$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | March 3, 2023

Data Breach at Hatch Bank and Cybersecurity Firm Fortra Announced

Data Breach AlertMarch 3, 2023 – Hatch Bank was informed by cybersecurity company Fortra on February 28, 2023, that files kept on Fortra’s system containing private customer information had been subject to unauthorized access. Hatch Bank then filed notification of a data breach with the Maine Attorney General. The incident led to an unauthorized party obtaining access to the names and Social Security numbers of customers, according to the

Consumer Privacy & Data Breaches | March 3, 2023

Crystal Bay Casino Data Breach Leaks Confidential Information of 86,291 Consumers

Data Breach AlertMarch 3, 2023 – After discovering that files on the business’s computer network containing private customer information had been accessed by an unauthorized party on February 24, 2023, Crystal Bay Casino notified the attorney generals of Montana, Massachusetts, and Maine of a data breach. According to the company’s filing, the event led to unauthorized access to the names, driver’s license numbers, and Social Security numbers of consumers.

Consumer Privacy & Data Breaches | March 3, 2023

Data Breach At DISH Network, LLC Announced

Data Breach AlertMarch 3, 2023 – A recent cybersecurity incident may have compromised private information in the company’s possession, according to a notice DISH Network, LLC submitted with the Securities and Exchange Commission on February 28, 2023. DISH Network appears to be investigating the DISH Network breach, which was only recently reported. However, the SEC notice reveals that the incident involved a successful ransomware assault that led to some

Consumer Privacy & Data Breaches | March 1, 2023

Data Breach at Evergreen Treatment Services Leaks Current and Former Patients’ Information

Data Breach AlertMarch 1 – Evergreen Treatment Services filed a notice of a data breach with the US Department of Health and Human Services Office for Civil Rights (HHS-OCR) on February 10, 2023 after discovering that patient information had been accessed by an unauthorized party. According to the filing, sensitive patient information, such as names, dates of birth, addresses, treatment information, and Social Security numbers, were leaked. After

Consumer Privacy & Data Breaches | February 28, 2023

Two-Year Data Breach at News Corp Leaks Confidential Employee Information

Data Breach AlertFebruary 28, 2023 – News Corp provided notice of a data breach on February 22, 2023 after employees’ information was exposed to unauthorized parties in a two-year-long data breach. According to the notice, the information that was accessed included first and last names, Social Security numbers, dates of birth, driver’s license numbers, financial account information, health insurance information, and medical information. Once News Corp confirmed the

Consumer Privacy & Data Breaches | February 28, 2023

Crum & Forster Data Breach

Data Breach AlertFebruary 28, 2023 – After learning that an unauthorized party could access confidential student information stored in its computer network, Crum & Forster filed notice of a data breach with the Massachusetts Attorney General on February 22, 2023. According to the filing, an unauthorized party accessed sensitive consumer information like names and Social Security numbers. Once it was confirmed that there was a data leak, Crum

Consumer Privacy & Data Breaches | February 28, 2023

Advanced Health Media Data Breach

Data Breach AlertFebruary 28, 2023 – Advanced Health Media filed notice of a data breach on February 24, 2023 with the Montana Attorney General’s office after discovering that an unauthorized individual had obtained access to private information saved on the company’s computer network. According to the filing, the breach allowed the third party to access consumers’ complete names, Social Security numbers and other identifying information, and addresses. Upon discovering

Consumer Privacy & Data Breaches | February 27, 2023

Social Security Numbers Leaked in Hive Ransomware Attack at Alvaria, Inc.

Data Breach AlertFebruary 27, 2023 – Alvaria, Inc. filed a notice of a data breach with the Massachusetts Attorney General on February 22, 2023 after learning of a ransomware attack by Hive on its computer network. According to the filing, an unauthorized party gained access to sensitive information like full names, passport numbers, Social Security numbers, health insurance information, financial account information, and tax-related information. Once confirmed that

Consumer Privacy & Data Breaches | February 25, 2023

Emtec, Inc. Data Breach Leaked Consumer Social Security Numbers

Data Breach AlertFebruary 25, 2023 – Emtec, Inc. filed notice of a data breach on February 21, 2023 with attorney general’s offices of several states, like Texas and Maine, after discovering that an unauthorized party had gained access to consumer information. According to the filings, an unauthorized party gained access to consumer information, including names, Social Security numbers, addresses, financial account information, driver’s license numbers, and protected health

Consumer Privacy & Data Breaches | February 25, 2023

Data Breach at Cleveland Brothers Holdings, Inc. Leaks Sensitive Information

Data Breach AlertFebruary 25, 2023 – Cleveland Brothers Holdings, Inc. (“CBH”) filed a notice of a data breach with the Maine Attorney General on February 17, 2023 after discovering suspicious activity on the company’s computer system. According to the filing, sensitive consumer information was accessed, including names and Social Security numbers. After confirming the leak, CBH sent data breach notification letters to all 8,611affected individuals.

If you

Consumer Privacy & Data Breaches | February 24, 2023

Rockler Companies, Inc. Data Breach

Data Breach AlertFebruary 24, 2023 – After an incident that exposed sensitive consumer information in their possession, Rockler Companies, Inc. filed notice of a data breach with the Massachusetts and Maine Attorney General’s offices on February 17, 2023. According to the filings, an unauthorized party gained access to 8,604 consumers’ information, such as full names, driver’s license numbers, Social Security numbers, financial account numbers, as well as

Consumer Privacy & Data Breaches | February 24, 2023

Data Breach at Hutchinson Clinic Results in Confidential Patient Information Leak

Data Breach AlertFebruary 24, 2023 – Hutchinson Clinic, P.A. posted notice of a data breach on its website on February 17, 2023. According to the notice, confidential patient information was leaked, including names, Social Security numbers, dates of birth, contact information, health insurance information, medical history, medical record numbers, diagnoses, treatment information, and contact information. After confirming that there was a data leak, Hutchinson Clinic sent out notification

Consumer Privacy & Data Breaches | February 21, 2023

Social Security Numbers Leaked in Ransomware Attack at Eureka Casino Resort

Data Breach AlertFebruary 21, 2023 – Rancho Mesquite Casino, now known as Eureka Casino Resort, filed a data breach notice with the Maine Attorney General on December 16, 2022 after learning of a ransomware attack on the company’s computer network. According to the filing, an unauthorized party encrypted the consumer information, including names and Social Security numbers. Once the data leak was confirmed, Eureka Casino notified all 229,299

Consumer Privacy & Data Breaches | February 21, 2023

Data Breach at Tom James Company Results in Leaked Consumer Information

Data Breach AlertFebruary 21, 2023 – After a ransomware attack involving sensitive student information being encrypted, Tom James Company filed a notice of a data breach with the Montana Attorney General on February 17, 2023.

According to the filing, an unauthorized party encrypted and accessed confidential consumer information like names and Social Security numbers. Once it was confirmed that there was a data leak, Tom James sent out notification

Consumer Privacy & Data Breaches | February 19, 2023

CentraState Healthcare System Data Breach Leaks Patients’ Protected Health Information

Data Breach AlertFebruary 19, 2023 – After a security incident in which sensitive patient information was exposed, CentraState Healthcare System sent out a notice of data breach to all affected patients on February 10, 2023. According to the notice, an unauthorized party gained access to patient information such as names, health insurance information, Social Security numbers, patient account numbers, medical records, and protected health information. Once the leak