RSS
TwitterFacebook

Tag Archives: Identity Theft

Ernest Health Data Breach Exposes 95k Patients Across 13 States To Identity Theft.

  A lawsuit claims Ernest Health’s failure to comply with industry standard network security allowed hackers to steal identities of patients across its network. A class action lawsuit was recently filed against Ernest Health, the operator of thirty-six rehabilitation and long-term acute care hospitals in thirteen states, after it began notifying patients about a recent…

Data Breach at On Q Financial Puts 211k Clients at Permanent Risk of Identity Theft

Security flaw in ScreenConnect app allowed hackers to steal personal information belonging to over 211 thousand clients. What Happened? On Q Financial, a nationwide mortgage company headquartered in Scottsdale, Arizona, was alerted on February 20, 2024 to a flaw in ScreenConnect, a remote computer access tool utilized to remotely connect to computers on its network.…

City of Hope Data Breach Exposes 827k Patients to Identity Theft.

Ineffective network security at City of Hope research and treatment centre allowed hackers to steal identities of over 827k people. In a notification recently submitted to the Maine Attorney General’s office, City of Hope, one of the largest cancer research and treatment organizations in the U.S., announced that 827,149 people were impacted by a data…

AT&T’s Long Awaited Admission: Unveiling a Data Breach Impacting 73 Million Customers

AT&T waited 3 years to finally acknowledge a 2021 data breach after presented with irrefutable proof its systems were compromised. A class action complaint was filed against telecommunications services giant AT&T after it was leaned that it lost control of the personal data and other sensitive information belonging to more than 73 million customers. What Happened?…

GardaWorld Cash Data Breach Puts Almost 40k Consumers at Risk of Identity Theft

Lax network security at GardaWorld Cash enabled data breach that exposed personal information of almost 40,000 consumers. What Happened? On March 22, 2024, GardaWorld Cash, a cash management solutions company serving financial institutions and consumer businesses, filed a Notice of Data Breach with the Attorney General of Maine after discovering that the company was the…

Golden Corral Employees Facing Identity Theft Risk In Wake Of 2023 Data Breach

Lax cybersecurity at Golden Corral enabled hackers to steal personal identifying information of over 183k current and former employees. The Golden Corral Corporation, a prominent American restaurant chain renowned for its buffet-style dining, has found itself embroiled in a class action lawsuit following a significant data breach of employee records. What Happened? The data breach,…

Assurance IQ Data Breach Exposes Customers To Uncertain Future At Their Own Expense

Assurance IQ data breach went undiscovered for 21 months. Despite oversight, Company leaves victims to protect against identity theft at their own expense. About Assurance IQ Assurance IQ, LLC is an insurance company based out of Seattle, Washington. It offers various types of insurance policies, including Medicare coverage, health insurance, life insurance, auto insurance and…

Eastern Radiologists Data Breach Compromises Identities of 886k North Carolina Patients

Non compliant network security at Eastern Radiologists enabled hackers to steel sensitive personal and medical information of more that 886k North Carolinian’s. Greenville, NC-based Eastern Radiologists, Inc. has recently notified 886,746 individuals that some of their protected health and personal identifying information was exposed and potentially obtained by unauthorized individuals in a cyberattack that was detected…

MedQ Data Breach Compromises Identities of 54k People.

MedQ’s failure to adequately secure its network enabled hackers to steal sensitive personal and health information of 54,000 persons. MedQ, Inc., a provider of imaging workflow software to medical practices across the country, recently announced it experienced a data breach in which sensitive personal identifiable information (“PII”) and protected health information (“PHI”) in its systems…

Medical Management Resources Group Data Breach Exposes 2.35 Million Patients To Identity Theft

Medical Management Resource Group, doing business as American Vision Partners recently confirmed that the protected health information of 2,350,236 individuals was compromised in a recent data breach. Medical Management Resource Group, L.L.C. (“MMRG” or the “Company”, d.b.a. American Vision Partners, which provides administrative services to ophthalmology practices, recently filed notice of a data breach affecting…