Data Breach – Carnival’s Princess Cruises and Holland America Line

Compromise of Personal Information of Cruise Passengers – Unauthorized Access to Carnival Corporation’s Princess Cruises and Holland America Line Employee E-Mail Accounts 

Kehoe Law Firm, P.C. is making consumers aware that Princess Cruises posted a “Notice of Potential Data Breach” on its website regarding the identification of suspicious activity on Princess Cruises’ network.  Princess Cruises’ data breach notification was posted to make customers “aware of a privacy-related occurrence at Princess Cruises” and stated the following:

What Happened?

In late May 2019, [Princess Cruises] identified suspicious activity on our network. Upon identifying this potential security issue, we engaged cybersecurity forensic experts and initiated an investigation to determine what happened, what data was affected, and who was impacted. It now appears that between April 11 and July 23, 2019, an unsanctioned third party gained unauthorized access to some employee email accounts that contained personal information regarding [Princess Cruises’] employees, crew, and guests.

What Information Was Involved?

The types of data potentially impacted varies by individual but can include: name, address, Social Security number, government identification number, such as passport number or driver’s license number, credit card and financial account information, and health-related information. This list is not specific to each guest. [Princess Cruises does] not have any evidence of misuse of the personal information affecting any individual. [Emphasis added.]

Scmagazine.com reported (“Choppy waters: Data breach impacts Princess and Holland America cruise lines“) that “[a] press release regarding the incident says that the perpetrator managed to access the email accounts via deceptive phishing emails.”

Consumers should also be aware that Holland America Line posted a similar “Notice of Potential Data Breach” on its website regarding “a privacy event at Holland America Line.”

Holland America Line disclosed that an “unsanctioned third party gained unauthorized access to some employee email accounts that contained personal information regarding [Holland America Line’s] employees, crew, and guests,” as well as the fact that “[t]he types of data potentially impacted varies by individual but can include: name, address, Social Security number, government identification number, such as passport number or driver’s license number, credit card and financial account information, and health-related information.” [Emphasis added.]

Scmagazine.com reported (“Choppy waters: Data breach impacts Princess and Holland America cruise lines“) that “[t]he personal information of cruise passengers, crew and employees were compromised last year after an unauthorized party gained access to the email accounts of employees working for Princess Cruises and Holland America Line — both divisions of Carnival Corporation & plc.” [Emphasis added.]

Carnival Corporation & plc “Notice of Potential Data Breach” Submitted to California Attorney General

Kehoe Law Firm, P.C. recently made consumers aware (“Carnival Cruise Ship Operator Discloses Potential Data Breach“) that according to a “Notice of Potential Data Breach” submitted by Carnival Corporation & plc (“Carnival Corporation”) to the California Attorney General, Carnival Corporation, “[i]n late May 2019 . . . identified suspicious activity on [its] network.” Carnival Corporation stated that “[i]t now appears that between April 11 and July 23, 2019, an unsanctioned third party gained unauthorized access to some employee email accounts that contained personal information regarding [Carnival Corporation’s] guests.”

Carnival Corporation’s “Notice of Potential Data Breach” stated that “[t]he types of data potentially impacted varies by guest but can include: name, address, Social Security number, government identification number, such as passport number or driver’s license number, credit card and financial account information, and health-related information.” [Emphasis added.]

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.

Data Breach Class Action Lawsuit Filed Against Rutter’s

Data Breach Class Action Lawsuit Filed On Behalf of Rutter’s Consumers Whose Credit and Debit Card Information Was Accessed by Unauthorized Users 

Kehoe Law Firm, P.C. is making consumers aware that on March 4, 2020, a class action lawsuit was filed in United States District Court for the Middle District of Pennsylvania against Rutter’s Inc. “on behalf of consumers whose credit and debit card information . . . was accessed by unauthorized users as part of a large cyber-attack of Rutter’s [p]ayment [c]ard environment and systems.”

According to the complaint, “Rutter’s reported that between at least August 30, 2018 and May 29, 2019 (the “Breach Period”), hackers gained access to its stores’ network system and planted malware on its point-of-sale (“POS”) devices in its stores and at its gas pumps, which collected customers’ [p]ayment [c]ard information . . .. Information compromised in the breach included [p]ayment [c]ard numbers, card expiration dates, security codes (commonly referred to as “CVV” numbers), and customers’ names . . ..” [Emphasis added.]

The complaint alleges that

[a]s a result of the [d]ata [b]reach, many Rutter’s customers—including Plaintiff—have experienced and will continue to experience fraudulent purchases and other misuse related to their accounts. These Class Members will also incur out-of-pocket costs to purchase protective measures such as credit monitoring services, credit freezes, and credit reports. They will also incur costs associated with obtaining replacement cards and other items directly and indirectly related to the [d]ata [b]reach.

