Smile Brands Data Breach Affects 2,592,494 Individuals

Smile Brands Victim of Ransomware Attack Which Led to Unauthorized Access to Certain Systems Containing Personal Information.

Smile Brands Inc. (“Smile Brands”) has reported a data breach which affected 2,592,494 individuals. 

Smile Brands Data Breach Affects More Than 2.5 Million IndividualsThe data breach was the result of a ransomware attack the company became aware of on April 24, 2021.

The data breach involved name, address, telephone number, date of birth, Social Security number, personal financial information, government-issued identification number, and/or personal health information.

To read the company’s “Notice of Data Breach” sample letter, please CLICK HERE.

Source: Office of the Maine Attorney General. 

Have You Been Harmed As A Result Of A Data Breach Which Has Exposed Your Private Personal, Protected Health or Personally Identifiable Information?

If you have experienced actual or attempted harm or been the victim of fraud due to the illegal or unauthorized exposure of your private personal, protected health or personally identifiable information, please contact Kehoe Law Firm, P.C., [email protected], for a free, confidential consultation and no-obligation evaluation of potential legal claims. 

Kehoe Law Firm, P.C.

 

Christie Business Holdings Company – Christie Clinic Data Breach

Christie Clinic Suffers Data Breach – 502,869 Individuals Affected by the Cyber Incident

The data breach portal of the U.S. Department of Health and Human Services, Office for Civil Rights, reflects that Illinois-based healthcare provider Christie Business Holdings Company, P.C. (“Christie Clinic”) suffered a data breach affecting 502,869 individuals. 

Christie Clinic Data Breach - 502,869 Affected

According to the data breach notice on Christie Clinic’s website, “Christie Clinic recently discovered suspicious activity related to one of its business email accounts.” Christie Clinic reported that its “investigation confirmed that there was unauthorized access to the affected email account from July 14, 2021 to August 19, 2021.”

Christie Clinic’s investigation determined that the types of information potentially in the affected email account may have included name and address, Social Security number, medical information, and health insurance information.  

The company also reported that “the extent of the access is unknown and cannot be determined.”

Please CLICK HERE to review the “Notice of Data Privacy Event” posted on Christie Clinic’s website.  

Have You Been Harmed As A Result Of A Data Breach Which Has Exposed Your Private Personal, Protected Health Or Personally Identifiable Information?

If you have experienced actual or attempted harm or been the victim of fraud due to the illegal or unauthorized exposure of your private personal, protected health or personally identifiable information, please contact Kehoe Law Firm, P.C., [email protected], for a free, confidential consultation and no-obligation evaluation of potential legal claims. 

Kehoe Law Firm, P.C.

Cash App Data Breach Affects Approximately 8.2 Million Customers

Block, Inc. Discloses Data Breach of Cash App Investing Affecting Approximately 8.2 Million Current and Former Cash App Customers

On April 4, 2022, Block, Inc. (NYSE: SQ) (“Block” or “Company”) “. . . announced that it recently determined that a former employee downloaded certain reports of its subsidiary Cash App Investing LLC (“Cash App Investing”) on December 10, 2021 that contained some U.S. customer information.”

Block, Inc. Discloses Cash App Data Breach Affecting Approximately 8.2 Million Current and Former Customers

According to Block, “[t]he information in the reports included full name and brokerage account number (this is the unique identification number associated with a customer’s stock activity on Cash App Investing), and for some customers also included brokerage portfolio value, brokerage portfolio holdings and/or stock trading activity for one trading day.”

The Cash App reports, according to Block, “. . . did not include usernames or passwords, Social Security numbers, date of birth, payment card information, addresses, bank account information, or any other personally identifiable information. They also did not include any security code, access code, or password used to access Cash App accounts. Other Cash App products and features (other than stock activity) and customers outside of the United States were not impacted.”

Block reported that “Cash App Investing is contacting approximately 8.2 million current and former customers to provide them with information about this incident and sharing resources with them to answer their questions.” [Emphasis added.]

Have You Been Harmed As A Result Of A Data Breach Which Has Exposed Your Private Personal, Protected Health Or Personally Identifiable Information?

