Allegheny Health Network Data Breach – Approximately 300,000 Impacted

On January 21, 2025, the Pittsburgh Post-Gazette reported that “Allegheny Health Network has suffered a data breach, resulting in the potential compromise of personal information for nearly 300,000 home care patients.”

Reportedly, Allegheny Health Network has “. . . notified the Massachusetts attorney general that a health system vendor, IntraSystems LLC, found that a third party had been able to access some of patients’ personal information, including names, birthdates, addresses, Social Security numbers, financial account numbers and health insurance between Oct. 11 and Nov. 19. After investigating the incident, AHN began sending data breach notification letters Friday to some 293,900 home medical equipment and home infusion patients.”

Have You Been Impacted by the Allegheny Health Newtork Data Breach?

If you’ve experienced fraud, identity theft, or other harm due to the data breach, please send us a message, as Kehoe Law Firm, P.C. is ready to assist you in understanding your rights and potential legal claims.

Alternatively, please contact Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], [email protected], for a free, no-obligation evaluation of your legal options.

Our legal services are provided on a contingency fee basis, meaning there are no costs to you. Any potential fees or litigation expenses will be subject to court approval.

SEND US A MESSAGE

Contact Us

ADDRESS

Kehoe Law Firm, P.C.
2001 Market Street
Suite 2500
Philadelphia, PA 19103

PHONE

Tel: 215-792-6676

EMAIL

[email protected]

Agenus Inc. (AGEN) Shareholder Derivative Lawsuit

Agenus Inc. Shareholder Derivative Complaint (AGEN) 

A shareholder derivative complaint was filed on January 15, 2025, against certain officers and directors of Agenus Inc. (NASDAQ: AGEN), alleging violations of state and federal law which occurred between January 23, 2023, and July 17, 2024. View the Agenus complaint.

If you own shares of Agenus, you may have legal claims against the company’s directors and officers.

To help us assess your legal options, please complete our securities questionnaire. Alternatively, if you would like to discuss the case and your legal rights, click here to send us a message or contact Michael Yarnoff, Esq., at (215) 792-6676, Ext. 804, or by email at [email protected] or [email protected], for a free, no-obligation evaluation of your potential claims.

Kehoe Law Firm, P.C. is a leading, multidisciplinary plaintiff-side class action law firm committed to protecting investors from securities fraud, breaches of fiduciary duty, and corporate misconduct. The firm’s partners have collectively served as Lead Counsel or Co-Lead Counsel in high-profile cases that have secured over $10 billion in recoveries for both institutional and individual investors.

For more information, visit our website at Kehoe Law Firm, P.C.

AuthoraCare Collective Data Breach – 58,019 Impacted

On January 3, 2025, AuthoraCare Collective reported that on August 22, 2024, it became aware of technical issues affecting its network systems.

A cybersecurity investigation determined that an unauthorized actor gained access to the company’s systems between August 18 and August 22, 2024. On October 21, 2024, it was confirmed that certain protected health information was accessed or acquired by the unauthorized individual.

Information Involved

The information compromised as a result of the data breach included the following:

Contact information (e.g., first and last name, address, date of birth, phone number, email address), as well as the following sensitive personal data: medical diagnosis, prescription information, Social Security number, and demographic information.

Click here to view AuthoraCare’s “Notice of Data Breach.”

Additionally, Hipaajournal.com reported that “[t]he investigation confirmed . . . that the protected health information of up to 58,019 individuals was accessed or acquired.”

Have You Been Impacted by a Data Breach?

If you’ve experienced fraud, identity theft, or other harm due to a data breach, Kehoe Law Firm, P.C. is ready to assist you in understanding your rights. Our services are provided on a contingency fee basis, meaning there are no costs to you. Any potential fees or litigation expenses will be subject to court approval. Contact us for a free, no-obligation evaluation of your potential legal options.

SEND US A MESSAGE

Contact Us

ADDRESS

Kehoe Law Firm, P.C.
2001 Market Street
Suite 2500
Philadelphia, PA 19103

PHONE

Tel: 215-792-6676

EMAIL

[email protected]

Avery Products Corporation Data Breach – 61,193 Impacted

On December 9, 2024, Avery Products Corporation identified a security incident involving a ransomware attack targeting certain company systems. The subsequent investigation revealed that malicious software had been deployed by an unauthorized actor to “scrape” payment card information entered on the company’s website, avery.com, during the period between July 18, 2024, and December 9, 2024.

Affected Information

The compromised systems may have exposed the following sensitive customer information:

  • First and last name
  • Billing and shipping addresses
  • Email address and phone number (if provided)
  • Payment card information, including:
    • CVV number
    • Expiration date
    • Purchase amount

Possible Impact on Customers

While Avery Products Corporation has not confirmed a direct link between this breach and fraudulent charges, the company has received reports from two customers who incurred a fraudulent charge and/or phishing email.

Click here for additional details about the Avery Products Data Breach.

Source: Office of the Maine Attorney General

Have You Been Impacted by a Data Breach?

If you’ve experienced fraud, identity theft, or other harm due to a data breach, Kehoe Law Firm, P.C. is ready to assist you in understanding your rights. Our services are provided on a contingency fee basis, meaning there are no costs to you. Any potential fees or litigation expenses will be subject to court approval. Contact us for a free, no-obligation evaluation of your potential legal options.

