$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | May 6, 2023

The Metropolitan Opera Data Breach Leaks Consumers’ Social Security Numbers

Data Breach AlertMay 6 – After discovering that a third party had gained access to the company’s computer network and viewed sensitive customer data, The Metropolitan Opera (the Met) filed a notice of data breach with the Attorney General of Maine on May 3, 2023. According to a corporate filing, a third party gained access to the personal details of some of its customers, including their names, Social Security

Consumer Privacy & Data Breaches | May 6, 2023

Optima Tax Relief, LLC Data Breach

Data Breach AlertMay 6 – When Optima Tax Relief, LLC (“Optima”) discovered on May 2, 2023 that sensitive client information had been compromised in a data breach, it immediately notified the Attorney General of Montana of the breach. According to the company’s report, the data breach allowed an unauthorized third party to access the names, Social Security numbers, birth dates, and addresses of some company consumers. After determined

Consumer Privacy & Data Breaches | May 6, 2023

Pinnacle Propane Reports Data Breach to Montana Attorney General

Data Breach AlertMay 6 – Pinnacle Propane (Pinnacle) confirmed on April 28, 2023, that customer information in its possession was compromised in a recent hack, prompting the business to submit a notification of data breach with the Montana Attorney General. According to the company’s official report, the incident led to the disclosure of customers’ names and Social Security numbers to a third party. Pinnacle began distributing data breach notification

Consumer Privacy & Data Breaches | May 5, 2023

Consumers’ Social Security Numbers Compromised in Carvin Software Data Breach

Data Breach AlertMay 5 – Carvin Software, LLC reported a data breach to the Maine Attorney General on May 2, 2023, after discovering that a third party had stolen customer records from the company’s server. According to the company’s report, the breach led to the exposure of consumers’ names, financial account numbers, and Social Security numbers. Carvin Software began mailing data breach notification letters to all persons affected

Consumer Privacy & Data Breaches | May 5, 2023

Data Breach Reported at Berlin Packaging

Data Breach AlertMay 5 – Berlin Packaging discovered on April 28, 2023 that sensitive human resources data housed on the firm’s computer network had been breached in a recent hack, prompting the company to submit a notification of data breach with the Massachusetts Office of Consumer Affairs and Business Regulation. According to the company’s report, the event led to the exposure of consumers’ personal information, including names, addresses, financial 

Consumer Privacy & Data Breaches | May 4, 2023

Possible Data Breach Announced After Cyberattack at Murfreesboro Medical Clinic & SurgiCenter

Data Breach AlertMay 4 – After discovering they were the target of a cyberattack, Murfreesboro Medical Clinic & SurgiCenter (MMC) issued a warning on May 2, 2023. Patients were warned to monitor their data for suspicious activity in light of the company’s notification, but no leak was yet confirmed. MMC claims that this breach may have exposed consumers’ names, ages, phone numbers, driver’s license numbers, Social Security numbers,

Consumer Privacy & Data Breaches | May 4, 2023

Outage at Montana State University Prompts Concerns Over Data Breach

Data Breach AlertMay 4 – A message notifying students and staff of a system outage was issued on April 28, 2023 at Montana State University. MSU’s letter was limited in information, but the university has been added to the victim list of a well-known ransomware group. Data breach notification letters will be sent to all persons affected by the latest data security issue; however, MSU has not yet confirmed

Consumer Privacy & Data Breaches | May 3, 2023

Data Breach Reported by HealthPlan Services, Inc.

Data Breach AlertMay 3 – After discovering that sensitive customer data in its possession had been compromised by malware, HealthPlan Services, Inc. (HPS) notified the Attorney General of Maine on April 28, 2023. According to the company’s report, the breach exposed consumers’ names, dates of birth, Social Security numbers, identifying information, bank account information, and health and medical insurance information. After it was determined that customer information had

Consumer Privacy & Data Breaches | May 3, 2023

UnitedHealthCare Services, Inc. Confirms Data Breach

Data Breach AlertMay 3 – On May 1, 2023, UnitedHealthCare Services, Inc. (UnitedHealthCare) announced that it had discovered suspicious behavior on its computer network that might have resulted in the leak of member information, prompting concerns of a data breach. UnitedHealthCare has not disclosed what kinds of data were compromised since the investigation into the issue is ongoing. The UnitedHealthCare hack may be substantial, though, due to the abundance

Consumer Privacy & Data Breaches | May 3, 2023

Over 100K Consumers Affected by Charter Foods, Inc. Data Breach

Data Breach AlertMay 3 – Charter Foods, Inc. reported a data breach to the Maine Attorney General on April 7, 2023, after it was the victim of a malicious cyberattack that exposed sensitive consumer data. According to the company’s report, the event led to the disclosure of consumers’ names, Social Security numbers, birth dates, and addresses to a third party. Charter Foods began mailing data breach notification letters

Consumer Privacy & Data Breaches | May 1, 2023

NextGen Healthcare, Inc. Consumers’ Confidential Information, Including SSN, Compromised in Data Breach

Data Breach AlertMay 1 – After discovering on April 28, 2023 that a security breach had compromised the privacy of some of the company’s consumer information, NextGen Healthcare, Inc. (NextGen) notified the Montana Attorney General of the breach. A third party gained access to the personal information of some of the firm’s consumers, including their names, Social Security numbers, mailing addresses, and birth dates, according to an official

Consumer Privacy & Data Breaches | April 29, 2023

Carrington Mortgage Services Data Breach Announced by Alvaria, Inc.

Data Breach AlertApril 29 – On April 26, 2023, Alvaria, Inc. filed a notice of data breach with the Massachusetts Attorney General, naming Carrington Mortgage Services (Carrington) in the report as the company that was breached. It was Carrington’s consumers whose information was involved in the breach. After it was determined that customer information had been compromised, Alvaria immediately began notifying all Carrington consumers who had been affected by

Consumer Privacy & Data Breaches | April 27, 2023

Consumers’ Confidential Information Leaked in IMA Financial Group, Inc. Data Breach

Data Breach AlertApril 27 – IMA Financial Group, Inc. (IMA) reported a data breach to the Texas Attorney General on April 19, 2023, after an incident involving confidential consumer information was exposed to a third party. According to the company’s official report, the breach exposed the names, Social Security numbers, government ID numbers, driver’s license numbers, residences, dates of birth, insurance claims information, and health information of consumers.

Consumer Privacy & Data Breaches | April 27, 2023

Social Security Numbers Compromised in CIC Group, Inc. Data Breach

Data Breach AlertApril 27 – CIC Group, Inc. reported a data breach to the Texas Attorney General’s Office on April 24, 2023, after discovering that sensitive customer data had been compromised. According to the company’s official filing, a third party gained access to the personal information of some of its consumers as a consequence of the event. After it was determined that sensitive information had been compromised, CIC Group

Consumer Privacy & Data Breaches | April 26, 2023

Data Breach Announced at Livingston International, Inc.

Data Breach AlertApril 26 – Confidential customer information entrusted to Livingston International, Inc. (Livingston) was compromised, and a notice of data breach was filed with the Texas Attorney General on April 24, 2023. According to the company’s official report, the event led to the exposure of consumers’ personal information, including names, addresses, driver’s license numbers, bank account information, and Social Security numbers. Soon after discovering the compromise of