$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | May 17, 2022

Data Breach Alert: FPS Medical Center

Data Breach AlertMay 17, 2022 – FPS Medical Center (“FPS”) reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, the full name, Social Security Number, address, date of birth, driver’s license, medical information, and health insurance information of certain individuals may have been compromised. The FPS Medical Center data breach is believed to have impacted as many as

Consumer Privacy & Data Breaches | May 17, 2022

Data Breach Alert: Acuity International

Data Breach AlertMay 17, 2022 – Acuity International reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, the Social Security Numbers, along with other sensitive information of certain individuals was compromised. The Acuity International data breach is believed to have impacted as many as 122,710 individuals. On February 15, March 14, and May 12, 2022, Acuity International

Consumer Privacy & Data Breaches | May 17, 2022

Data Breach Alert: Behavioral Health Partners of Metrowest

Data Breach AlertMay 17, 2022 – Behavioral Health Partners Metrowest (“BHPMW”) reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, the Social Security Numbers, date of birth, medical/health insurance information, along with other information of certain individuals was compromised. The Behavioral Health Partners Metrowest data breach is believed to have impacted as many as 11,288 individuals. On

Consumer Privacy & Data Breaches | May 17, 2022

Data Breach Alert: Hartmann Financial Advisors

Data Breach AlertMay 17, 2022 – Hartmann Financial Advisors reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, the names, Social Security numbers, addresses, account numbers, and financial information of certain individuals may have been compromised. On May 12, 2022, Hartmann Financial Advisors sent out data breach letters to those individuals whose information was affected by the breach.

Consumer Privacy & Data Breaches | May 17, 2022

Data Breach Alert: 48forty Solutions

Data Breach AlertMay 17, 2022 – 48forty Solutions reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, the names and Social Security numbers of certain individuals may have been compromised. The 48forty Solutions data breach is believed to have impacted as many as 13,404 individuals. On May 13, 2022, 48forty Solutions sent out data breach letters to those

Consumer Privacy & Data Breaches | May 17, 2022

Data Breach Alert: Gershman Mortgage

Data Breach AlertMay 17, 2022 – Gershman Investment Corp. aka Gershman Mortgage reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, the names, Social Security numbers, driver’s license/passport information, and financial account information of certain individuals was compromised. The Gershman Mortgage data breach is believed to have impacted as many as 52,737 individuals. On May 13, 2022,

Consumer Privacy & Data Breaches | May 17, 2022

Data Breach Alert: Pacific Living Properties

Data Breach AlertMay 17, 2022  – Pacific Living Properties (“PLP”) reported a data breach after the company was targeted in a recent cybersecurity incident. As a result of the breach, sensitive information of certain individuals was compromised. On May 13, 2022, Pacific Living Properties sent out data breach letters to those individuals whose information was affected by the breach.

The data breach lawyers at Console & Associates, P.C. are

Consumer Privacy & Data Breaches | May 16, 2022

Data Breach Alert: Omnicell, Inc.

Data Breach AlertMay 16, 2022 – Recently, Omnicell, Inc. announced that the company was the target of a ransomware attack. While Omnicell has not yet provided details about the incident, it first reported the cyberattack in a quarterly report filed with the Security and Exchange Commission on May 9, 2022.

If you received a data breach notification, it is essential you understand what is at risk. The data breach

Consumer Privacy & Data Breaches | May 13, 2022

Data Breach Alert: McKenzie Health System

Data Breach AlertMay 13, 2022 – McKenzie Health System reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, names, contact information, demographic information, dates of birth, Social Security numbers, medical/treatment information and/or health insurance information of certain individuals were compromised. The McKenzie Health System data breach is believed to have impacted as many as 25,318 individuals.

Consumer Privacy & Data Breaches | May 13, 2022

Data Breach Alert: Refuah Health Center

Data Breach AlertMay 13, 2022  – Refuah Health Center reported a data breach after the company was targeted in a recent cybersecurity attack. As a result of the breach, the full names, Social Security numbers, driver’s license numbers, dates of birth, state identification numbers, bank/financial account information, medical information, Medicare/Medicaid numbers, and health insurance policy numbers of certain individuals were compromised. The Refuah Health Center data breach is

Consumer Privacy & Data Breaches | May 12, 2022

Data Breach Alert: Covenant Care California, LLC

Data Breach AlertMay 12- 2022 – Recently, Covenant Care California, LLC announced that the company experienced a data breach after an employee responded to a phishing attack. The Covenant Care data breach resulted in the sensitive information of certain patients being compromised. On May 6, 2022, Covenant Care provided notice of the incident to all affected parties by issuing data breach letters to anyone whose information was compromised in

Consumer Privacy & Data Breaches | May 12, 2022

Data Breach Alert: Quantum Imaging & Therapeutic Associates, Inc.

Data Breach AlertMay 12, 2022 – Recently, Quantum Imaging & Therapeutic Associates, Inc. (“QITA”) announced a data breach following an incident in which data belonging to patients was exposed to an unauthorized party. According to an official notice provided by the company, the Quantum breach resulted in the names, mailing addresses, dates of birth, Social Security numbers, and protected health information of affected patients being compromised. On May

Consumer Privacy & Data Breaches | May 11, 2022

Data Breach Alert: NuLife Med, LLC

Data Breach AlertMay 11, 2022 – Recently, NuLife Med, LLC (“NuLife”) announced that the company experienced a data breach compromising the security of certain consumers’ information. According to a notice posted on the company’s website, the leaked information includes names, addresses, Social Security numbers, medical information and health insurance information, and financial account or credit card information. On May 9, 2022, NuLife sent data breach letters to all

Consumer Privacy & Data Breaches | May 11, 2022

Consumer Data Breach Notice: Oklahoma City Indian Clinic

Data Breach AlertMay 11, 2022 – Recently, Oklahoma City Indian Clinic (“OKCIC”) reported a data breach after an unauthorized party was able to gain access to sensitive consumer information stored on the company’s computer servers. As a result of the breach, the names, dates of birth, medical information and Social Security numbers of certain individuals were compromised. On May 9, 2022, Oklahoma City Indian Clinic sent out data breach

Consumer Privacy & Data Breaches | May 10, 2022

Consumer Data Breach Notice: WellDyneRx

Data Breach AlertMay 10, 2022 – Recently, WellDyneRx, LLC reported a data breach after an unauthorized party was able to gain access to sensitive consumer information stored on the company’s computer servers. Evidently, the breach involved information belonging to individuals for whom WellDyne provided pharmacy benefit-related services. As a result of the breach, the following was among the compromised information: names, dates of birth, Social Security numbers, driver’s