$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | January 16, 2023

Data Breach at St. Rose Hospital

Data Breach AlertJanuary 16, 2023 – Hayward Sisters Hospital, doing business as St. Rose Hospital, filed a notice of data breach on January 12, 2023 with the California Attorney General’s office after discovering that confidential patient information had been accessed and removed from the hospital’s computer system. According to the filing, patient information that was accessed included full names, dates of birth, home addresses, Social Security numbers, and

Consumer Privacy & Data Breaches | January 16, 2023

Data Breach at Circles of Care, Inc. Leaks Confidential Patient Information

Data Breach AlertJanuary 16, 2023 – Circles of Care, Inc. filed a notice of data breach on January 3, 2023 with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that there was unauthorized access to confidential patient information within the company’s computer system. According to the filing, information accessed included patients’ names, Social Security numbers, dates of birth, addresses, driver’s license numbers,

Consumer Privacy & Data Breaches | January 13, 2023

TruConnect Data Breach Leaks Confidential Consumer Information

Data Breach AlertJanuary 13, 2023 – TruConnect filed a notice of data breach with the Maine Attorney General on January 11, 2023 after the company’s computer network was accessed and confidential consumer information was exposed. According to the filing, the information accessed was consumers’ names and Social Security numbers.

The data breach lawyers at Console & Associates, P.C. are actively investigating the TruConnect data breach that affected 54,200

Consumer Privacy & Data Breaches | January 13, 2023

Medical Information Leaked in Mindpath Health Data Breach

Data Breach AlertJanuary 13, 2023 – After learning that an unauthorized party had gained access to company email accounts, Community Psychiatry Management, LLC dba Mindpath Health filed a notice of data breach on January 10, 2023 with the Attorney General of Massachusetts. Per the filing, the information that was accessed was full names, dates of birth, addresses, Social Security numbers, health insurance information, prescription information, and medical diagnosis

Consumer Privacy & Data Breaches | January 13, 2023

Data Breach at Consulate Health Care

Data Breach AlertJanuary 13, 2023 – Consulate Health Care posted notice of a data breach on the company’s website in December 2022 after a security incident involving confidential patient information. Official information states that the company it’s still in the process of investigating the leak. Unofficially, a ransomware gang has taken credit for the attack and claims that they have accessed patient and employee information, including full names, protected

Consumer Privacy & Data Breaches | January 12, 2023

Data Breach at OneAmerica Financial Partners, Inc.

Data Breach AlertJanuary 12, 2023 – OneAmerica Financial Partners, Inc. filed notice of a data breach on January 4, 2023 with the Attorney General of Montana after determining that a phishing attack led to unauthorized access to confidential consumer information. According to the filing, consumer information accessed was names, account numbers, Social Security numbers, credit and debit card numbers, and driver’s license numbers.  After confirmation of the breach,

Consumer Privacy & Data Breaches | January 12, 2023

Social Security Numbers Leaked in Ransomware Attack at Knox College

Data Breach AlertJanuary 12, 2023 – Knox College filed a notice of a data breach with the various attorney general’s offices on January 3, 2023 after learning of a ransomware attack on its computer network. According to the filing, an unauthorized party gained access to sensitive student and faculty information like full names, addresses, dates of birth, Social Security numbers, passport numbers, and driver’s license numbers. Once it

Consumer Privacy & Data Breaches | January 12, 2023

Protected Health Information Accessed in Legacy Hospice Data Breach

Data Breach AlertJanuary 12, 2022 – Legacy Operating Company, LLC d/b/a Legacy Hospice filed a notice of data breach with the Attorney General of Maine on December 22, 2022 after employee email accounts were compromised and patient information was accessed. Per the filing, the patient information that was accessed was full names, dates of birth, dates of death, Social Security numbers, financial account information, credit and debit card

Consumer Privacy & Data Breaches | January 12, 2023

L. Knife & Son Data Breach

Data Breach AlertJanuary 12, 2023 – L. Knife & Son filed a notice of a data breach with several attorney general offices on December 30, 2022 an unauthorized party access to the company’s computer network. According to the filing, an unauthorized party gained access to sensitive consumer information like first and last names, financial account information, and Social Security numbers. Once it was confirmed that there was a

Consumer Privacy & Data Breaches | January 11, 2023

Data Breach at Maternal & Family Health Services, Inc. Leaks Confidential Consumer Information

Data Breach AlertJanuary 11, 2023 – After discovering that they had been the target of a ransomware attack on January 10, 2023, Maternal & Family Health Services, Inc. (“Maternal & Family”) filed a notice of data breach with several attorney general offices. According to the filing, an unauthorized third party gained access and leaked information. The information that had been leaked was consumers’ first and last names, dates of

Consumer Privacy & Data Breaches | January 11, 2023

Social Security Numbers Leaked in Data Breach at Elevate Services, Inc.

Data Breach AlertJanuary 11, 2023 – Elevate Services, Inc. filed notice of a data breach with the Attorney General of California on December 28, 2022 after discovering that consumer information had been leaked in a ransomware attack. According to the filing, information accessed included consumers’ first and last names, Social Security numbers, dates of birth, medical history, claims history, compensation information, and addresses. Once Elevate confirmed the data

Consumer Privacy & Data Breaches | January 11, 2023

Fidelity Building Services Group Data Breach Leaks Consumer Information

Data Breach AlertJanuary 11, 2023 – Fidelity Building Services Group filed notice of a data breach with the Texas Attorney General on January 6, 2023 after confidential information was compromised by an unauthorized third party. According to the filing, the information that was accessed included first and last names, driver’s license numbers, government-issued identification numbers, and Social Security numbers. Once Fidelity confirmed the data breach, it sent notification

Consumer Privacy & Data Breaches | January 9, 2023

SAIF Corporation Announces Data Breach Involving Confidential Workers’ Compensation Information

Data Breach AlertJanuary 9, 2023 – SAIF Corporation filed notice of a data breach with the Texas Attorney General on January 6, 2023 after learning of an incident involving unauthorized access of a third party. According to the filing, the information that was accessed included worker’s compensation claimants’ first and last names, driver’s license numbers, financial account information, Social Security numbers, medical history information, and insurance policy information.

Consumer Privacy & Data Breaches | January 8, 2023

Wabtec Corporation Data Breach Leaks Consumer Information

Data Breach AlertJanuary 8, 2023 – After discovering unusual activity on its computer network in December 2022, Wabtec Corporation posted a notice on its website. According to the notice, the malware attack resulted in the release of consumer information such as names, protected health information, financial information, criminal history, Social Security numbers and much more. Once it was confirmed that there was a data leak, Wabtec sent out notification

Consumer Privacy & Data Breaches | January 8, 2023

Social Security Numbers Leaked in Data Breach at Robins & Morton Group

Data Breach AlertJanuary 8, 2023 – The Robins & Morton Group filed notice of a data breach with the Attorney General of Montana on December 22, 2022 after discovering that consumer information had been accessed by an unauthorized party. According to the filing, information accessed included consumers’ first and last names and Social Security numbers. Once Robins & Morton confirmed the data breach, it sent notification letters to