RSS
TwitterFacebook

Tag Archives: Personal Identifying Information

Columbus Regional Healthcare Data Breach Puts 133k Persons At Risk For Identity Theft

CRHS waits eight months to notify individuals whose personal information was stolen during 2023 data breach. What Happened? On January 19, 2024, Columbus Regional Healthcare System (“CRHS”) filed a Notice of Data Breach with the Attorney General of Maine after discovering that threat actors removed personal information from the company’s computer network during a data breach…

Electrostim Medical Services Data Breach Puts 542k Customers At Risk Of Identity Theft.

Lawsuit alleges EMSI’s negligence to properly secure network enabled hackers to steal personal and medical information of 542k customers. A lawsuit was recently filed against Electrostim Medical Services, Inc., which does business as EMSI, alleging that the Company failed to adequately secure its IT network allowing an “unknown and unauthorized third party” to access its…

HealthEC Data Breach Exposes 4.5 Million Patient Records From 18 Healthcare Providers

Health technology company HealthEC has disclosed a data breach impacting close to 4.5 million customers of its business partners. A class action lawsuit has been filed against HealthEC LLC, a health technology company based in New Jersey, following a massive data breach that exposed 4.5 million records belonging to patients from 18 U.S. healthcare providers.…

Norton Healthcare Data Breach Exposes 2.5 Million To Identity Theft

Norton Healthcare confirms hackers accessed the personal data of millions of patients and employees during ransomware attack. In a filing with Maine’s attorney general on Dec 8th, Norton said that the sensitive data of approximately 2.5 million patients, as well as employees and their dependents, was accessed during its May ransomware attack. Kentucky based Norton Healthcare…

Data Breach at Fidelity National Financial Exposes 1.3 Million To Identity Theft.

Fidelity National Financial cyberattack exposes 1.3 million customers to identity theft. On November 17 2023, Fidelity National Financial, (FNF), a real estate services company that bills itself as the “leading provider of title insurance and escrow services, and North America’s largest title insurance company, filed a notice of data breach with the Securities and Exchange…

PostMeds’ Failure To Protect TruePill Data Puts 2.3 Million At Risk Of Identity Theft.

TruePills’ negligence to implement industry standard data practices jeopardizes identities of over 2.3 million current and former patients. A class action lawsuit was recently filed against PostMeds, the company behind online pharmacy Truepill, alleging it is to blame for a cyberattack announced in October 2023 that compromised the personal data of current and former TruePill…

J&J and IBM Sued Over Data Breach At Janssen Carepath

IBM and Johnson & Johnson are being sued over a data breach that occurred in August that could put over 1 million Janssen CarePath patients at risk of identity theft.  A class action lawsuit was recently filed that seeks to hold IBM and Johnson & Johnson Health Care Systems responsible for a “massive and preventable”…

McLaren Health Care’s Failure To Secure Data Puts 2.5 Million At Risk For Identity Theft

A class action alleges McLaren Health Care Corporation failed to implement reasonable, industry-standard cybersecurity prior to an early-October 2023 data breach. A recent class action lawsuit alleges Michigan-based McLaren Health Care Corporation failed to implement reasonable, industry-standard cybersecurity measures prior to a massive early-October 2023 data breach that affected current and former patients. What happened?…