Viewing data for Maryland

Filter results
Clear all filters
Included columns
Download CSV
Entity name  Reported date  # affected  Data accessed  Type of breach  Data source 
Chantelle Group 1/20/2022 1 "Employee data," including SSN Unauthorized access to system -
Samaritan Daytop Village, Inc. 1/20/2022 31 Name,address,date of birth,Social Security number,Medicare/Medicaid number,and health insurance information Unauthorized  access to certain SDV systems -
Greater Chattanooga Area Chamber of Commerce 1/20/2022 1 Name,address,Social Security number,and income-related information for certain individuals affiliated with the Chamber Ransomware attack -
Aetna (Security Breach) 1/20/2022 4 Name,date of birth,address,Social Security number,healthcare provider information,health insurance number,group number,dates and types of health care services,medical record number,lab results,prescription,payment,and claims information Unauthorized access to the network of one of Aetna's brokers, OneDigital -
CVS Caremark 1/19/2022 1 Demographic information (i.e.,first and last name,gender,home address,phone number,email address,date of birth,and social security number); clinical information (i.e.,medical history/diagnosis/treatment,dates of service,lab test results,prescription information,provider name,medical account number,or anything similar in your medical file and/or record); and financial information (i.e.,health insurance policy and group plan number,group plan provider,claim information) Cyber-attack; unauthorized acquisition of information -
LendUS, LLC 1/19/2022 26 Social Security numbers; financial account numbers; and payment card numbers Unauthorized access to employee email accounts -
InTransit LLC 1/19/2022 70 Name,Social Security number,financial account number,health insurance information and driver's license number Unauthorized access to network -
Northwood Club 1/19/2022 2 Name,address,and Social Security number Unauthorized access to employee email account -
Powergrid Services LLC 1/19/2022 11 Name,address,Social Security number,and health insurance information Unauthorized access to internal computer systems -
Town of Colchester 1/18/2022 1 Financial information,employee payroll records,employee names,Social Security numbers,banking information,and—potentially—other personally identifiable information Criminal digital intrusion via email server -
Grafton Apparel Ltd. 1/18/2022 1 Name and TIN Exploitation of software vulnerability -
Orthopaedic Associates of Allentown d/b/a OAA Orthopaedic Specialists 1/18/2022 20 Name,date of birth,health insurance information,and medical record number Malware -
Perennials and Sutherland, LLC 1/18/2022 2 Name,Social Security Number,ID numbers (e.g.,driver's license numbers,passport numbers,or other government issued identification number),medical information provided to HR for purposes such as medical leave of absence or workers compensation,date of birth,or other types of employment-related information Malware via phishing attack -
Ann Arbor Area Transportation Authority 1/18/2022 1 Name,address,Social Security number,and driver's license number Unauthorized access to network -
AMI Entertainment Network, LLC 1/18/2022 5 Name,Social Security number and financial account number Cyber-attack to network -
Catholic Diocese of Jackson 1/18/2022 2 Name,date of birth,account number and/or social security number An unauthorized third party attempted to infiltrate the Diocese's computer systems -
McMenamins, Inc. 1/18/2022 4 For current and former employees: Name,address,telephone number,email address,date of birth,race,ethnicity,gender,disability status,medical notes,performance and disciplinary notes,Social Security number,health insurance plan election,income amount,and retirement contribution amounts.For investors: Name,mailing address,email address,and Social Security or Taxpayer Identification number. Ransomware attack -
Bob's Red Mill Natural Foods, Inc. 1/17/2022 2 Name and SSN Ransomware attack -
Penn LLC d/b/a PulseTV 1/14/2022 4 Name,address,email address,payment card number,expiration date,and card security code (CVV) A malware attack on a webserver hosted and maintained by Freestyle Solutions, a software vendor that hosts PulseTV's website -
Penn LLC d/b/a PulseTV 1/14/2022 4 Name,address,email address,payment card number,expiration date,and card security code (CVV) A malware attack on a webserver hosted and maintained by Freestyle Solutions, a software vendor that hosts PulseTV's website -