Marriott International Possible Data Breach – “Property System Incident”

Upwards of 5.2 Million Guests Will Be Notified of Marriott International Data Incident

Businesstraveller.com reported (“Marriott announces possible data breach“) that “Marriott will . . . notify up to 5.2 million guests of a possible data breach via email.”

Marriott International Notifies Guests of Property System Incident

Marriott International’s March 30, 2020 “property system incident” notification stated that Marriott International “is notifying some its guests today of an incident involving a property system.” The incident notification also, among other things, stated the following:

Hotels operated and franchised under Marriott’s brands use an application to help provide services to guests at hotels. At the end of February 2020, the company identified that an unexpected amount of guest information may have been accessed using the login credentials of two employees at a franchise property. The company believes that this activity started in mid-January 2020. Upon discovery, the company confirmed that the login credentials were disabled, immediately began an investigation, implemented heightened monitoring, and arranged resources to inform and assist guests. Marriott also notified relevant authorities and is supporting their investigations.

Although Marriott’s investigation is ongoing, the company currently has no reason to believe that the information involved included Marriott Bonvoy account passwords or PINs, payment card information, passport information, national IDs, or driver’s license numbers.

At this point, the company believes that the following information may have been involved for up to approximately 5.2 million guests, although not all of this information was present for every guest involved:

  • contact details (e.g., name, mailing address, email address, and phone number)
  • loyalty account information (e.g., account number and points balance, but not passwords)
  • additional personal details (e.g., company, gender, and birthday day and month)
  • partnerships and affiliations (e.g., linked airline loyalty programs and numbers)
  • preferences (e.g., stay/room preferences and language preference)

[Emphasis added.]

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or e-mail [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.

Priority Technology Holdings – Non-Reliance on Financial Statements

Priority Technology Holdings Files Form 8-K Regarding Non-Reliance on Previously Issued Financial Statements 

Kehoe Law Firm, P.C. is making investors of Priority Technology Holdings, Inc. (“Priority Technology” or the “Company”) (NasdaqGS: PRTH) aware that on March 30, 2020, the Company filed a Form 8-K (“Non-Reliance on Previously Issued Financial Statements or a Related Audit Report or Completed Interim Review“) which, among other things, stated that

[o]n March 26, 2020, the Audit Committee of the Board of Directors (the “Audit Committee”) of Priority Technology Holdings, Inc. (the “Company”) concluded, in consultation with management and RSM US LLP (“RSM”), the Company’s independent registered public accounting firm, that the audited consolidated financial statements as of and for the fiscal years ended December 31, 2018 (“FY18”) and 2017 (“FY17”) as contained in the Company’s 2018 Annual Report on Form 10-K, and its unaudited condensed consolidated financial statements as of and for the quarterly periods ended March 31, 2018, June 30, 2018, and September 30, 2018 included in its Quarterly Reports on Form 10-Q for the quarterly periods ended March 31, 2019 and 2018, June 30, 2019 and 2018, and September 30, 2019 and 2018 (collectively, the “Non-Reliance Periods”) should no longer be relied upon because of misstatements further described below. Similarly, related press releases, earnings releases and investor communications describing the Company’s financial statements for those periods should no longer be relied upon.

During the preparation of its Annual Report on Form 10-K for the year ended December 31, 2019 (the “2019 Annual Report”), the Company identified two errors. First, the Company noted an understatement of losses related to certain settlement activities with the Company’s sponsor banks, merchants and ISOs. The second error noted involved an out-of-period recognition of certain chargeback revenues and related costs of services between 2018 and 2017. An investigation was conducted with the assistance of outside accounting consultants. As a result of the investigation, the Company concluded that the errors had resulted in misstatements in its consolidated financial statements for the periods identified above that were due to a failure to appropriately reconcile certain settlement accounts with the Company’s general ledger.

As reported in the Company’s FY18 Annual Report on Form 10-K, the Company will continue to report in its 2019 Annual Report a material weakness in internal control over financial reporting, as well as in subsequent periods until such material weakness is remediated. [Emphasis added.]

Kehoe Law Firm, P.C.

LA Fitness Gym Membership Unsolicited Text Message Alleged

Class Action Lawsuit Filed Against Fitness International, LLC d/b/a LA Fitness – Violations of the Telephone Consumer Protection Act Alleged

Kehoe Law Firm, P.C. is making consumers aware that a class action lawsuit was filed against Fitness International, LLC, d/b/a LA Fitness, in United States District Court, Central District of California, alleging violations of the Telephone Consumer Protection Act.

According to the complaint, Fitness International, LLC, d/b/a LA Fitness, sent the following unsolicited text message to Plaintiff’s cellular telephone from (480) 400-3803:

 

Do You Believe You Are a Victim of Illegal Robocalls, Text Messages, “Junk” Faxes or Telemarketing Sales Calls?

If you have received illegal robocalls, text messages, “junk” faxes or telemarketing sales calls, you may be able to recover at least $500 for each illegal call, text or fax you received and, possibly, as much as $1,500 for each illegal call, text message or facsimile that was made either willfully or knowingly in violation of the Telephone Consumer Protection Act.

