Data Breach – Hackers, Reportedly, in Citrix Networks for Five Months

Kehoe Law Firm, P.C. is making consumers aware that on February 20, 2020, Krebsonsecurity.com reported (“Hackers Were Inside Citrix for Five Months”) that “Networking software giant Citrix Systems says malicious hackers were inside its networks for five months between 2018 and 2019, making off with personal and financial data on company employees, contractors, interns, job candidates and their dependents. The disclosure comes almost a year after Citrix acknowledged that digital intruders had broken in by probing its employee accounts for weak passwords.” [Emphasis in original.]

Krebsonsecurity.com also reported that Citrix previously released a statement in which ” . . . Citrix said it appeared hackers ‘may have accessed and downloaded business documents,’ and that [Citrix] was still working to identify what precisely was accessed or stolen.”

According to Krebsonsecurity.com, Citrix sent a February 10, 2020 letter to “affected individuals” in which

Citrix disclosed additional details about the incident. According to the letter, the attackers ‘had intermittent access’ to Citrix’s internal network between Oct. 13, 2018 and Mar. 8, 2019, and that there was no evidence that the cybercrooks still remain in the company’s systems.

Citrix said the information taken by the intruders may have included Social Security Numbers or other tax identification numbers, driver’s license numbers, passport numbers, financial account numbers, payment card numbers, and/or limited health claims information, such as health insurance participant identification number and/or claims information relating to date of service and provider name. 

It is unclear how many people received this letter, but the communication suggests Citrix is contacting a broad range of individuals who work or worked for the company at some point, as well as those who applied for jobs or internships there and people who may have received health or other benefits from the company by virtue of having a family member employed by the company. [Emphasis added.]

The following is a copy of the letter, dated February 10, 2020, located on krebsonsecurity.com’s website:

Citrix Notice of Data Breach

Citrix “Notice of Data Breach,” Dated 02.10.2020, Source: krebsonsecurity.com

Previous updates provided by Citrix about the “unauthorized internal network access” can be located by clicking here or here.

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.

 

