Skip to Content

01/16 Federman & Sherwood Investigates E-Benefit Solution for Data Breach

Oklahoma City, OK (January 16, 2025) – The law firm of Federman & Sherwood has initiated an investigation into E-Benefit Solution with respect to their recent data breach. E-Benefit Solution, an insurance company that provides employee benefits programs, has reported a data security breach that involved unauthorized access to consumers’ sensitive personal information. In response to the incident, the company took action to secure its network, initiate an investigation and notify law enforcement. According to a report submitted to the Texas Attorney General the E-Benefit Solution data breach may have exposed consumers’ names, addresses, Social Security numbers, medical information and health […]

01/15 Federman & Sherwood Investigates OneBlood for Data Breach

Oklahoma City, OK (January 15, 2025) – Federman & Sherwood investigates OneBlood for data breach. OneBlood filed notice of a data breach with the Attorney Generals of Maine, Vermont, and the Department of Consumer Affairs in South Carolina. OneBlood experienced a cybersecurity incident involving their network between July 14, 2024 and July 19, 2024. OneBlood immediately launched an investigation into the incident. The investigation determined that an unauthorized third party gained access to the OneBlood network and accessed certain individuals’ personal and sensitive information. On January 9, 2025, OneBlood began to send out data breach notification letters to all individuals […]

01/15 Federman & Sherwood Investigates Cardiology Associates of Mobile for Data Breach

Oklahoma City, OK (January 15, 2025) – The law firm of Federman & Sherwood has initiated an investigation into Cardiology Associates of Mobile with respect to their recent data breach. On or about October 22, 2024, Cardiology Associates detected it was the target of a data security incident. An unauthorized third party attempted to infiltrate Cardiology Associates’ computer network. Upon detecting the incident, Cardiology Associates moved quickly to secure its network environment and launched a thorough investigation. The investigation was performed with the help of independent IT security and forensic investigators to determine the scope and extent of the potential […]

01/15 Federman & Sherwood Investigates HCF Management for Data Breach

Oklahoma City, OK (January 15, 2025) – The law firm of Federman & Sherwood has initiated an investigation into HCF Management with respect to their recent data breach. On October 3, 2024, HCF Management discovered suspicious activity on its management company’s computer network. Upon identifying the issue, the management company promptly initiated an internal investigation, took steps to contain the incident, and engaged a forensic security firm to further investigate. The forensic investigation determined that an unknown, unauthorized third party gained access to the management company’s computer systems on September 17, 2024, and during that time, accessed and acquired certain […]

01/15 Federman & Sherwood Granted Co-Lead Counsel in Class Action Lawsuit Against Great Plains Regional Medical Center

Federman & Sherwood announces that the Court has entered an Order granting Federman & Sherwood as Co-Lead Counsel in the class action against Farmers Union Hospital Association d/b/a Great Plains Regional Medical Center, styled Vanspyker, et al. v. Farmers Union Hospital Association d/b/a Great Plains Regional Medical Center, United States District Court, Western District of Oklahoma, Case No. CIV-24-1337.  To view the Order please click here.

01/10 Federman & Sherwood Investigates PowerSchool for Data Breach

Oklahoma City, OK (January 10, 2025) – The law firm of Federman & Sherwood has initiated an investigation into PowerSchool with respect to their recent data breach. Education technology company PowerSchool, whose cloud-based software is used by thousands of school districts nationwide, is informing customers of a potential cybersecurity incident involving unauthorized access to certain PowerSchool student information system (SIS) customer data. According to a copy of an email sent to one of PowerSchool’s school district customers, an investigation revealed that the breach, which was discovered on December 28, 2024, involved a compromised credential allowing access to a customer support portal called PowerSource. BleepingComputer.com […]

01/10 Federman & Sherwood Investigates BayMark Health Services for Data Breach

Oklahoma City, OK (January 10, 2025) – The law firm of Federman & Sherwood has initiated an investigation into BayMark Health Services with respect to their recent data breach. On October 11, 2024, BayMark Health Services learned of an incident that disrupted the operations of some of its IT systems. BayMark Health Services immediately took steps to secure its systems, launched an investigation with the assistance of third-party forensic experts, and notified law enforcement. The investigation determined that an unauthorized party accessed some of the files on BayMark’s systems between September 24, 2024 and October 14, 2024. On November5, 2024, […]

01/09 Federman & Sherwood Investigates Sadiant Health for Data Breach

Federman & Sherwood Investigates Sadiant Health for Data Breach Oklahoma City, OK (January 9, 2025) – Federman & Sherwood investigates Sadiant Health for data breach. On January 6, 2025, Sadiant Health filed notice of a data breach with the Attorney General of Texas. Sadiant Health experienced a cybersecurity incident involving their network, but details have not been made public by the company. Sadiant Health launched an investigation into the incident. The investigation determined that an unauthorized third party gained access to the Sadiant Health network and accessed certain individuals’ personal and sensitive information. Sadiant Health should send out data breach […]

01/09 Federman & Sherwood Investigates Tecta America Corporation for Data Breach

Oklahoma City, OK (January 9, 2025) – The law firm of Federman & Sherwood has initiated an investigation into Tecta America Corporation with respect to their recent data breach. On or about October 1, 2024, Tecta discovered suspicious activity in its environment. In response, Tecta immediately took steps to secure its environment and launched an investigation to determine the nature and scope of the incident. The investigation was able to confirm that the unauthorized actor gained access to Tecta’s environment and potentially accessed and/or acquired certain files stored on its environment. Tecta then began a review of the impacted files […]

let’s connect

Click Here to Complete Federman & Sherwood Fee Agreement.

OKLAHOMA Office

10205 North Pennsylvania Avenue
Oklahoma City, Oklahoma 73120

TEXAS Office

212 W. Spring Valley Road,
Richardson, Texas 75081