SEND US A MESSAGE

Contact Us

ADDRESS

Kehoe Law Firm, P.C.
2001 Market Street
Suite 2500
Philadelphia, PA 19103

PHONE

Tel: 215-792-6676

EMAIL

[email protected]

Aehr Test Systems Securities Class Action (AEHR)

AEHR TEST SYSTEMS, INC. (NASDAQ: AEHR) – Lucid Alternative Fund, LP v. Aehr Test Systems, et al., 3:24-cv-08683 (Dec. 3, 2024, N.D. Cal.)

On December 3, 2024, a federal securities class action was filed on behalf of investors that acquired Aehr Test Systems securities between January 9, 2024 and March 24, 2024, both dates inclusive (the “Class Period”), seeking to recover damages caused by Defendants’ alleged violations of the federal securities laws and to pursue remedies under Sections 10(b) and 20(a) of the Securities Exchange Act of 1934 (the “Exchange Act”) and Rule 10b-5 promulgated thereunder, against the Company and certain of its top officials.

Learn more about this case by clicking Aehr Test Systems complaint.

If you own AEHR stock and have questions about potential legal claims, please email us at [email protected] or complete our Securities Class Action Questionnaire. All submissions are confidential, evaluations of potential legal claims are free, and there is no obligation to take further action.

SEND US A MESSAGE

Contact Us

ADDRESS

Kehoe Law Firm, P.C.
2001 Market Street
Suite 2500
Philadelphia, PA 19103

PHONE

Tel: 215-792-6676

EMAIL

[email protected]

FTC Report Reveals Alarming Price Markups by Big 3 PBMs on Lifesaving Specialty Drugs

The Federal Trade Commission (FTC) has published a second interim staff report that sheds light on troubling practices within the prescription drug middleman industry, specifically focusing on Pharmacy Benefit Managers (PBMs). These PBMs play a critical role in negotiating drug prices and managing prescription drug benefits, but their actions are raising concerns, particularly with respect to specialty generic drugs.

The latest report from the FTC reveals that the Big 3 PBMs—Caremark Rx (CVS), Express Scripts (ESI), and OptumRx—have been inflating prices of specialty generic drugs by hundreds and even thousands of percent. The drugs impacted by these exorbitant price hikes include treatments for cancer, HIV, and heart disease. Over the period from 2017 to 2022, these price increases allowed the Big 3 PBMs and their affiliated pharmacies to generate a staggering $7.3 billion in excess revenue, all while patient, employer, and healthcare plan sponsor payments for drugs continued to rise annually.

Key Findings from the FTC Report

The FTC’s report draws from a variety of data sources, including special orders issued by the FTC in 2022 under Section 6(b) of the FTC Act. Some of the key findings from the latest report include:

  1. Significant Price Markups: PBMs imposed dramatic markups on numerous specialty generic drugs. For example, drugs for cancer and HIV treatment saw prices marked up by thousands of percent. These price hikes were not only excessive, but disproportionately affected drugs dispensed through PBM-affiliated pharmacies compared to unaffiliated pharmacies.
  2. Steering Profitable Prescriptions: The data suggests that PBMs may be directing highly profitable prescriptions—those marked up by over $1,000 per prescription—towards their own affiliated pharmacies, rather than unaffiliated ones.
  3. Revenue Surplus: Over the study period, PBM-affiliated pharmacies generated over $7.3 billion in revenue beyond the estimated acquisition cost of the drugs, as measured by the National Average Drug Acquisition Cost (NADAC). This surplus revenue grew at an alarming rate of 42 percent annually between 2017 and 2021.
  4. Spread Pricing: In addition to the markups, the Big 3 PBMs earned an estimated $1.4 billion through spread pricing, i.e., billing their plan sponsor clients more than they reimburse pharmacies for drugs—on the analyzed specialty generic drugs over the study period.
  5. Impact on Operating Income: The analyzed specialty generic drugs were a key driver of the operating income for the parent healthcare conglomerates behind the Big 3 PBMs. In 2021, this revenue represented 12 percent of the total operating income reported by the PBMs’ parent healthcare conglomerates’ business segments that include their PBM and pharmacy business in 2021.
  6. Increasing Drug Spending: Between 2017 and 2021, the cost of specialty generic drugs continued to rise at significant rates. Plan sponsors paid a total of $4.8 billion for these drugs in 2021 alone, while patients contributed $297 million in cost-sharing. Between 2017 and 2021 plan sponsors and patient payments both increased at compound annual growth rates of 21% for commercial claims, and 14%-15% for Medicare Part D claims.

The Call for Action

FTC Chair Lina M. Khan emphasized the need for swift action to address the growing issue. “The FTC should keep using its tools to investigate practices that may inflate drug costs, squeeze independent pharmacies, and deprive Americans of affordable, accessible healthcare—and should act swiftly to stop any illegal conduct, ”Khan stated.

Hannah Garden-Monheit, Director of the FTC’s Office of Policy Planning, added, “FTC staff have found that the Big 3 PBMs are charging enormous markups on dozens of lifesaving drugs.” “We also found that this problem is growing at an alarming rate, which means there is an urgent need for policymakers to address it.”

For more details on the FTC’s findings, read the full report here.