notifies
-
Blog
Houston home healthcare service notifies 22K people of data breach that compromised SSNs, credit cards, and medical info
Houston home healthcare company In-Home Attendant Services yesterday confirmed it notified 22,100 people about an October 2024 data breach that compromised the following personal info: Names Social Security numbers Government-issued ID number (e.g. driver’s license, passport) Financial account numbers Credit and debit card numbers Medical info Health insurance info Dates of birth Mailing addresses “Other” info In-Home Attendant Services on…
Read More » -
Blog
Great Plains Regional Medical Center notifies 133K people of data breach that compromised SSNs and medical info
Great Plains Regional Medical Center over the weekend confirmed it notified 133,149 people of a September 2024 data breach that compromised patients’ names, Social Security numbers, health insurance info, clinical treatment info, driver’s license numbers, and demographic details. GPRMC says it suffered a ransomware attack, though no cybercriminal group has claimed responsibility yet. “This investigation showed that an unknown person…
Read More » -
Blog
HIBP notifies 57 million people of Hot Topic data breach
Have I Been Pwned warns that an alleged data breach exposed the personal information of 56,904,909 accounts for Hot Topic, Box Lunch, and Torrid customers. Hot Topic is an American retail chain specializing in counterculture-related clothing, accessories, and licensed music merchandise. The company operates over 640 stores across the United States and Canada, primarily located in shopping malls, and has…
Read More » -
Blog
Florida YMCA notifies 12K people of data breach compromising SSNs
YMCA of Central Florida over the weekend confirmed it notified 11,954 people of a May 2024 data breach that compromised the following info: Names Social Security numbers Financial account numbers Personal health information USCIS numbers Passport numbers Dates of birth Driver’s license numbers Mailing addresses Ransomware gang LockBit claimed responsibility for the breach in early June. It posted what it…
Read More » -
Blog
Texas clinic notifies 37K people of data breach that compromised SSNs, passwords, and medical info
South West Family Medicine Associates, a clinic in Dallas, TX, yesterday confirmed it notified 36,959 people about an August 2024 data breach that compromised the following patient info: Name Social Security number Driver’s license number Date of birth Mailing address Medications Lab results Diagnoses and conditions Passwords Personal ID numbers Access codes Numbers or info used to access financial resources…
Read More » -
Blog
Planned Parenthood of Montana notifies 18K people of data breach that compromised medical info
Planned Parenthood of Montana (PPMT) has confirmed that 18,003 people were impacted by its August 2024 data breach. At the time, ransomware gang, RansomHub, claimed the cyber attack and alleged to have stolen 93GB of data. In a posting on its website (PDF), PPMT confirmed that: PPMT detected unusual network activity on August 28, 2024. We immediately took steps to…
Read More » -
Blog
Columbus, OH notifies 500K residents of data breach that compromised SSNs, bank account info
The city of Columbus, Ohio over the weekend confirmed it notified 500,000 residents of a July 2024 data breach that compromised the following personal info: Names Social Security numbers Bank account info Dates of birth Addresses “Other identifying info concerning you and/or your interaction with the City” Ransomware gang Rhysida claimed responsibility for the attack shortly after it occurred, saying…
Read More » -
Blog
Saint Xavier University notifies 212K people of data breach that compromised SSNs, credit cards, and medical info
Saint Xavier University this week confirmed it notified 212,267 people about a June 2023 data breach that compromised the following personal information: Names Social Security numbers Driver’s license numbers Passport info Financial account info Medical info Biometric info Health insurance info Student ID numbers Dates of birth Payment card info Account access info The notice sent to victims lists prospective,…
Read More » -
Blog
Minnesota bus company notifies 4K people of data breach claimed by LockBit ransomware gang
Bus transportation company Schmitty and Sons yesterday confirmed it notified 3,985 people of a May 2024 data breach that compromised private personal information. Ransomware group LockBit claimed responsibility for the attack on May 21, 2024 and posted images of the allegedly stolen data. Schmitty and Sons has not verified LockBit’s claim. Schmitty and Sons has not publicly disclosed what data…
Read More » -
Blog
Cape Cod Academy notifies 800 people of data breach claimed by ransomware gang
Cape Cod Academy, a private college preparatory school in Massachusetts, this month notified at least 781 people of a data breach that occurred in September 2024. Ransomware group RansomHub claimed responsibility for the breach, saying it stole 616 GB of data from the school. According to RansomHub’s leak site, the group published the data on September 13, 2024, which suggests…
Read More »