Rutter’s, according to the complaint, “did not discover the [d]ata [b]reach for nearly eighteen months and did not notify consumers of the [d]ata [b]reach for more than a month after discovering it.” Allegedly,

Rutter’s failed to properly safeguard Class Members’ [c]ard [i]nformation, allowing malware to be present on—and cybercriminals to access [p]ayment [c]ard [i]nformation from—its systems for as many as nine months completely undetected. Rutter’s also failed to properly monitor its systems. Had it properly done so, Rutter’s would have discovered the malware much sooner than eighteen months after the breach began. Indeed, Rutter’s reported that it ‘received a report from a third party’ of the [d]ata [b]reach. Had the unnamed third-party not notified Rutter’s of the [d]ata [b]reach, it presumably would have gone undetected even longer than it did. [Emphasis added.]

Rutter’s “Notice of Payment Card Incident” To Customers – Rutter’s Investigation Identified Evidence Indicating That an Unauthorized Actor May Have Accessed Payment Card Data From Cards Used on Point-of-Sale Devices at Some Fuel Pumps and Inside Some Rutter’s Stores Through Malware Installed on Payment Processing Systems

As previously posted by Kehoe Law Firm, P.C., Rutter’s, in a February 13, 2020 “Notice of Payment Card Incident,” notified its customers about “an incident involving payment cards that were used at some of [its] locations.”  According to the payment card incident notice published by Rutter’s:

Rutter’s recently received a report from a third party suggesting there may have been unauthorized access to data from payment cards that were used at some Rutter’s locations.  [Rutter’s] launched an investigation, and cybersecurity firms were engaged to assist.  [Rutter’s] also notified law enforcement.

On January 14, 2020, the investigation identified evidence indicating that an unauthorized actor may have accessed payment card data from cards used on point-of-sale (POS) devices at some fuel pumps and inside some of [Rutter’s] convenience stores through malware installed on the payment processing systems. The malware searched for track data (which sometimes has the cardholder name in addition to card number, expiration date, and internal verification code) read from a payment card as it was being routed through the payment processing systems. However, chip-enabled (EMV) POS terminals are used inside [Rutter’s] convenience stores.  EMV cards generate a unique code that is validated for each transaction, and the code cannot be reused. As a result, for EMV cards inserted into the chip-reader on the EMV POS devices in our convenience stores, only card number and expiration date (and not the cardholder name or internal verification code) were involved.  In addition, it appears that the malware did not copy data from all of the payment cards used during the period that it was present on a given payment processing system. There is no indication that other customer information was accessed.  Please note this incident is not the result of a handheld “skimmer” being placed on a Rutter’s fuel pump.

The specific timeframes when data from cards used at the locations involved may have been accessed vary by location over the general timeframe beginning October 1, 2018 through May 29, 2019. There is one location where access to card data may have started August 30, 2018 and nine additional locations where access to card data may have started as early as September 20, 2018. A list of the locations involved and specific timeframes is available here. For those customers Rutter’s can identify as having used their card at a location involved during that location’s specific timeframe and for whom Rutter’s has a mailing address or email address, Rutter’s will be mailing them a letter or sending them an email.

Payment card transactions at Rutter’s car washes, ATM’s, and lottery machines in Rutter’s stores were not involved.

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.

Comenity Bank – Alleged Unauthorized Debt Collection Calls

Kehoe Law Firm, P.C. is making consumers aware of the following Telephone Consumer Protection Act (“TCPA”) class action lawsuit filing:
Comenity Bank

Class action lawsuit filed on March 5, 2020 in United States District Court, Central District of California, Southern Division, against Comenity Bank, an alleged “sophisticated debt collection corporation that has devised a devious debt collection tactic, to call family members as a means to collect a debt from their consumers.”

According to the complaint, Comenity Bank “regularly makes autodialed telephone calls to consumers in order to collect a debt,” and “at no point did Plaintiff provide authorization to receive autodialed calls on her cellular telephone from [Comenity Bank].”

Allegedly, “beginning January of 2019, [Comenity Bank] initiated debt collection telephone calls to Plaintiff’s cellular telephone using an automatic telephone dialing system.”  Comenity Bank, according to the complaint, “regularly contacted Plaintiff regarding an alleged debt owed to [Comenity Bank] by [Plaintiff’s sister-in-law].” Comenity Bank, allegedly, “used a robodialer to call Plaintiff . . . on her cell phone but never obtained [Plaintiff’s] requisite consent.”  Plaintiff also, allegedly, “never had any relationship with Comenity and never owed them any money.” The complaint states that plaintiff was contacted on her cell phone from (619) 550-6921 in January 2019.

Do You Believe You Are a Victim of Illegal Robocalls, Text Messages, “Junk” Faxes or Telemarketing Sales Calls?

If you have received illegal robocalls, text messages, “junk” faxes or telemarketing sales calls, you may be able to recover at least $500 for each illegal call, text or fax you received and, possibly, as much as $1,500 for each illegal call, text message or facsimile that was made either willfully or knowingly in violation of the Telephone Consumer Protection Act.

