RSS
TwitterFacebook

Blog Archives

Norton Healthcare Data Breach Exposes 2.5 Million To Identity Theft Featured

Norton Healthcare confirms hackers accessed the personal data of millions of patients and employees during ransomware attack. In a filing with Maine’s attorney general on Dec 8th, Norton said that the sensitive data of approximately 2.5 million patients, as well as employees and their dependents, was accessed during its May ransomware attack. Kentucky based Norton Healthcare…

Read more

Cyberattack At Ardent Health Services Exposes Patients And Employees To Identity Theft Featured

Cyberattack at Ardent Health Services was “Severe”. Patient and employee identities may be at risk of identity theft. Ardent Health Services, which oversees 30 hospitals and more than 200 health care facilities across the U.S., said Monday that it had been the victim of a severe ransomware attack in Oklahoma, News Mexico and Texas, forcing…

Read more

Data Breach at Fidelity National Financial Exposes 1.3 Million To Identity Theft. Featured

Fidelity National Financial cyberattack exposes 1.3 million customers to identity theft. On November 17 2023, Fidelity National Financial, (FNF), a real estate services company that bills itself as the “leading provider of title insurance and escrow services, and North America’s largest title insurance company, filed a notice of data breach with the Securities and Exchange…

Read more

PostMeds’ Failure To Protect TruePill Data Puts 2.3 Million At Risk Of Identity Theft. Featured

TruePills’ negligence to implement industry standard data practices jeopardizes identities of over 2.3 million current and former patients. A class action lawsuit was recently filed against PostMeds, the company behind online pharmacy Truepill, alleging it is to blame for a cyberattack announced in October 2023 that compromised the personal data of current and former TruePill…

Read more

Homeowners Livid After Mr. Cooper Data Breach Exposes 4.3 Million To Identity Theft Featured

Loan servicing giant shut down systems after data breach and sets up alternative methods for its 4.3 million customers to make payments. What Happened? According to a notice posted on its website, Mr. Cooper, one of America’s largest nonbank mortgage loan servicers, reported a data breach after it was targeted in a recent cyber security attack on October…

Read more

Longhorn Imaging Data Breach Puts 280k Patients At Permanent Risk Of Identity Theft Featured

Cybercriminals selling stolen sensitive data on dark web. Over 280,000 patients now at permanent risk of identity theft. What happened? In June 2023, a cyber incident affected the internal patient portal of Longhorn Imaging. Upon learning of this incident, Longhorn Imaging claims it acted to fortify its digital infrastructure and initiated a data breach investigation.…

Read more

Texas Medical Liability Trust Data Breach Exposes 59K To Identity Theft Featured

TMLT’s failure to adopt industry standard data protections as required by law places its customers at permanent risk of identity theft. A Class Action Complaint was recently filed against Texas Medical Liability Trust (TMLT) following a second report from the Maine Attorney General that the company and its affiliates, Texas Medical Insurance Company, Physicians Insurance…

Read more

CareSource Data Breach Exposes 3.2 Million To Identity Theft Featured

Cl0p ransomware gang has leaked private patient data allegedly belonging to CareSource, one of the US’ largest Medicaid-managed healthcare plan providers. A lawsuit was recently filed against an Ohio-based health care provider CareSource alleging it failed to adequately screen its vendors and allowed private information to be stored unencrypted, in so doing, leaving it vulnerable…

Read more