$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | March 11, 2023

Ransomware Attack Leads to Data Breach at Codman Square Health Center

Data Breach AlertMarch 11, 2023 – Codman Square Health Center discovered that private patient data had been compromised by a ransomware attack on the organization’s IT system, and as a result, it filed a notification of data breach with the U.S. Department of Health and Human Services Office for Civil Rights on March 1, 2023. According to the company’s report, the incident led to unauthorized access to the full

Consumer Privacy & Data Breaches | March 10, 2023

Senate and House Members Informed by DC Health Link of Data Breach That Could Impact 170K+ DC Residents

Data Breach AlertMarch 10, 2023 – On March 8, 2023, DC Health Link announced that the company had recently been the victim of a cybersecurity incident that might have exposed the personal data of thousands of individuals who registered for healthcare through DC Health Link. Preliminary accounts suggest that the breach may have exposed a variety of information about the affected parties, including names, dates of birth, addresses, Social

Consumer Privacy & Data Breaches | March 10, 2023

Data Breach of Patient Information Announced at Cerebral Inc. After Company Use of Tracking Technology

Data Breach AlertMarch 10, 2023 – After discovering that the company’s use of certain online tracking technologies known as pixels led to the unauthorized disclosure of sensitive customer data, Cerebral Inc. filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights on March 1, 2023. According to the firm’s report, the breach led to illegal access to client names, phone

Consumer Privacy & Data Breaches | March 8, 2023

Data Breach at 1st Franklin Financial Corporation

Data Breach AlertMarch 8, 2023 – After learning that consumer data on the business’s computer network had recently been compromised by a data security incident, 1st Franklin Financial Corporation (“1FFC”) notified the Montana Attorney General of the breach on February 14, 2023. According to the filing, the incident resulted in an unauthorized party accessing the names, Social Security numbers, routing numbers, bank account numbers, and information from consumers’

Consumer Privacy & Data Breaches | March 8, 2023

Tennessee State University Announces Threat of Ransomware

Data Breach AlertMarch 8, 2023 – Tennessee State University (“TSU”) experienced what it thinks to have been a ransomware attack, and as a result, the university published a “Notice of Suspicious Network Activity” on February 26, 2023. Many people are speculating about whether the cyberattack compromised student or staff information because some of the school’s networks are still down as of March 6, 2023. Despite the fact that the

Consumer Privacy & Data Breaches | March 8, 2023

Possible Ransomware Attack at Southeastern Louisiana University

Data Breach AlertMarch 8, 2023 – Southeastern Louisiana University (“SLU”) informed Facebook users of a possible data leak on February 25, 2023. Various SLU services were unavailable as a result of what the school described as a “Temporary Network and System Disruption,” according to the school’s post. Although the specifics of the breach have not yet been verified, some have claimed that it was caused by a ransomware assault

Consumer Privacy & Data Breaches | March 4, 2023

Aloha Nursing Rehab Centre Announces Data Breach

Data Breach AlertMarch 4, 2023 – After learning that a third party had gained access to electronic files containing private patient information from the business’s computer network, Aloha Nursing Rehab Centre notified the U.S. Department of Health and Human Services Office for Civil Rights of the breach on February 24, 2023. The incident led to unauthorized access to patients’ names, Social Security numbers, dates of birth, financial account

Consumer Privacy & Data Breaches | March 4, 2023

Data Breach at Veris Residential, Inc. Announced

Data Breach AlertMarch 4, 2023 – Following a cybersecurity issue that resulted in the disclosure of private customer information, Veris Residential, Inc. filed a notice of data breach with the Attorney General of Massachusetts on February 28, 2023. According to the company’s formal declaration, as a result of the occurrence, names, Social Security numbers, driver’s license numbers, and financial account information of consumers were obtained by an uninvited

Consumer Privacy & Data Breaches | March 3, 2023

Data Breach at Hatch Bank and Cybersecurity Firm Fortra Announced

Data Breach AlertMarch 3, 2023 – Hatch Bank was informed by cybersecurity company Fortra on February 28, 2023, that files kept on Fortra’s system containing private customer information had been subject to unauthorized access. Hatch Bank then filed notification of a data breach with the Maine Attorney General. The incident led to an unauthorized party obtaining access to the names and Social Security numbers of customers, according to the

Consumer Privacy & Data Breaches | March 3, 2023

Crystal Bay Casino Data Breach Leaks Confidential Information of 86,291 Consumers

Data Breach AlertMarch 3, 2023 – After discovering that files on the business’s computer network containing private customer information had been accessed by an unauthorized party on February 24, 2023, Crystal Bay Casino notified the attorney generals of Montana, Massachusetts, and Maine of a data breach. According to the company’s filing, the event led to unauthorized access to the names, driver’s license numbers, and Social Security numbers of consumers.

Consumer Privacy & Data Breaches | March 3, 2023

Data Breach At DISH Network, LLC Announced

Data Breach AlertMarch 3, 2023 – A recent cybersecurity incident may have compromised private information in the company’s possession, according to a notice DISH Network, LLC submitted with the Securities and Exchange Commission on February 28, 2023. DISH Network appears to be investigating the DISH Network breach, which was only recently reported. However, the SEC notice reveals that the incident involved a successful ransomware assault that led to some

Consumer Privacy & Data Breaches | March 1, 2023

Data Breach at Evergreen Treatment Services Leaks Current and Former Patients’ Information

Data Breach AlertMarch 1 – Evergreen Treatment Services filed a notice of a data breach with the US Department of Health and Human Services Office for Civil Rights (HHS-OCR) on February 10, 2023 after discovering that patient information had been accessed by an unauthorized party. According to the filing, sensitive patient information, such as names, dates of birth, addresses, treatment information, and Social Security numbers, were leaked. After

Consumer Privacy & Data Breaches | February 28, 2023

Two-Year Data Breach at News Corp Leaks Confidential Employee Information

Data Breach AlertFebruary 28, 2023 – News Corp provided notice of a data breach on February 22, 2023 after employees’ information was exposed to unauthorized parties in a two-year-long data breach. According to the notice, the information that was accessed included first and last names, Social Security numbers, dates of birth, driver’s license numbers, financial account information, health insurance information, and medical information. Once News Corp confirmed the

Consumer Privacy & Data Breaches | February 28, 2023

Crum & Forster Data Breach

Data Breach AlertFebruary 28, 2023 – After learning that an unauthorized party could access confidential student information stored in its computer network, Crum & Forster filed notice of a data breach with the Massachusetts Attorney General on February 22, 2023. According to the filing, an unauthorized party accessed sensitive consumer information like names and Social Security numbers. Once it was confirmed that there was a data leak, Crum

Consumer Privacy & Data Breaches | February 28, 2023

Advanced Health Media Data Breach

Data Breach AlertFebruary 28, 2023 – Advanced Health Media filed notice of a data breach on February 24, 2023 with the Montana Attorney General’s office after discovering that an unauthorized individual had obtained access to private information saved on the company’s computer network. According to the filing, the breach allowed the third party to access consumers’ complete names, Social Security numbers and other identifying information, and addresses. Upon discovering