$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | February 8, 2023

Highmark, Inc. Announces Data Breach Involving Consumers’ Social Security Numbers

Data Breach AlertFebruary 8, 2023 – Highmark, Inc. filed notice of a data breach with the Maine Attorney General on February 6, 2023 after learning of an incident involving unauthorized access to an employee’s email. According to the filing, the information that was accessed included consumers’ full names, financial account information, protected health information, insurance information, and Social Security numbers. Once Highmark confirmed the data breach, the company

Consumer Privacy & Data Breaches | February 8, 2023

Southeast Colorado Hospital District Data Breach Leaks Consumer Information

Data Breach AlertFebruary 8, 2023 – After discovering unusual activity on its computer network on February 3, 2023, Southeast Colorado Hospital District (“SECHD”) posted a notice of a data breach with the Montana Attorney General’s office. According to the filing, an employee’s email account had been compromised, and confidential patient information had been accessed. The incident resulted in consumers’ names, dates of birth, driver’s license numbers, health insurance information,

Consumer Privacy & Data Breaches | February 7, 2023

Regal Medical Group Data Breach Leaks Protected Health Information

Data Breach AlertFebruary 7, 2023 – After discovering that confidential consumer information had been accessed by an unauthorized party, Regal Medical Group, Inc. and affiliated companies, referred to as “Regal,” filed a notice of data breach with the California Attorney General on February 1, 2023. According to the filing, consumers’ names, protected health information, insurance information, and Social Security numbers had been accessed. Once confirmed that there was a

Consumer Privacy & Data Breaches | February 7, 2023

Cardiovascular Associates Data Breach Leaked Consumer Social Security Numbers

Data Breach AlertFebruary 7, 2023 – Cardiovascular Associates filed notice of a data breach on February 3, 2023 with the California Attorney General after determining that patients’ information was leaked when an unauthorized party gained access to company computer systems. Information that was accessed included protected health information. According to the filing, an unauthorized party gained access to consumers’ names, dates of birth, Social Security numbers, financial account

Consumer Privacy & Data Breaches | February 4, 2023

Data Breach at Motto Mortgage Leaks Confidential Consumer Information

Data Breach AlertFebruary 4, 2023 – Motto Mortgage filed a notice of a data breach on February 2, 2023 with the Montana General Attorney after discovering a security incident in which an unauthorized party accessed confidential consumer information on the company’s computer network. The information that was accessed was consumers’ full names, driver’s license numbers, dates of birth, Social Security numbers, and financial account numbers. After confirming the

Consumer Privacy & Data Breaches | January 29, 2023

Potential Data Breach at Zendesk

Data Breach AlertJanuary 29, 2023 – Zendesk has not officially confirmed a data breach, but on January 19, 2023, reports of a security incident began to roll in. There have been reports that the company has sent notification emails of the incident to some individuals. The information we have on this potential breach is limited, but what we do know is that an unauthorized party gained access to consumers’

Consumer Privacy & Data Breaches | January 29, 2023

Stratford University Data Breach Leaks Social Security Numbers in Ransomware Attack

Data Breach AlertJanuary 29, 2023 – After a ransomware attack exposed sensitive student and faculty information in their possession, Stratford University filed notice of a data breach with the Maine Attorney General on January 26, 2023. According to the filing, an unauthorized party gained access to consumers’ full names, Social Security numbers, addresses, phone numbers, dates of birth, email addresses, passport numbers, and student identification numbers. Once there

Consumer Privacy & Data Breaches | January 28, 2023

Matco Tools Corporation Announces Data Breach

Data Breach AlertJanuary 28, 2023 – Matco Tools Corporation filed a notice of a data breach with the Attorney General of Maine on January 26, 2023 after a data security incident on the company’s computer network. According to the filing, an unauthorized party gained access to sensitive consumer information, including consumers’ names and Social Security numbers. Once the leak was confirmed, Matco sent notification letters to all 14,342

Consumer Privacy & Data Breaches | January 28, 2023

Protected Health Information Leaked in mscripts, LLC Data Breach

Data Breach AlertJanuary 28, 2023 – mscripts, LLC filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights on January 17, 2023 after an unauthorized party gained access to consumer information. Per the filing, confidential consumer information, including protected health information, was leaked. Mscripts confirmed the leak and began sending out notification letters to 66,372 individuals affected by the data

Consumer Privacy & Data Breaches | January 27, 2023

Data Breach at University of Colorado Hospital Authority Leaks Consumers’ Social Security Numbers

Data Breach AlertJanuary 27, 2023 – University of Colorado Hospital Authority (“UCHealth”) filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights on January 17, 2023 after learning of a data security incident involving Diligent Corporation, one of the company’s vendors. The company posted a notice on its website stating that confidential consumer information was exposed, including full names, dates

Consumer Privacy & Data Breaches | January 27, 2023

Social Security Numbers Leaked in Ransomware Attack at Lutheran Social Services of Illinois

Data Breach AlertJanuary 27, 2023 – Lutheran Social Services of Illinois filed a data breach notice with the Maine Attorney General on January 25, 2023 after learning of a ransomware attack on the company’s computer network. According to the filing, an unauthorized party gained access to sensitive consumer information like first and last names, Social Security numbers, dates of birth, driver’s license numbers, medical information, financial account information,

Consumer Privacy & Data Breaches | January 26, 2023

Data Breach at Jefferson County Health Department

Data Breach AlertJanuary 26, 2023 –

Jefferson County Health Center d/b/a Jefferson County Health, filed a notice of a data breach on January 13, 2023 with the U.S. Department of Health and Human Services Office for Civil Rights after discovering a security incident in which an unauthorized party gained access to confidential patient information on the company’s computer network. After confirming the data leak, Jefferson County sent notification letters

Consumer Privacy & Data Breaches | January 25, 2023

Livingston Memorial VNA Data Breach in Ransomware Attack

Data Breach AlertJanuary 25, 2023 – Livingston Memorial VNA and affiliated companies Livingston Memorial Visiting Nurse Association and Livingston Caregivers, collectively known as “Livingston Memorial,” filed a notice of a data breach with the Attorney General of Montana on January 20, 2023 after learning of a ransomware attack on its computer network. According to the filing, an unauthorized party gained access to confidential consumer information. The company has not

Consumer Privacy & Data Breaches | January 25, 2023

Data Breach at Bank of Eastern Oregon Leaks Sensitive Information

Data Breach AlertJanuary 25, 2023 – Bank of Eastern Oregon (“BEO”) filed a notice of a data breach with the Montana Attorney General on January 20, 2023 after company email accounts were accessed by an unauthorized third party. According to the filing, sensitive consumer information was accessed, but we don’t yet know the type of information accessed. After confirming the leak, BEO sent data breach notification letters to all

Consumer Privacy & Data Breaches | January 24, 2023

Data Breach at Satellite Healthcare Leaked Consumers’ Protected Health Information

Data Breach AlertJanuary 24, 2023 – Satellite Healthcare filed a notice of data breach on January 20, 2023 with the Attorney General of Texas after discovering a security incident in which an unauthorized party gained access to confidential information on the company’s computer network. Information accessed was consumers’ full names, protected health information, and financial account information. After confirming the data leak, Satellite sent notification letters to all