-
Wed, October 01, 2025
Georgetown Brewing Company Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (October 1, 2025) – The law firm of Federman & Sherwood announces that it has initiated an investigation into a data breach involving Georgetown Brewing Company. According to a notice filed with the Attorney General of Maine, on August 22, 2025, Georgetown Brewing discovered that a threat actor had gained unauthorized access to its servers. By August 26, 2025, the company determined that certain personal information had been exfiltrated. The affected data includes names and driver’s license...
Learn More -
Wed, October 01, 2025
Motility Software Solutions Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (October 1, 2025) – The law firm of Federman & Sherwood announces that it has initiated an investigation into a data breach involving Motility Software Solutions (“Motility”), a provider of computer services to recreational vehicle and power sport dealers. According to a notice filed with the Maine Attorney General, on or about August 19, 2025, Motility detected unusual activity on its servers. A subsequent investigation revealed that an unauthorized actor deployed malware that encrypted portions of its...
Learn More -
Wed, October 01, 2025
WestJet, an Alberta Partnership (“WestJet”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (October 1, 2025) – The law firm of Federman & Sherwood announces that it has initiated an investigation into the recent data breach involving WestJet, an Alberta Partnership (“WestJet”). According to a notice filed with the Attorney General of Maine, WestJet experienced a cybersecurity incident in which a third party gained unauthorized access to its systems. The breach, which was discovered on June 13, 2025, involved the compromise of certain personal information of WestJet customers. The types...
Learn More -
Wed, October 01, 2025
Hampton Regional Medical Center Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (October 1, 2025) – T he law firm of Federman & Sherwood announces that it is investigating a data breach involving Hampton Regional Medical Center, located in South Carolina. According to a filing with the U.S. Department of Health & Human Services, Hampton Regional Medical Center reported that on or about September 12, 2025, it experienced a hacking/IT incident impacting its network server. The breach has affected the personal and protected health information of approximately 501 individuals....
Learn More -
Wed, October 01, 2025
Western Skies Wellness LLC Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (October 1, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Western Skies Wellness LLC, a healthcare provider in Oregon. According to a filing with the U.S. Department of Health & Human Services, Western Skies Wellness LLC reported that on or about September 11, 2025, it discovered unauthorized access/disclosure of sensitive information. The breach involved electronic medical records and other patient-related data and impacted the personal information of...
Learn More -
Wed, October 01, 2025
Treasure Coast Hospice Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (October 1, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Health & Palliative Services of the Treasure Coast, Inc. d/b/a Treasure Coast Hospice (“Treasure Health”), a healthcare provider in Florida. According to a filing with the U.S. Department of Health & Human Services, Treasure Coast Hospice reported that on or about September 19, 2025, it experienced an unauthorized access/disclosure incident involving its email system. The breach has...
Learn More -
Mon, September 29, 2025
Permian Resources - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 29, 2025) – Federman & Sherwood, a nationally recognized consumer protection and environmental litigation firm, today announced that it is opening an investigation into a recently reported incident involving the release of carcinogenic pollutants—primarily benzene—near gas storage tanks operated by Permian Resources just outside Carlsbad, New Mexico. According to independent researchers, the toxic plume may have exposed more than 30,000 individuals in the surrounding region. The incident, first reported on September 24, 2025, involved a gaseous...
Learn More -
Thu, September 25, 2025
Tekni-Plex, Inc. Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 25, 2025) – The law firm of Federman & Sherwood announces it is investigating a data breach involving Tekni-Plex, Inc., a commercial entity headquartered in Wayne, Pennsylvania. The incident was recently disclosed in a filing with the Attorney General of Maine. According to the filing, Tekni-Plex experienced an external system breach on October 25, 2024. The breach was not discovered until September 9, 2025, nearly a year later. The incident involved unauthorized access to systems containing...
Learn More -
Thu, September 25, 2025
First National Bank of Clarksdale (“FNBC”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 25, 2025) – The law firm of Federman & Sherwood announces an investigation into a recent data breach involving the First National Bank of Clarksdale (“FNBC”), following a notice filed with the Attorney General of Maine. According to the notice, an unauthorized actor gained access to FNBC’s computer network between June 4 and June 5, 2025, and obtained certain files. Upon review, FNBC determined on September 8, 2025, that the compromised files contained sensitive personal information,...
Learn More -
Thu, September 25, 2025
Gaylord Specialty Healthcare (“Gaylord”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 25, 2025) – The law firm of Federman & Sherwood announces it is investigating a recent data breach involving Gaylord Farm Association, Inc., doing business as Gaylord Specialty Healthcare (“Gaylord”), following a notice of data breach filed with the Attorney General of Maine. According to the notice, Gaylord experienced a cybersecurity incident that disrupted its network around December 19, 2024. Following an investigation, Gaylord determined on August 25, 2025, that unauthorized parties may have accessed sensitive...
