Viewing data for Maryland

Filter results
Clear all filters
Included columns
Download CSV
Entity name  Reported date  # affected  Data accessed  Type of breach  Data source 
Eastwood Holdco, LLC. 7/13/2021 9 name,ssn unauthorized network access -
Lamb Financial 7/12/2021 1 SSN,DOB,possible bank account and/or driver's license or state id number; on Apr. 08, 2021, Lamb detected that a ransomware infection began encrypting files stored on the network; -
D.E. Reed Agency, Inc. 7/12/2021 11 name,dob,ssn,dln unauthorized access -
Clover Park School District 7/12/2021 2 name,address,ssn unauthorized access -
Moseley Architects 7/12/2021 45 name,ssn,dob,address,bank info ransomware -
Werner Electric Supply 7/12/2021 1 name,ssn unauthorized access -
Atlas Insurance Agency, Inc. 7/12/2021 1 name,address,ssn unauthorized access to email account -
Clover Park School District 7/12/2021 2 name,address,ssn unauthorized access -
Guess?, Inc. 7/9/2021 5 SSNs,driver's license numbers,passport numbers and/or financial account numbers; Guess discovered that there was unauthorized access to certain Guess systems between Feb. 02, 2021 and Feb. 23, 2021; -
BDP International, Inc. 7/9/2021 3 names,SSNs,driver's license numbers,financial account information and/or passport numbers; BDP discovered unauthorized access to a limited number of files saved on its systems; -
NVR Settlement Services of Maryland, Inc. 7/9/2021 2 personal information on Jul. 02, 2021, NVRSS came to the determination that an employee had on June 25, 2021, inadvertently sent a file containing the information of two customers, to the incorrect customer through a third-party vendor; -
Savage and Associates, Inc. 7/9/2021 5 names,addresses,SSNs,other information related to financial accounts managed by Savage; Savage experienced a data incident during which some of its systems were encrypted by an unauthorized person; -
Principal Financial Group 7/8/2021 1 first name,last name,DOB,SSN; on June 14, 2021, personal information was inadvertently sent via email to an unintended recipient; -
Allied Healthcare Products, Inc. 7/8/2021 2 names,DOBs,SSNs,addresses,phone numbers,email addresses and wage information Allied recently learned that its computer system was compromised with ransomware which may have resulted in the threat actor being able to access employee and former employee information; -
Wellfleet Insurance Company 7/8/2021 1 name,address,DOB,SSN; on June 22, 2021, AHP notified Wellfleet that two(2) AHP email accounts had been compromised; an investigation concluded that the two (2) email accounts were subject to unauthorized access from a phishing attack that occurred between Aug. 6, 2020 and Aug. 24, 2020, and a subsequent attack on Oct. 2, 2020; -
Sentara Health Plans 7/8/2021 18 full names,claim numbers,health insurance ID numbers and,group numbers; on Dec. 18, 2020, an outside actor sent a phishing email to 18 employee email addresses; one employee clicked on a link in the phishing email and submitted his credentials; -
Livingston Insurance Agency, Inc. 7/8/2021 2 full names and driver's license numbers; Livingston recently learned that one Livingston employee email account was accessed by an unauthorized individual between Feb. 23, 2021 and Mar. 01, 2021; -
Crown Laboratories, Inc. 7/8/2021 4 names,DOBs,postal mailing addresses,and SSNs; on June 09, 2021, Crown learned that certain data may have been at issue in a data security incident that affected Crown's systems; -
Forefront Management, LLC and Dermatology Associates of Wisconsin, S.C. DBA Forefront Dermatology 7/8/2021 - names and SSNs; Forefront's investigation determined that an intrusion resulted in unauthorized parties gaining access to its IT network between the dates of May 28, 2021 and June 04, 2021; -
CNA Financial Corporation 7/8/2021 1 names,SSNs; in a smaller number of cases,DOBs,benefit enrollment and/or medical information; on Mar. 21, 2021, CNA discovered it was the victim of a sophisticated ransomware attack; the threat actor first gained access to an employee's workstation on Mar. 05, 2021 with a fake browser update that executed after the employee visited a legitimate website; -