$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | December 1, 2022

Data Breach Alert: Dallam Hartley Counties Hospital District

Data Breach AlertOn November 23, 2022, Dallam Hartley Counties Hospital District filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights after the company detected a data security threat that compromised patients’ sensitive information. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to patients’ names, Social Security numbers, health insurance information, demographic

Consumer Privacy & Data Breaches | November 30, 2022

Data Breach Alert: Mena Regional Health System

Data Breach AlertOn November 22, 2022, Mena Regional Health System filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights after learning that an unauthorized party accessed its computer system and removed a limited number of files containing sensitive patient information. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ full names,

Consumer Privacy & Data Breaches | November 30, 2022

Data Breach Alert: Ingalls & Snyder, LLC

Data Breach AlertOn November 23, 2022, Ingalls & Snyder, LLC filed notice of a data breach with the Attorney General of Vermont after the company learned that an unauthorized party gained access to sensitive consumer information in its possession. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ first and last names, Social Security numbers, Ingalls & Snyder account numbers,

Consumer Privacy & Data Breaches | November 29, 2022

Data Breach Alert: Columbia Grain International, LLC

Data Breach AlertOn November 23, 2022, Columbia Grain International, LLC filed notice of a data breach with the Attorney General of Montana after learning that an unauthorized party was able to access sensitive information stored on the company’s computer network. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ first and last names as well as other sensitive information. While the

Consumer Privacy & Data Breaches | November 25, 2022

Data Breach Alert: Community Health Network

Data Breach AlertOn November 18, 2022, Community Health Network (“Community”) filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights (“HHS-OCR”) after learning that the organization’s use of third-party tracking technologies disclosed sensitive patient data to unauthorized parties. Based on the company’s filing with the HHS-OCR, the incident resulted in an unauthorized party gaining access to patients’ protected health information.

Consumer Privacy & Data Breaches | November 24, 2022

Data Breach Alert: Hope Health Systems, Inc.

Data Breach AlertOn November 21, 2022, Hope Health Systems, Inc. (“HHS”) filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights experiencing what appears to have been a ransomware attack compromising sensitive patient data stored on the company’s computer network. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to patients’ names, addresses, dates

Consumer Privacy & Data Breaches | November 24, 2022

Data Breach Alert: Health Care Management Solutions, LLC

Data Breach AlertOn November 14, 2022, Health Care Management Solutions, LLC (“HMS”) filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights (“HHS-OCR”) after the company learned that an unauthorized party was able to access sensitive patient information stored on its computer network. While the HHS-OCR Data Breach Portal does not provide the specific type of data that was compromised,

Consumer Privacy & Data Breaches | November 23, 2022

Data Breach Alert: Wright & Filippis

Data Breach AlertOn November 18, 2022, Wright & Filippis filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights as well as the California Attorney General following a ransomware attack targeting the company’s computer network. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, dates of birth, patient numbers, Social Security

Consumer Privacy & Data Breaches | November 23, 2022

Data Breach Alert: Mercyhurst University

Data Breach AlertOn November 8, 2022, Mercyhurst University filed notice of a data breach with the Attorney General of Maine after the school discovered that an unauthorized party was able to access sensitive student information stored on its computer system. Based on the university’s official filing, the incident resulted in an unauthorized party gaining access to students’ names and Social Security numbers. After confirming that consumer data was

Consumer Privacy & Data Breaches | November 23, 2022

Data Breach Alert: GATE Petroleum Company

Data Breach AlertOn November 9, 2022, GATE Petroleum Company filed notice of a data breach with the Maine Attorney General’s Office after the company learned that sensitive consumer information contained on its computer network was accessed by an unauthorized party—likely as a result of a cyberattack. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names and Social Security numbers.

Consumer Privacy & Data Breaches | November 23, 2022

Data Breach Alert: Doctors’ Center Hospital

Data Breach AlertOn November 9, 2022, Doctors’ Center Hospital filed notice of a data breach with the U.S. Department of Health and Human Services, Office for Civil Rights, after an unauthorized party was able to access sensitive patient information that had been entrusted to the company. While Doctors’ Center Hospital has yet to post notice of the breach on its website explaining the incident, based on the company’s filing

Consumer Privacy & Data Breaches | November 22, 2022

Data Breach Alert: HomeTrust Mortgage

Data Breach AlertOn November 23, 2022, HomeTrust Mortgage, which does business under the name Home Mortgage of America, filed notice of a data breach with the Montana Attorney General after a ransomware attack compromised sensitive consumer information stored on the company’s computer system. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, addresses and Social Security numbers. After confirming

Consumer Privacy & Data Breaches | November 22, 2022

Data Breach Alert: Gateway Rehabilitation Center

Data Breach AlertOn November 18, 2022, Gateway Rehabilitation Center filed notice of a data breach with the U.S. Department of Health and Human Services, Office for Civil Rights, as well as the Montana Attorney General’s Office, after the company learned it was the target of a recent cyberattack. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, dates of birth,

Consumer Privacy & Data Breaches | November 22, 2022

Data Breach Alert: Receivables Performance Management LLC

Data Breach AlertOn November 21, 2022, Receivables Performance Management LLC (“RPM”) filed notice of a data breach with the Attorney General of Maine after the company experienced a ransomware attack compromising sensitive consumer data in its possession. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ personal information, including their names and Social Security numbers. After confirming that consumer data

Consumer Privacy & Data Breaches | November 22, 2022

Data Breach Alert: Eagle Bank, Inc.

Data Breach Alert

On November 8, 2022, Eagle Bank, Inc. (“Eagle Bank”) filed notice of a data breach with the Attorney General of Massachusetts after sensitive information placed in the company’s care was subject to access by an unauthorized party. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, Social Security numbers, financial account numbers and driver’s license numbers. After