Learn More -
Wed, September 24, 2025
All States Materials Group (“ASMG”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 24, 2025) – The law firm of Federman & Sherwood announces it is investigating All States Materials Group (“ASMG”) regarding a data breach that potentially exposed sensitive personal and financial information of employees and vendors. According to a notice filed with the Maine Attorney General, ASMG discovered suspicious activity on its network on August 25, 2025, which was later confirmed to have begun on August 22, 2025. An investigation by independent cybersecurity firm Blue Mantis revealed...
Learn More -
Wed, September 24, 2025
Albany Gastroenterology Consultants (“Albany Gastro”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 24, 2025) – The law firm of Federman & Sherwood announces it is investigating Albany Gastroenterology Consultants (“Albany Gastro”) regarding a data breach that exposed sensitive personal information of patients. According to a notice filed with the Maine Attorney General, Albany Gastro, a gastroenterology practice located in Albany, New York, discovered unusual activity on its network on November 19, 2024, which disrupted access to certain systems. An investigation later confirmed that, on or about November 10,...
Learn More -
Wed, September 24, 2025
Caldwell Trust Company (“Caldwell”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 24, 2025) – The law firm of Federman & Sherwood announces it is investigating Caldwell Trust Company (“Caldwell”) regarding a recent data breach that exposed sensitive personal information of at least one Maine resident. According to a notice filed with the Maine Attorney General, Caldwell detected unauthorized access to its computer network between August 4, 2025, and August 8, 2025. The investigation determined that certain files were accessed, and on September 4, 2025, Caldwell identified that...
Learn More -
Wed, September 24, 2025
Canvas Solutions, Inc. Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 24, 2025) – Federman & Sherwood, a national law firm specializing in data breach and consumer protection matters, is investigating a recent data security incident involving Canvas Solutions, Inc., a company based in Reston, Virginia. The breach potentially affected 405 Texans. The data involved in the breach may include the names of individuals and other unspecified information. According to the notification filed with the Texas Attorney General, affected individuals have not yet been notified. Federman &...
Learn More -
Wed, September 24, 2025
Veradigm LLC Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 24, 2025) – Federman & Sherwood, a national law firm specializing in data breach and consumer protection matters, is actively investigating a recent data security incident involving Veradigm LLC (“Veradigm”), a health information technology company providing software solutions to healthcare providers. On July 1, 2025, Veradigm discovered that data belonging to some of its customers had been accessed by an unauthorized party. The breach involved a storage account and potentially exposed sensitive personal information, including names,...
Learn More -
Tue, September 23, 2025
United Food & Commercial Workers Local No. 7 (UFCW Local 7) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 23, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving United Food & Commercial Workers Local No. 7 (UFCW Local 7). According to a notice filed with the Maine Attorney General, UFCW Local 7 experienced a data privacy incident after discovering suspicious activity within its network. The investigation determined that an unauthorized actor may have accessed or acquired information on December 10, 2024. On August 21, 2025,...
Learn More -
Tue, September 23, 2025
Red Coats, Inc. Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 23, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Red Coats, Inc., located at 4520 East West Hwy, #200, Bethesda, Maryland 20814. According to the notice filed with the Texas Attorney General, the breach—published on September 19, 2025—affected 1,737 Texans. The compromised information may include name, address, Social Security number, and driver’s license number. Impacted individuals were notified by U.S. Mail. Federman & Sherwood is dedicated...
Learn More -
Tue, September 23, 2025
PCE Constructors, Inc. Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 23, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving PCE Constructors, Inc., located at 13544 Eads Rd, Prairieville, Louisiana 70769. According to the notice filed with the Texas Attorney General, the breach—published on September 19, 2025—affected 839 Texans. The compromised information may include name, Social Security number, and other sensitive data. Impacted individuals were notified by U.S. Mail. Federman & Sherwood is investigating the matter to...
Learn More -
Tue, September 23, 2025
Kotel ATX dba Heading Health Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 23, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Kotel ATX dba Heading Health, located at 3001 Bee Caves Road, Ste 220, Austin, Texas 78746. According to the notice filed with the Texas Attorney General, the breach—published on September 19, 2025—affected 362 Texans. The type of information impacted was classified as “other.” Impacted individuals were notified via posting at a company or special website and email....