To help evaluate your potential legal claims under the Telephone Consumer Protection Act, please complete KLF’s confidential Robocall Questionnaire or, if you prefer to speak with an attorney, please complete the form above on the right, e-mail [email protected] or contact Michael Yarnoff, Esq., [email protected], (215) 792-6676, Ext. 804, for a free, no-obligation evaluation of your potential legal rights.

Kehoe Law Firm, P.C.

More Than 100 Unsolicited, Prerecorded Calls Alleged

Class Action Lawsuit Filed Against TracFone Wireless, Inc. d/b/a SafeLink Wireless – Alleged Violations of The Telephone Consumer Protection Act

Kehoe Law Firm, P.C. is making consumers aware that a class action lawsuit was filed against TracFone Wireless, Inc., d/b/a SafeLink Wireless, in United States District Court, Southern District of Florida, for alleged violations of the Telephone Consumer Protection Act.

According to the class action complaint:

Beginning at least as early as April 5, 2016, Plaintiff received more than one hundred  unsolicited, prerecorded phone calls on his residential telephone number from, or on behalf, of SafeLink.

The April 5, 2016 call used a prerecorded voice and stated:

Hi, this is Stacy from SafeLink, a service of TracFone calling with a special message for SafeLink customers. If you no longer wish to receive these messages please call 1-888-449-3610. If you have extra change in your pocket from taxes, then take advantage of this great offer for our SafeLink customers. Now you can get 350 minutes for only $10. Just go to your nearest Dollar General Store or call 1-888-449-3610 to have the airtime added to your phone. Again, get 350 minutes for only $10 by going to Dollar General or calling 1-888-449-3610. Thanks for being a SafeLink customer and have a great day. [Emphasis in original and added.]

According to the complaint, the Plaintiff has never been a customer of SafeLink, and the “more than one hundred calls” received by Plaintiff “all identified SafeLink by name.”

Do You Believe You Are a Victim of Illegal Robocalls, Text Messages, “Junk” Faxes or Telemarketing Sales Calls?

If you have received illegal robocalls, text messages, “junk” faxes or telemarketing sales calls, you may be able to recover at least $500 for each illegal call, text or fax you received and, possibly, as much as $1,500 for each illegal call, text message or facsimile that was made either willfully or knowingly in violation of the Telephone Consumer Protection Act.

To help evaluate your potential legal claims under the Telephone Consumer Protection Act, please complete KLF’s confidential Robocall Questionnaire or, if you prefer to speak with an attorney, please complete the form above on the right, e-mail [email protected] or contact Michael Yarnoff, Esq., [email protected], (215) 792-6676, Ext. 804, for a free, no-obligation evaluation of your potential legal rights.

Kehoe Law Firm, P.C.

Protected Health Information Data Breaches Under HHS Investigation

Kehoe Law Firm, P.C. is making individuals aware of the following data breach cases of unsecured protected health information affecting 500 or more individuals currently under investigation by the U.S. Department of Health and Human Services, Office for Civil Rights:
Name of Covered Entity State Covered Entity Type Individuals Affected Breach Submission Date Type of Breach Location of Breached Information
Golden Valley Health Centers CA Healthcare Provider 39700 03/20/2020 Hacking/IT Incident Email
Hawaii Pacific Health HI Business Associate 836 03/19/2020 Loss Paper/Films
NeoGenomics Laboratories, Inc. FL Healthcare Provider 910 03/18/2020 Unauthorized Access/Disclosure Email
Hawaii Pacific Health HI Business Associate 3772 03/17/2020 Unauthorized Access/Disclosure Electronic Medical Record
Lifesprk MN Healthcare Provider 9000 03/17/2020 Hacking/IT Incident Email
Tandem Diabetes Care, Inc. CA Healthcare Provider 140781 03/17/2020 Hacking/IT Incident Email
Lakewood Health System MN Healthcare Provider 1415 03/16/2020 Hacking/IT Incident Email
Hao Rong DDS Inc dba Genuine Care Dental CA Healthcare Provider 2190 03/14/2020 Theft Network Server
Randleman Eye Center NC Healthcare Provider 19556 03/13/2020 Hacking/IT Incident Network Server
TriHealth Cancer Institute OH Healthcare Provider 912 03/13/2020 Unauthorized Access/Disclosure Paper/Films
The Prudential Insurance Company of America NJ Health Plan 1945 03/11/2020 Hacking/IT Incident Network Server
OneDigital Health and Benefits GA Business Associate 22894 03/06/2020 Theft Laptop
Torrance Memorial Medical Center CA Healthcare Provider 3448 03/06/2020 Unauthorized Access/Disclosure Network Server
Stephan C Dean CA Business Associate 70000 03/04/2020 Hacking/IT Incident Desktop Computer, Electronic Medical Record, Email

Source: Ocrportal.hhs.gov (Accessed 03.30.2020)

NOTE: The U.S. Department of Health and Human Services, Office for Civil Rights, Breach Portal, lists all breaches reported within the last 24 months that are currently under investigation by the Office for Civil Rights.  The data reported herein does not include all cases currently under investigation by the Office for Civil Rights.  Resolved data breach reports and/or reports older than 24 months can be viewed at Ocrportal.hhs.gov. 

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.