If you have experienced actual or attempted harm or been the victim of fraud due to the illegal or unauthorized exposure of your private personal, protected health or personally identifiable information, please contact Kehoe Law Firm, P.C., [email protected], for a free, confidential consultation and no-obligation evaluation of potential legal claims. 

 

Lakeview Loan Servicing Data Breach Impacts 2,537,261 Individuals

Lakeview Loan Servicing, LLC (“Lakeview Loan”) has reported a security incident involving unauthorized access to Lakeview Loan’s file servers, which was identified in early December 2021. 

The company’s investigation determined that an unauthorized person obtained access to files on Lakeview Loan’s file storage servers from October 27, 2021 to December 7, 2021.

On March 18, 2022, Lakeview Loan began mailing notification letters to individuals whose information may have been involved in the data breach.

The accessed files, according to Lakeview Loan, were reviewed by its investigation team to identify the content.  The investigative review process, according to the company, generated a preliminary list of individuals whose name, address, loan number, and Social Security number were included in the files.

Lakeview Loan reported that for some individuals, the accessed files may also have included information provided in connection with a loan application, loan modification, or other items regarding loan servicing. According to Lakeview, the additional loan related information in the files is not the same for all affected individuals.

Lakeview Loan has recommended that residents review their financial account statements and credit reports, as well as report any unauthorized charges or activity.

CLICK HERE for additional information reported about the Lakeview Loan data breach to the Office of the Maine Attorney General.

Source: Office of the Maine Attorney General. 

Have You Been Harmed As A Result Of A Data Breach Which Has Exposed Your Private Personal, Protected Health Or Personally Identifiable Information?

If you have experienced actual or attempted harm or been the victim of fraud due to the illegal or unauthorized exposure of your private personal, protected health or personally identifiable information, please contact Kehoe Law Firm, P.C., [email protected], for a free, confidential consultation and no-obligation evaluation of potential legal claims. 

Kehoe Law Firm, P.C. 

 

 

 

Charles Schwab Data Breach – Personal Information May Be Involved

Charles Schwab Files “Notice of Data Breach” – Information potentially affected may include name and one or more of the following: Social Security number or tax identification number, driver’s license or other state identification number, passport number, or username/password.

According to Charles Schwab’s “Notice of Data Breach,” “[o]n December 16, 2021, Schwab discovered a potential issue regarding certain chat and email messages and immediately began an investigation. As a result of the investigation, [Charles Schwab] recently determined that between May 18, 2021, and December 16, 2021, certain chat and email messages sent through Schwab.com were inadvertently sent to external email systems.”

Source: oag.ca.gov/privacy/databreach/list

Have You Been Harmed As A Result Of A Data Breach Which Has Exposed Your Private Personal, Protected Health Or Personally Identifiable Information?

If you have experienced actual or attempted harm or been the victim of fraud due to the illegal or unauthorized exposure of your private personal, protected health or personally identifiable information, please contact Kehoe Law Firm, P.C., [email protected], for a free, confidential consultation and no-obligation evaluation of potential legal claims. 

Kehoe Law Firm, P.C. 

 

Norwood Clinic Data Breach Alert

Norwood Clinic Reports Data Breach Affecting 228,103 Individuals

Norwood Clinic, “a large multispecialty medical group practicing in Alabama,” has reported that a forensics investigation revealed that an unauthorized party gained access to Norwood Clinic’s servers that stored patient information.

Based on Norwood Clinic’s investigation, the unauthorized party may have had access to name, contact information, date of birth, Social Security number, Driver’s License number, limited health information, and/or health insurance policy number. The information, according to the company’s data breach notification did not include any individual’s financial account information, debit or credit card numbers.

For more information about the Norwood Clinic data breach, please CLICK HERE.

Source: Office of The Maine Attorney General, Data Breach Notifications.

Have You Been Harmed As A Result Of A Data Breach Which Has Exposed Your Private Personal, Protected Health Or Personally Identifiable Information?

If you have experienced actual or attempted harm or been the victim of fraud due to the illegal or unauthorized exposure of your private personal, protected health or personally identifiable information, please contact Kehoe Law Firm, P.C., [email protected], for a free, confidential consultation and no-obligation evaluation of potential legal claims.