Protected Health Information Data Breaches Under HHS Investigation

Kehoe Law Firm, P.C. is making individuals aware of the following data breach cases of unsecured protected health information affecting 500 or more individuals currently under investigation by the U.S. Department of Health and Human Services, Office for Civil Rights:
Name of Covered Entity State Covered Entity Type Individuals Affected Breach Submission Date Type of Breach Location of Breached Information
Today’s Vision Willowbrook (acquired by Capital Vision Services d/b/a MyEyeDr. (MED Southwest PLLC) VA Healthcare Provider 7983 02/13/2020 Improper Disposal Paper/Films
Overlake Medical Center & Clinics WA Healthcare Provider 109000 02/07/2020 Hacking/IT Incident Email
Shields Health Solutions MA Business Associate 1277 02/07/2020 Hacking/IT Incident Email
Vision Care Specialists, P.C. a part of MyEyeDr. Optometry of Colorado, P.C. VA Healthcare Provider 1475 02/07/2020 Hacking/IT Incident Network Server
Health Share of Oregon OR Health Plan 654362 02/05/2020 Theft Laptop
Arizona Pain and Spine Institute AZ Healthcare Provider 530 02/03/2020 Theft Laptop
Iredell-Statesville Schools Board of Eduction NC Health Plan 959 02/03/2020 Hacking/IT Incident Email
Original Medicare MD Health Plan 9965 01/31/2020 Unauthorized Access/Disclosure Other
MHMR Tarrant County TX Healthcare Provider 6524 01/31/2020 Hacking/IT Incident Email
Hospital Sisters Health System IL Healthcare Provider 16167 01/31/2020 Hacking/IT Incident Email
Lake County Behavioral Health Services CA Healthcare Provider 1178 01/31/2020 Theft Paper/Films
Virginia Department of Medical Assistance Services VA Health Plan 6120 01/31/2020 Hacking/IT Incident Electronic Medical Record, Network Server
Robert S. Smith MD Inc DBA Boston Scientific Pathology GA Healthcare Provider 6940 01/31/2020 Unauthorized Access/Disclosure Paper/Films
Jefferson Center for Mental Health CO Healthcare Provider 1319 01/30/2020 Theft Paper/Films
Personal Touch Home Services of Dallas, Inc. TX Healthcare Provider 1700 01/28/2020 Hacking/IT Incident Other
Central Kansas Orthopedic Group, LLC KS Healthcare Provider 17214 01/28/2020 Hacking/IT Incident Network Server
Iowa Department of Human Services IA Health Plan 4501 01/27/2020 Improper Disposal Paper/Films
Beaumont Health MI Healthcare Provider 1182 01/24/2020 Unauthorized Access/Disclosure Electronic Medical Record
Cedarbrook Senior Care and Rehabilitation / County of Lehigh PA Healthcare Provider 688 01/24/2020 Unauthorized Access/Disclosure Email
Lafayette Regional Rehabilitation Hospital IN Healthcare Provider 1360 01/24/2020 Hacking/IT Incident Desktop Computer, Email, Other
Cook County Health IL Healthcare Provider 2713 01/24/2020 Unauthorized Access/Disclosure Network Server
Village Senior Services Corporation d/b/a VillageCareMAX NY Health Plan 2645 01/24/2020 Hacking/IT Incident Email, Other
Village Center for Care d/b/a VillageCare Rehabilitative and Nursing Center NY Healthcare Provider 674 01/24/2020 Hacking/IT Incident Email, Other
Manchester Ophthalmology, LLC CT Healthcare Provider 6846 01/24/2020 Hacking/IT Incident Network Server
REVA, INC.  FL Healthcare Provider 1000 01/22/2020 Hacking/IT Incident Email
UnitedHealth Group Health Plan Single Affiliated Covered Entity MN Health Plan 934 01/22/2020 Unauthorized Access/Disclosure Paper/Films
Solara Medical Supplies, LLC CA Healthcare Provider 1531 01/17/2020 Unauthorized Access/Disclosure Paper/Films
Fondren Orthopedic Group L.L.P. TX Healthcare Provider 30049 01/17/2020 Hacking/IT Incident Network Server
Roper St. Francis Healthcare SC Healthcare Provider 1634 01/17/2020 Improper Disposal Paper/Films
Phoenix Children’s Hospital AZ Healthcare Provider 1860 01/14/2020 Hacking/IT Incident Email
Children’s Hope Alliance NC Healthcare Provider 4564 01/14/2020 Hacking/IT Incident Email
PIH Health CA Healthcare Provider 199548 01/10/2020 Hacking/IT Incident Email
Spectrum Healthcare Partners ME Healthcare Provider 11308 01/10/2020 Hacking/IT Incident Email
InterMed, PA ME Healthcare Provider 33000 01/08/2020 Hacking/IT Incident Email
CAH Holdings, Inc. AL Business Associate 1158 01/06/2020 Hacking/IT Incident Email
RCM Enterprise Services, Inc. FL Business Associate 5965 01/06/2020 Unauthorized Access/Disclosure Paper/Films
Native American Rehabilitation Association of the Northwest, Inc. OR Healthcare Provider 25187 01/03/2020 Hacking/IT Incident Email
Douglas County Hospital dba Alomere Health MN Healthcare Provider 49351 01/03/2020 Hacking/IT Incident Email
Lawrenceville Internal Medicine Assoc, LLC NJ Healthcare Provider 8031 01/02/2020 Unauthorized Access/Disclosure Email

Source: Ocrportal.hhs.gov (Accessed 02.19.2020)

NOTE: The U.S. Department of Health and Human Services, Office for Civil Rights, Breach Portal, lists all breaches reported within the last 24 months that are currently under investigation by the Office for Civil Rights.  The data reported herein does not include all cases currently under investigation by the Office for Civil Rights.  Resolved data breach reports and/or reports older than 24 months can be viewed at Ocrportal.hhs.gov. 

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.

 

Robocalls – TCPA Action: Round Sky, Inc. d/b/a Cashadvanceusa.net

Kehoe Law Firm, P.C. is making consumers aware of the following Telephone Consumer Protection Act (“TCPA”) class action lawsuit filing:
Round Sky Inc., d/b/a Cashadvanceusa.net

Class action lawsuit filed February 17, 2020 in United States District Court, Southern District of California, against Round Sky, Inc., d/b/a Cashadvanceusa.net, and other defendants, as of yet unknown, for, allegedly, “negligently, knowingly, and/or willfully contacting Plaintiff on Plaintiff’s cellular telephone in violation of the Telephone Consumer Protection Act.”

