Viewing data for Maryland

Filter results
Clear all filters
Included columns
Download CSV
Entity name  Reported date  # affected  Data accessed  Type of breach  Data source 
Bruckner Truck Sales, Inc. 3/10/2021 5 name,ssn,dln unauthorized access to email account -
Glaukos Corp. 3/10/2021 5 - unauthorized access to email account -
Wolverine Mutual Insurance Company 3/10/2021 1 financial information including primary account numbers,and CVV2 numbers,cardholder names,and expiration dates. Additionally,the data may have included Driver's License numbers,Social Security numbers and date of birth along with other demographic information phishing -
Wolverine Mutual Insurance Company 3/10/2021 1 financial information including primary account numbers,and CVV2 numbers,cardholder names,and expiration dates. Additionally,the data may have included Driver's License numbers,Social Security numbers and date of birth along with other demographic information phishing -
Unipro Foodservice, Inc. 3/10/2021 6 name,Social Security number,medical diagnosis/treatment information,driver's license or state identification,and financial account number unauthorized access -
Acelynk LLC 3/10/2021 3 name,address,and Social Security Number unauthorized access to database backup -
CoastAlaska, Inc. and KTOO 3/10/2021 1 name,ssn,address,dob,passport number unauthorized access to email account -
Medi-Rents & Sales, Inc. 3/9/2021 10 name,address,phone number lost info due to faulty clipboard -
Medi-Rents & Sales, Inc. 3/9/2021 10 name,address,phone number lost info due to faulty clipboard -
The Galloway Schools, Inc. 3/9/2021 6 name,address,financial account info ransomware -
Taylor Made Diagnostics 3/9/2021 4 name,social security number,date of birth,and in some instances medical history and treatment received ransomware -
The New London Hospital Association, Inc. 3/9/2021 68 name,ssn unauthorized access -
Xavier High School 3/8/2021 7 name,ssn ransomware -
Hidden Mountain Resort, Inc. 3/8/2021 2 name,ssn inadvertently emailed to wrong recipient -
My Community Credit Union 3/7/2021 21 names,addresses,dates of birth,Social Security numbers,and financial account numbers. phishing -
Ascentium Inc. and Ascentium Corp. (SMITH) 3/5/2021 7 names,addresses,phone numbers,emails,SSNs,driver's license numbers,and/or payroll information on Dec. 24, 2020, SMITH was alerted to a ransomware attack to SMITH's onsite server which contained current and legacy employee personal identifying information; -
AllyAlign Health, Inc. 3/5/2021 1 full names,addresses,DOBs,SSNs,Medicare Health Insurance Claim Numbers,Medicare Beneficiary Identifiers,Medicaid recipient identification numbers,medical claims history,health insurance policy numbers,and other medical information; on Nov. 14, 2020, AAH detected that it was the target of a cybersecurity attack; an unauthorized third-party attempted to infiltrate the AAH's computer network, lock-out AAH, and then demand a ransom payment; -
Sandhills Medical Foundation, Inc. 3/5/2021 3 names,dates of birth,mailing and email addresses,driver's licenses,and Social Security numbers,as well as claims information which could be used to determine diagnoses/conditions ransomware -
Sandhills Medical Foundation, Inc. 3/5/2021 3 names,dates of birth,mailing and email addresses,driver's licenses,and Social Security numbers,as well as claims information which could be used to determine diagnoses/conditions ransomware -
the Stanley Clark School 3/5/2021 5 name,phone number,address,date of birth,and Social Security or personal Tax Identification number ransomware -