Learn More -
Tue, September 23, 2025
Sturgis Hospital Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 23, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Sturgis Hospital, a Michigan-based health plan provider. According to the report filed with the U.S. Department of Health and Human Services, Sturgis Hospital experienced a hacking/IT incident impacting its network server. The breach was submitted on September 18, 2025, and has affected approximately 77,771 individuals. The compromised information may include sensitive personal and health-related data. Federman &...
Learn More -
Mon, September 22, 2025
Sher Tremonte LLP Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 22, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Sher Tremonte LLP, a New York-based law firm. According to a notice filed with the Attorney General of California, Sher Tremonte discovered unusual activity within its email environment on March 25, 2025. A subsequent investigation, assisted by outside cybersecurity experts, determined that an unauthorized individual may have viewed or acquired sensitive data. After a detailed review of...
Learn More -
Mon, September 22, 2025
California International Bank, N.A. Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 22, 2025) –The law firm of Federman & Sherwood announces that it is investigating a data breach involving California International Bank, N.A. According to a notice filed with the Attorney General of California, the bank learned on September 12, 2024, that an unauthorized individual had gained access to one employee’s email account. The investigation, conducted with the assistance of external cybersecurity professionals, confirmed that emails in the account may have been accessed or removed by the...
Learn More -
Mon, September 22, 2025
WorldNet Telecommunications, LLC Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 22, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving WorldNet Telecommunications, LLC, headquartered in Guaynabo, Puerto Rico. According to a notice filed with the Attorney General of Maine, WorldNet Telecommunications discovered on August 12, 2025, that it had experienced a system intrusion stemming from a hacking incident that occurred on January 7, 2025. The breach impacted the personal information of approximately 7,299 individuals, including at least...
Learn More -
Mon, September 22, 2025
Havco Wood Products LLC Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 22, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Havco Wood Products LLC. According to a notice filed with the Attorney General of Maine, Havco detected suspicious activity within its computer network on March 31, 2025. An investigation confirmed that an unauthorized third party had access to Havco’s network for less than 24 hours, between March 30 and March 31, 2025. During this time, the intruder...
Learn More -
Mon, September 22, 2025
Jewish Federation of Greater Pittsburgh Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 22, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving the Jewish Federation of Greater Pittsburgh. According to a notice filed with the Attorney General of Maine, the Jewish Federation discovered unauthorized access to its network on or about November 12, 2024. An investigation determined that between November 5 and November 12, 2024, certain files may have been accessed or removed by unauthorized individuals. On August 20,...
Learn More -
Mon, September 22, 2025
Upstream Advisory Group (“Upstream Advisory”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 22, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Upstream Advisory Group (“Upstream Advisory”). According to a notice filed with the Attorney General of Maine, Upstream Advisory recently completed an investigation into an email phishing incident that affected one of its email accounts. The investigation determined that an unauthorized individual accessed the account at various times between May 21 and May 28, 2025. On August 19,...
Learn More -
Thu, September 18, 2025
Goshen Medical Center Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 18, 2025) – The law firm of Federman & Sherwood announces an investigation into a recent data breach involving Goshen Medical Center, located in Faison, North Carolina. The company filed a notice of data breach with the Attorney General of Maine after determining that sensitive personal information may have been compromised. According to the notice, Goshen Medical Center detected suspicious activity within its network on March 4, 2025, and immediately began an investigation with the assistance...
Learn More -
Thu, September 18, 2025
GITSIT Solutions, LLC Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 18, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving GITSIT Solutions, LLC, a financial services company headquartered in Orange, California. The company recently filed a notice of data breach with the Attorney General of Maine. According to the filing, on November 14, 2024, GITSIT Solutions experienced an external system breach (hacking incident) that compromised certain personal information. The breach was not discovered until July 10, 2025....
Learn More -
Thu, September 18, 2025
Fink Roberts & Petrie, Inc. Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 18, 2025) – The law firm of Federman & Sherwood announces that it is investigating a data breach involving Fink Roberts & Petrie, Inc., an Indianapolis-based company that recently filed a notice of data breach with the Attorney General of Maine. According to the report, the incident occurred on April 21, 2025, and was discovered on September 5, 2025. The breach involved the unauthorized acquisition of certain personal information, including individuals’ names or other personal identifiers...
Learn More -
Wed, September 17, 2025
University of Iowa Health Care (“UIHC”) Data Breach - Investigated by Federman & Sherwood
Oklahoma City, Oklahoma (September 17, 2025) – The law firm of Federman & Sherwood announces an investigation into a reported data breach involving University of Iowa Health Care (“UIHC”). According to a notice filed with the U.S. Department of Health and Human Services, UIHC reported on August 29, 2025, that it experienced a hacking/IT incident involving its network server. The breach reportedly affected 101,875 individuals. Although UIHC has not publicly confirmed the specific types of information involved, the...
Learn More