According to the complaint, Round Sky, Inc., d/b/a Cashadvanceusa.net, “a marketing company,” utilized “an ‘automatic telephone dialing system’ . . . to place its call to Plaintiff [from (773) 869-0931] to solicit its services,” despite, allegedly, not having Plaintiff’s “‘prior express consent’ to receive calls using an automatic telephone dialing system or an artificial or prerecorded voice on [Plaintiff’s] cellular telephone.”

Do You Believe You Are a Victim of Illegal Robocalls, Text Messages, “Junk” Faxes or Telemarketing Sales Calls?

If you have received illegal robocalls, text messages, “junk” faxes or telemarketing sales calls, you may be able to recover at least $500 for each illegal call, text or fax you received and, possibly, as much as $1,500 for each illegal call, text message or facsimile that was made either willfully or knowingly in violation of the Telephone Consumer Protection Act.

To help evaluate your potential legal claims under the Telephone Consumer Protection Act, please complete KLF’s confidential Robocall Questionnaire or, if you prefer to speak with an attorney, please complete the form above on the right, e-mail [email protected] or contact Michael Yarnoff, Esq., [email protected], (215) 792-6676, Ext. 804, for a free, no-obligation evaluation of your potential legal rights.

Kehoe Law Firm, P.C.

Robocalls – TCPA Actions: Loanpal, Cardenas Marketing Network

Kehoe Law Firm, P.C. is making consumers aware of the following Telephone Consumer Protection Act (“TCPA”) class action lawsuit filings:
Loanpal, LLC

Class action lawsuit filed on February 18, 2020 in United States District Court for the Central District of California, against Loanpal, LLC to, among other things, “stop [Loanpal’s alleged] practice of placing calls using an ‘automatic telephone dialing system’ . . . to the telephones of consumers nationwide without their prior express consent” and “stop [Loanpal] from calling consumers who are registered on the National Do Not Call Registry.”

According to the class action complaint, Loanpal, “a lending company that offers loans for home purchase, mortgage refinancing, home improvement, and solar installation,” in an effort “to promote its business and generate leads for its loan products . . . conducted (and continues to conduct) a wide scale telemarketing campaign that repeatedly makes unsolicited autodialed and/or pre-recorded calls to consumers’ telephones, as well as making such calls to consumers who are registered on the National Do Not Call list, all without any prior express consent to make these calls.”

The class action complaint alleges that the Plaintiff, whose cellular telephone number is registered on the National Do Not Call list, “received multiple phone calls from (818) 200-0320.” The Plaintiff, allegedly, has never consented to receiving calls from Loanpal and “has never provided any form of prior express written or oral consent to [Loanpal] to place autodialed calls to him and has no business relationship with [Loanpal].”

Cardenas Marketing Network, Inc.

Class action complaint filed on February 18, 2020 in United States District Court, Central District of California, against Cardenas Marketing Network, Inc. and other defendants, as of yet unknown, for, allegedly, “transmitting unsolicited, autodialed SMS or MMS text messages, en masse, to Plaintiff’s cellular device and the cellular devices of numerous other individuals across the country, in violation of the Telephone Consumer Protection Act.”

According to the class action complaint, “[f]or over at least the past year, continuing through the present, Defendants transmitted or caused to be transmitted, by itself or through an intermediary or intermediaries, numerous SMS or MMS text messages to the [Plaintiff’s cellular telephone number] without Plaintiff’s prior express written consent.”

Two examples in the complaint of text messages the Plaintiff received from telephone number (844) 629-4042, a telephone number, allegedly, leased by Cardenas Marketing Network or another defendant, as of yet unknown, or an agent or affiliate of one of the defendants, are as follows:

(844) 629-4042

(844) 629-4042
Do You Believe You Are a Victim of Illegal Robocalls, Text Messages, “Junk” Faxes or Telemarketing Sales Calls?

If you have received illegal robocalls, text messages, “junk” faxes or telemarketing sales calls, you may be able to recover at least $500 for each illegal call, text or fax you received and, possibly, as much as $1,500 for each illegal call, text message or facsimile that was made either willfully or knowingly in violation of the Telephone Consumer Protection Act.

To help evaluate your potential legal claims under the Telephone Consumer Protection Act, please complete KLF’s confidential Robocall Questionnaire or, if you prefer to speak with an attorney, please complete the form above on the right, e-mail [email protected] or contact Michael Yarnoff, Esq., [email protected], (215) 792-6676, Ext. 804, for a free, no-obligation evaluation of your potential legal rights.

