$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | February 24, 2023

Data Breach at Hutchinson Clinic Results in Confidential Patient Information Leak

Data Breach AlertFebruary 24, 2023 – Hutchinson Clinic, P.A. posted notice of a data breach on its website on February 17, 2023. According to the notice, confidential patient information was leaked, including names, Social Security numbers, dates of birth, contact information, health insurance information, medical history, medical record numbers, diagnoses, treatment information, and contact information. After confirming that there was a data leak, Hutchinson Clinic sent out notification

Consumer Privacy & Data Breaches | February 21, 2023

Social Security Numbers Leaked in Ransomware Attack at Eureka Casino Resort

Data Breach AlertFebruary 21, 2023 – Rancho Mesquite Casino, now known as Eureka Casino Resort, filed a data breach notice with the Maine Attorney General on December 16, 2022 after learning of a ransomware attack on the company’s computer network. According to the filing, an unauthorized party encrypted the consumer information, including names and Social Security numbers. Once the data leak was confirmed, Eureka Casino notified all 229,299

Consumer Privacy & Data Breaches | February 21, 2023

Data Breach at Tom James Company Results in Leaked Consumer Information

Data Breach AlertFebruary 21, 2023 – After a ransomware attack involving sensitive student information being encrypted, Tom James Company filed a notice of a data breach with the Montana Attorney General on February 17, 2023.

According to the filing, an unauthorized party encrypted and accessed confidential consumer information like names and Social Security numbers. Once it was confirmed that there was a data leak, Tom James sent out notification

Consumer Privacy & Data Breaches | February 19, 2023

CentraState Healthcare System Data Breach Leaks Patients’ Protected Health Information

Data Breach AlertFebruary 19, 2023 – After a security incident in which sensitive patient information was exposed, CentraState Healthcare System sent out a notice of data breach to all affected patients on February 10, 2023. According to the notice, an unauthorized party gained access to patient information such as names, health insurance information, Social Security numbers, patient account numbers, medical records, and protected health information. Once the leak

Personal Injury | February 19, 2023

Social Security Numbers Leaked in Data Breach at O’Neal Industries, Inc.

Data Breach AlertFebruary 19, 2023 – O’Neal Industries, Inc. filed notice of a data breach with the Attorney General of Texas on February 17, 2023 after discovering that consumer information had been leaked after a third-party accessed the company’s computer system. According to the filing, the information that was accessed included consumers’ names, Social Security numbers, and addresses. Once O’Neal Industries confirmed the data breach, the company sent

Consumer Privacy & Data Breaches | February 18, 2023

Confidential Information Leaked in Ransomware Attack at MKS Instruments, Inc.

Data Breach AlertFebruary 18, 2023 – MKS Instruments, Inc. filed a data breach notice with the Montana Attorney General on February 16, 2023 after learning of a ransomware attack on the company’s computer network. According to the filing, an unauthorized party gained access to sensitive consumer information like first and last names, Social Security numbers, dates of birth, employment history, and financial account information. Once the data leak

Consumer Privacy & Data Breaches | February 18, 2023

Paul Smith’s College Data Breach

Data Breach AlertFebruary 18, 2023 – Paul Smith’s College filed a notice of a data breach with the Attorney General of Maine on February 17, 2023 after learning that an unauthorized party could access confidential student and employee information stored on the school’s computer network. According to the filing, an unauthorized party gained access to sensitive information like first and last names and Social Security numbers. Once it

Consumer Privacy & Data Breaches | February 17, 2023

Data Breach at CompSource Mutual Insurance Company Leaks Confidential Claimant Information

Data Breach AlertFebruary 17, 2023 – CompSource Mutual Insurance Company filed notice of a data breach on February 14, 2023 with the Attorney General of Texas after learning that an unauthorized third party had gained access to the company’s computer network. According to the filing, information accessed included consumers’ full names, driver’s license numbers, Social Security numbers, protected health information, and financial information. After confirming the leak, CompSource

Consumer Privacy & Data Breaches | February 16, 2023

Data Breach at Meriplex Communications Leaks Malaga Bank Customers’ Social Security Numbers

Data Breach AlertFebruary 16, 2023 – After an incident involving consumers’ confidential information being accessed by an unauthorized party, Meriplex Communications filed notice of a data breach with the multiple states’ attorney generals on February 10, 2023. According to the filings, an unauthorized party gained access to consumers’ names and Social Security numbers. Once the leak was confirmed, Meriplex Communications sent data breach notification letters to all individuals

Consumer Privacy & Data Breaches | February 16, 2023

Mount Saint Mary College Data Breach

Data Breach AlertFebruary 16, 2023 – Mount Saint Mary College (“MSMC”) filed a notice of a data breach with the Attorney General of Montana on February 7, 2023, after learning that an unauthorized party could access confidential student information stored in its computer network. According to the filing, an unauthorized party gained access to sensitive student information like first and last names, passport numbers, Social Security numbers, login

Consumer Privacy & Data Breaches | February 16, 2023

Data Breach at Reventics Leaks Consumer’s Social Security Numbers

Data Breach AlertFebruary 16, 2023 – Reventics filed a notice of data breach with the Attorney General of Montana on February 10, 2023, after an unauthorized party had gained access to confidential consumer information. According to the filing, the information that was compromised was consumers’ names, dates of birth, Social Security numbers, protected health information, and financial information. Once confirmed that there was a consumer data leak, Reventics

Consumer Privacy & Data Breaches | February 15, 2023

Data Breach at Xavier University of Louisiana

Data Breach AlertFebruary 15, 2023 – Xavier University of Louisiana (XULA) filed notice of a data breach with the Attorney General of Maine’s office on February 13, 2023 after discovering that they had been targeted by a ransomware attack that exposed confidential student information like names and Social Security numbers. After confirming the leak, XULA sent notification letters to all 44,312 individuals whose information had been compromised due

Consumer Privacy & Data Breaches | February 15, 2023

Ransomware Attack at Teijin Automotive Technologies Leaks Consumer Information

Data Breach AlertFebruary 15, 2023 – Teijin Automotive Technologies notified the U.S. Department of Health and Human Services Office for Civil Rights (HHS-OCR”) of a data breach on February 2, 2023 after discovering that a ransomware attack had resulted in the unauthorized access of confidential information belonging to certain of its employees. According to the filing, this data included names, Social Security numbers, dates of birth, addresses, insurance

Consumer Privacy & Data Breaches | February 15, 2023

Pepsi Bottling Ventures, LLC Data Breach Include Confidential Consumer Information

Data Breach AlertFebruary 15, 2023 – Pepsi Bottling Ventures, LLC (“PBV”) filed a notice of a data breach with the Montana Attorney General on February 10, 2023, after sensitive information was exposed to unauthorized parties on its computer network. According to the filing, the information that was accessed included consumers’ first and last names, Social Security numbers, email addresses, home addresses, state and federal identification numbers, protected health

Consumer Privacy & Data Breaches | February 14, 2023

Protected Health Information Accessed in Rise Interactive Media & Analytics, LLC Data Breach

Data Breach AlertFebruary 14, 2023 – Rise Interactive Media & Analytics, LLC filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights on February 3, 2023, after discovering that an unauthorized party had accessed the confidential information of patients with RGH Enterprises, Inc, dba Edgepark Medical Supplies. Per the filing, the patient information that was accessed was full names, protected