$100 Million awarded Since 1994 6,000 Satisfied Clients
You're in the right
place. We can help.
free consultation

Consumer Privacy & Data Breaches | November 6, 2022

Data Breach Alert: Alinsco Managing General Agency, Inc.

Data Breach AlertOn November 3, 2022, Alinsco Managing General Agency, Inc. filed notice of a data breach with the Texas Attorney General’s Office after the company discovered an unauthorized party had gained access to sensitive information in its possession. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, driver’s license numbers, government identification numbers, and financial account information. After confirming

Consumer Privacy & Data Breaches | November 4, 2022

Data Breach Alert: Convergent Outsourcing, Inc.

Data Breach AlertOn October 26, 2022, Convergent Outsourcing, Inc. filed notice of a data breach with the Office of the Montana Attorney General after the company was targeted in a June 2022 ransomware attack. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, contact information, financial account numbers, and Social Security numbers. After confirming that consumer data was leaked,

Consumer Privacy & Data Breaches | November 3, 2022

Data Breach Alert: Three Rivers Provider Network

Data Breach AlertOn October 31, 2022, Three Rivers Provider Network (“TRPN”) filed notice of a data breach with the Vermont Attorney General after the company learned that an unauthorized party had gained access to an employee email account containing sensitive consumer information. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, dates of birth, addresses, Social Security numbers, passport

Consumer Privacy & Data Breaches | November 3, 2022

Data Breach Alert: Ethos Group

Data Breach AlertOn October 31, 2022, Ethos Group filed notice of a data breach with the Attorney General of Vermont after the company learned that sensitive consumer information stored on the company’s computer network was compromised. While the company has not yet disclosed the exact data types leaked in the recent breach, based on the relevant data breach reporting requirements, it is likely that the incident affected consumers’ names

Consumer Privacy & Data Breaches | November 3, 2022

Data Breach Alert: CorrectCare Integrated Health

Data Breach AlertOn October 31, 2022, CorrectCare Integrated Health filed notice of a data breach with the Office of the California Attorney General after the company learned that it had inadvertently posted sensitive information belonging to individuals incarcerated in the California Department of Corrections and Rehabilitation (“CDCR”) system on the internet. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ full

Consumer Privacy & Data Breaches | November 2, 2022

Data Breach Alert: Multi-Color Corporation

Data Breach AlertOn October 29, 2022, Multi-Color Corporation (“MCC”) filed notice of a data breach with the California Attorney General after the company reportedly experienced a cyberattack that compromised the security of employee information contained on its computer network. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to certain employees’ names, dates of birth, email addresses, mailing addresses, telephone numbers, Social Security

Consumer Privacy & Data Breaches | November 2, 2022

Data Breach Alert: OakBend Medical Center

Data Breach AlertOn October 31, 2022, OakBend Medical Center filed notice of a data breach with the Texas Attorney General following a September cyberattack in which the organization’s computer system was encrypted. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to certain individuals’ names, contact information, Social Security numbers and birth dates. After confirming that consumer data was leaked, OakBend began sending

Consumer Privacy & Data Breaches | November 2, 2022

Data Breach Alert: Somnia Pain Management of Kentucky

Data Breach AlertOn October 24, 2022, Somnia Pain Management filed notice of a data breach with the Attorney General of Maine after sensitive information that had been entrusted to the company was compromised after an unauthorized party gained access to the computer system of Somnia’s “Management Services Organization.” Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, Social Security numbers

Consumer Privacy & Data Breaches | November 1, 2022

Data Breach Alert: MODE Global, LLC

Data Breach AlertOn October 17, 2022, MODE Global, LLC (“MODE Transport”) filed notice of a data breach with the Attorney General of Maine and other state attorney general offices after the company discovered that an unauthorized party had gained access to its computer system. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, addresses, Social Security numbers and driver’s license

Consumer Privacy & Data Breaches | November 1, 2022

Data Breach Alert: Flambeau, Inc.

Data Breach AlertOn October 19, 2022, Flambeau, Inc. filed notice of a data breach with the Attorney General of Maine after the company was the target of an apparent cyberattack. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ first and last names, dates of birth, mailing addresses, and Social Security numbers. After confirming that consumer data was leaked, Flambeau

Consumer Privacy & Data Breaches | November 1, 2022

Data Breach Alert: Pinnacle Claims Management, Inc.

Data Breach AlertOn October 25, 2022, Pinnacle Claims Management, Inc. (“PCMI”) filed a notice of a data breach with the Attorney General of California after the company learned that an unauthorized party had gained access to its computer network. While PCMI has not yet publicly disclosed the specific data types that were leaked, based on the company’s business, it is likely that the compromised information consists of consumers’ protected

Consumer Privacy & Data Breaches | October 31, 2022

Data Breach Alert: U.S. Vision, Inc.

Data Breach AlertOn October 28, 2022, several healthcare practice groups filed notice of a data breach with the Attorney General of Montana after the company learned of a third-party data breach at U.S. Vision, Inc., a company that provided administrative services on behalf of the respective practices. Based on the companies’ official filings, the incident resulted in an unauthorized party gaining access to consumers’ full names, Social Security numbers

Personal Injury | October 29, 2022

Limb Loss and Grief: 5 Coping Strategies for New Amputees

Grief after limb loss is normal. Here are five things you need to know about coping with depression and anxiety after an amputation.

How to Help a Recent Amputee CopeIt’s clear that an amputation affects limb loss survivors in physical ways. But the emotional and psychological impacts of losing a limb are sometimes just as serious as the physical ones. The relationship between amputation, grief, and depression is very real and, often, very

Consumer Privacy & Data Breaches | October 28, 2022

Data Breach Alert: WakeMed Health & Hospitals

Data Breach AlertOn October 14, 2022, WakeMed Health & Hospitals filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights stemming from an incident that resulted in the “unauthorized access/disclosure” of sensitive patient information. However, because WakeMed has not yet publicly released the specific data types that were compromised in the recent incident, it remains unknown what information was leaked.

Consumer Privacy & Data Breaches | October 27, 2022

Data Breach Alert: Ascension St. Vincent’s Coastal Cardiology

Data Breach AlertOn October 14, 2022, Ascension St. Vincent’s Coastal Cardiology filed notice of a data breach with the U.S. Department of Health and Human Services Office for Civil Rights after the company experienced what appears to have been a ransomware attack. Based on the company’s official filing, the incident resulted in an unauthorized party gaining access to consumers’ names, Social Security numbers, addresses, email addresses, phone