$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | February 17, 2023

Data Breach at CompSource Mutual Insurance Company Leaks Confidential Claimant Information

Data Breach AlertFebruary 17, 2023 – CompSource Mutual Insurance Company filed notice of a data breach on February 14, 2023 with the Attorney General of Texas after learning that an unauthorized third party had gained access to the company’s computer network. According to the filing, information accessed included consumers’ full names, driver’s license numbers, Social Security numbers, protected health information, and financial information. After confirming the leak, CompSource

Consumer Privacy & Data Breaches | February 16, 2023

Data Breach at Meriplex Communications Leaks Malaga Bank Customers’ Social Security Numbers

Data Breach AlertFebruary 16, 2023 – After an incident involving consumers’ confidential information being accessed by an unauthorized party, Meriplex Communications filed notice of a data breach with the multiple states’ attorney generals on February 10, 2023. According to the filings, an unauthorized party gained access to consumers’ names and Social Security numbers. Once the leak was confirmed, Meriplex Communications sent data breach notification letters to all individuals

Consumer Privacy & Data Breaches | February 16, 2023

Mount Saint Mary College Data Breach

Data Breach AlertFebruary 16, 2023 – Mount Saint Mary College (“MSMC”) filed a notice of a data breach with the Attorney General of Montana on February 7, 2023, after learning that an unauthorized party could access confidential student information stored in its computer network. According to the filing, an unauthorized party gained access to sensitive student information like first and last names, passport numbers, Social Security numbers, login

Consumer Privacy & Data Breaches | February 16, 2023

Data Breach at Reventics Leaks Consumer’s Social Security Numbers

Data Breach AlertFebruary 16, 2023 – Reventics filed a notice of data breach with the Attorney General of Montana on February 10, 2023, after an unauthorized party had gained access to confidential consumer information. According to the filing, the information that was compromised was consumers’ names, dates of birth, Social Security numbers, protected health information, and financial information. Once confirmed that there was a consumer data leak, Reventics

Consumer Privacy & Data Breaches | February 15, 2023

Data Breach at Xavier University of Louisiana

Data Breach AlertFebruary 15, 2023 – Xavier University of Louisiana (XULA) filed notice of a data breach with the Attorney General of Maine’s office on February 13, 2023 after discovering that they had been targeted by a ransomware attack that exposed confidential student information like names and Social Security numbers. After confirming the leak, XULA sent notification letters to all 44,312 individuals whose information had been compromised due

Consumer Privacy & Data Breaches | February 15, 2023

Ransomware Attack at Teijin Automotive Technologies Leaks Consumer Information

Data Breach AlertFebruary 15, 2023 – Teijin Automotive Technologies notified the U.S. Department of Health and Human Services Office for Civil Rights (HHS-OCR”) of a data breach on February 2, 2023 after discovering that a ransomware attack had resulted in the unauthorized access of confidential information belonging to certain of its employees. According to the filing, this data included names, Social Security numbers, dates of birth, addresses, insurance

Consumer Privacy & Data Breaches | February 15, 2023

Pepsi Bottling Ventures, LLC Data Breach Include Confidential Consumer Information

Data Breach AlertFebruary 15, 2023 – Pepsi Bottling Ventures, LLC (“PBV”) filed a notice of a data breach with the Montana Attorney General on February 10, 2023, after sensitive information was exposed to unauthorized parties on its computer network. According to the filing, the information that was accessed included consumers’ first and last names, Social Security numbers, email addresses, home addresses, state and federal identification numbers, protected health

Consumer Privacy & Data Breaches | February 14, 2023

Protected Health Information Accessed in Rise Interactive Media & Analytics, LLC Data Breach

Data Breach AlertFebruary 14, 2023 – Rise Interactive Media & Analytics, LLC filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights on February 3, 2023, after discovering that an unauthorized party had accessed the confidential information of patients with RGH Enterprises, Inc, dba Edgepark Medical Supplies. Per the filing, the patient information that was accessed was full names, protected

Consumer Privacy & Data Breaches | February 10, 2023

DotHouse Health Inc. Data Breach

Data Breach AlertFebruary 10, 2023 – DotHouse Health Inc. filed notice of a data breach on January 27, 2023 with the U.S. Department of Health and Human Services Office for Civil Rights (“HHS-OCR”) after discovering that an unauthorized individual had managed to obtain access to private information saved on the company’s computer network. According to the filing, the breach allowed the third party to gain access to people’s complete

Consumer Privacy & Data Breaches | February 9, 2023

Data Breach at Stroke Scan, Inc. May Have Leaked Consumers’ Protected Health Information

Data Breach AlertFebruary 9, 2023 – Stroke Scan Inc. notified the U.S. Department of Health and Human Services Office for Civil Rights (“HHS-OCR”) on January 27, 2023 of a data breach after realizing that confidential customer information saved on the company’s computer system had been exposed. The filing with the OCR-HHS implies that the occurrence may have resulted in an unauthorized person obtaining access to customers’ protected health information.

Consumer Privacy & Data Breaches | February 8, 2023

Highmark, Inc. Announces Data Breach Involving Consumers’ Social Security Numbers

Data Breach AlertFebruary 8, 2023 – Highmark, Inc. filed notice of a data breach with the Maine Attorney General on February 6, 2023 after learning of an incident involving unauthorized access to an employee’s email. According to the filing, the information that was accessed included consumers’ full names, financial account information, protected health information, insurance information, and Social Security numbers. Once Highmark confirmed the data breach, the company

Consumer Privacy & Data Breaches | February 8, 2023

Southeast Colorado Hospital District Data Breach Leaks Consumer Information

Data Breach AlertFebruary 8, 2023 – After discovering unusual activity on its computer network on February 3, 2023, Southeast Colorado Hospital District (“SECHD”) posted a notice of a data breach with the Montana Attorney General’s office. According to the filing, an employee’s email account had been compromised, and confidential patient information had been accessed. The incident resulted in consumers’ names, dates of birth, driver’s license numbers, health insurance information,

Consumer Privacy & Data Breaches | February 7, 2023

Regal Medical Group Data Breach Leaks Protected Health Information

Data Breach AlertFebruary 7, 2023 – After discovering that confidential consumer information had been accessed by an unauthorized party, Regal Medical Group, Inc. and affiliated companies, referred to as “Regal,” filed a notice of data breach with the California Attorney General on February 1, 2023. According to the filing, consumers’ names, protected health information, insurance information, and Social Security numbers had been accessed. Once confirmed that there was a

Consumer Privacy & Data Breaches | February 7, 2023

Cardiovascular Associates Data Breach Leaked Consumer Social Security Numbers

Data Breach AlertFebruary 7, 2023 – Cardiovascular Associates filed notice of a data breach on February 3, 2023 with the California Attorney General after determining that patients’ information was leaked when an unauthorized party gained access to company computer systems. Information that was accessed included protected health information. According to the filing, an unauthorized party gained access to consumers’ names, dates of birth, Social Security numbers, financial account

Consumer Privacy & Data Breaches | February 4, 2023

Data Breach at Motto Mortgage Leaks Confidential Consumer Information

Data Breach AlertFebruary 4, 2023 – Motto Mortgage filed a notice of a data breach on February 2, 2023 with the Montana General Attorney after discovering a security incident in which an unauthorized party accessed confidential consumer information on the company’s computer network. The information that was accessed was consumers’ full names, driver’s license numbers, dates of birth, Social Security numbers, and financial account numbers. After confirming the