After CommScope has determined whether or

Personal Injury, Product Liability and Class Action News | April 18, 2023

Researchers Identify “Very Serious Health Risks” About the Sweetener Erythritol

What Consumers Need to Know About the Sweetener Erythritol and Heart Attack, Stroke Risk

Erythritol LawsuitsApril 19 – A new study has linked erythritol, a sugar alcohol found in popular sweeteners like Splenda Naturals Stevia and Truvia, to increased risk of heart attack, stroke, and other serious medical events.

Read on to learn more about the latest research linking erythritol to major health risks and what it means

Consumer Privacy & Data Breaches | April 18, 2023

Employee Accesses Confidential Patient Files Resulting in Data Breach at Beacon Health System

Data Breach AlertApril 18 – Beacon Health System issued a notification of data breach on March 10, 2023, after discovering an employee was illegally accessing patient files containing sensitive information. According to the company’s announcement, the breach exposed customers’ names, birth dates, Social Security numbers, mailing addresses, and maybe even their medical records. Beacon started distributing data breach notification letters to all persons affected once it was confirmed

Consumer Privacy & Data Breaches | April 15, 2023

Protected Health Information Leaked in Santa Clara Family Health Plan Data Breach

Data Breach AlertApril 15 – After discovering on March 30, 2023 that sensitive customer data in its possession had been breached, Santa Clara Family Health Plan (SCFHP) notified the Office for Civil Rights of the United States Department of Health and Human Services. According to the company’s official report, the breach exposed users’ protected health information, which may include medical records, current and former prescriptions, health insurance information, and

Consumer Privacy & Data Breaches | April 15, 2023

Customers of Harding, Shymanski & Company Report Fraudulent Tax Returns Filed After Firm Experiences Data Breach

Data Breach AlertApril 15 – After discovering on April 11, 2023 that an employee’s credentials had been used to access client 2021 tax filings, resulting in false 2022 tax returns being filed on behalf of select patients, Harding, Shymanski & Company, PSC (HSC) notified the Montana Attorney General of a data breach. According to the official report filed by the firm, the event led to the exposure of customers’

Consumer Privacy & Data Breaches | April 15, 2023

Data Breach at Unlimited Care, Inc. Leaks Consumer Social Security Numbers

Data Breach AlertApril 15 – After discovering on April 12, 2023 that sensitive employee data had been exposed due to a “network interruption,” Unlimited Care, Inc. (UCI) notified the Attorney General of Maine of the breach. The firm has reported that due to the breach, someone gained access to the names, addresses, Social Security numbers, and birth dates of its customers. UCI started mailing data breach notification letters

Consumer Privacy & Data Breaches | April 14, 2023

Protected Health Information Leak in Retina & Vitreous of Texas, PLLC Data Breach

Data Breach AlertApril 14 – Following a cyberattack on April 10, 2023, Retina & Vitreous of Texas, PLLC discovered that sensitive patient information had been compromised and filed a report of data breach with the Texas Attorney General. According to the company’s report, the incident led to the exposure of customers’ personal information, including names, Social Security numbers, DMV records, addresses, health insurance details, and protected health information.