To help evaluate your potential legal claims under the Telephone Consumer Protection Act, please complete KLF’s confidential Robocall Questionnaire or, if you prefer to speak with an attorney, please complete the form above on the right, e-mail [email protected] or contact Michael Yarnoff, Esq., [email protected], (215) 792-6676, Ext. 804, for a free, no-obligation evaluation of your potential legal rights.

Kehoe Law Firm, P.C.

 

Protected Health Information Data Breaches Under HHS Investigation

Kehoe Law Firm, P.C. is making individuals aware of the following data breach cases of unsecured protected health information affecting 500 or more individuals currently under investigation by the U.S. Department of Health and Human Services, Office for Civil Rights:
Name of Covered Entity State Covered Entity Type Individuals Affected Breach Submission Date Type of Breach Location of Breached Information
Elk Ridge Dentistry CO Healthcare Provider 2793 03/02/2020 Theft Other Portable Electronic Device
Walgreen Co. IL Healthcare Provider 6681 02/28/2020 Unauthorized Access/Disclosure Other Portable Electronic Device
Riverview Health IN Healthcare Provider 2610 02/28/2020 Unauthorized Access/Disclosure Paper/Films
Government Employees Health Association, Inc. MO Health Plan 696 02/22/2020 Unauthorized Access/Disclosure Paper/Films
Rainbow Hospice Care, Inc. WI Healthcare Provider 2029 02/21/2020 Hacking/IT Incident Email
The Queen’s Health Systems Affiliated Covered Entity HI Healthcare Provider 2852 02/20/2020 Unauthorized Access/Disclosure Email
Endeavor Energy Resources, L.P. TX Health Plan 5103 02/20/2020 Hacking/IT Incident Email
SOLO Laboratories, Inc. PA Business Associate 60000 02/18/2020 Hacking/IT Incident Network Server
NCH Healthcare System, Inc. FL Healthcare Provider 63581 02/17/2020 Hacking/IT Incident Email
Armada Physical Therapy of Albuquerque, LLC NM Healthcare Provider 500 02/17/2020 Theft Desktop Computer
Monroe County Hospital & Clinics IA Healthcare Provider 7573 02/17/2020 Hacking/IT Incident Email
United Regional Health Care System TX Healthcare Provider 1893 02/14/2020 Hacking/IT Incident Email
Aveanna Healthcare GA Healthcare Provider 166077 02/14/2020 Hacking/IT Incident Email
James F. Collette DDS & David N. Hamilton DDS PLLC WA Healthcare Provider 552 02/14/2020 Hacking/IT Incident Email
Tennessee Orthopaedic Alliance TN Healthcare Provider 81146 02/14/2020 Hacking/IT Incident Email
Peregrine Corporation d/b/a PSL Services ME Healthcare Provider 501 02/14/2020 Hacking/IT Incident Email
Audiology Services Company USA, LLC FL Healthcare Provider 3917 02/13/2020 Hacking/IT Incident Email

Source: Ocrportal.hhs.gov (Accessed 03.06.2020)

NOTE: The U.S. Department of Health and Human Services, Office for Civil Rights, Breach Portal, lists all breaches reported within the last 24 months that are currently under investigation by the Office for Civil Rights.  The data reported herein does not include all cases currently under investigation by the Office for Civil Rights.  Resolved data breach reports and/or reports older than 24 months can be viewed at Ocrportal.hhs.gov. 

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.

Temporary Restraining Order Granted – “Online Trading Academy”

Temporary Restraining Order Obtained by FTC Against Alleged Investor Training Scheme Known As “Online Trading Academy”

Kehoe Law Firm, P.C. is making investors and consumers aware that on February 28, 2020, the FTC announced that a federal court has granted the FTC’s request to temporarily halt the alleged illegal practices of Online Trading Academy (“OTA”).

The FTC’s complaint against OTA, Eyal Shachar (a/k/a Eyal Shahar), Samuel Seiden, and Darren Kimoto, filed earlier this month, alleges that the defendants have used false or unfounded earnings and related claims to sell investment “training programs” costing as much as $50,000.

The FTC’s complaint also alleges that OTA has required consumers who have gotten refunds from OTA to sign contracts that limit their ability to speak to law enforcement agencies or post negative reviews about OTA.

Under the terms of the temporary restraining order, the defendants are prohibited from making false, misleading, or unfounded representations to consumers about OTA’s training, including earnings claims. OTA also is prohibited from making or enforcing contracts that limit consumers’ ability to speak to law enforcement agencies or leave reviews online.  Additionally, OTA is temporarily barred from collecting payments on the loans it made to customers to finance purchases from the company, and it is not allowed to sell the debt to others or report consumers to credit bureaus for non-payment of the loans.

The order also temporarily freezes OTA’s assets and limits how much the individual defendants can spend, to preserve funds for potential redress to consumers.

Source: United States Federal Trade Commission. FTC.gov

Kehoe Law Firm, P.C.