Kehoe Law Firm, P.C.

Robocalls – TCPA Action: Fresh Farms, LLC

Kehoe Law Firm, P.C. is making consumers aware of the following Telephone Consumer Protection Act (“TCPA”) class action lawsuit filing:

Class action lawsuit filed on December 19, 2019 in United States District Court for the District of Kansas against Fresh Farms, LLC for, allegedly, “negligently, knowingly, and/or willfully plac[ing] unsolicited automated text messages to Plaintiff’s and the putative class members’ cellular phone in violation of the Telephone Consumer Protection Act.”

According to the class action complaint, Plaintiff received the following automated text message from Fresh Farms from telephone number (844) 203-5254:

Fresh Farms: Winter Fruit almost sold out!  Please reserve at https://freshfarmsusa.com/shop/Fresh Meat(Bacon, Chicken, Beff)& Fruit coming in December!

Plaintiff, according to the complaint, did not give Fresh Farms “prior express written consent to send text messages to her cellular telephone number by using an automatic telephone dialing system,” and “[t]he text message Fresh Farms sent to Plaintiff and the putative class members consisted of pre-written templates of impersonal text, and were identical to text messages [Fresh Farms] sent to other consumers.”

Do You Believe You Are a Victim of Illegal Robocalls, Text Messages, “Junk” Faxes or Telemarketing Sales Calls?

If you have received illegal robocalls, text messages, “junk” faxes or telemarketing sales calls, you may be able to recover at least $500 for each illegal call, text or fax you received and, possibly, as much as $1,500 for each illegal call, text message or facsimile that was made either willfully or knowingly in violation of the Telephone Consumer Protection Act.

To help evaluate your potential legal claims under the Telephone Consumer Protection Act, please complete KLF’s confidential Robocall Questionnaire or, if you prefer to speak with an attorney, please complete the form above on the right, e-mail [email protected] or contact Michael Yarnoff, Esq., [email protected], (215) 792-6676, Ext. 804, for a free, no-obligation evaluation of your potential legal rights.

Kehoe Law Firm, P.C.

Rutter’s Payment Card Incident – Payment Card Data Breach

Rutter’s Provides “Notice of Payment Card Incident” – Possible Unauthorized Access to Data From Payment Cards Used at Some Rutter’s Locations

Kehoe Law Firm, P.C. is making consumers aware that in a February 13, 2020 “Notice of Payment Card Incident,” Rutter’s notified its customers about “an incident involving payment cards that were used at some of [its] locations.”  According to the payment card incident notice published by Rutter’s:

Rutter’s recently received a report from a third party suggesting there may have been unauthorized access to data from payment cards that were used at some Rutter’s locations.  [Rutter’s] launched an investigation, and cybersecurity firms were engaged to assist.  [Rutter’s] also notified law enforcement.

On January 14, 2020, the investigation identified evidence indicating that an unauthorized actor may have accessed payment card data from cards used on point-of-sale (POS) devices at some fuel pumps and inside some of [Rutter’s] convenience stores through malware installed on the payment processing systems. The malware searched for track data (which sometimes has the cardholder name in addition to card number, expiration date, and internal verification code) read from a payment card as it was being routed through the payment processing systems. However, chip-enabled (EMV) POS terminals are used inside [Rutter’s] convenience stores.  EMV cards generate a unique code that is validated for each transaction, and the code cannot be reused. As a result, for EMV cards inserted into the chip-reader on the EMV POS devices in our convenience stores, only card number and expiration date (and not the cardholder name or internal verification code) were involved.  In addition, it appears that the malware did not copy data from all of the payment cards used during the period that it was present on a given payment processing system. There is no indication that other customer information was accessed.  Please note this incident is not the result of a handheld “skimmer” being placed on a Rutter’s fuel pump.

The specific timeframes when data from cards used at the locations involved may have been accessed vary by location over the general timeframe beginning October 1, 2018 through May 29, 2019. There is one location where access to card data may have started August 30, 2018 and nine additional locations where access to card data may have started as early as September 20, 2018. A list of the locations involved and specific timeframes is available here. For those customers Rutter’s can identify as having used their card at a location involved during that location’s specific timeframe and for whom Rutter’s has a mailing address or email address, Rutter’s will be mailing them a letter or sending them an email.

Payment card transactions at Rutter’s car washes, ATM’s, and lottery machines in Rutter’s stores were not involved.

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.