Young Consulting LLC, a software company specializing in solutions for the employer stop-loss marketplace, has disclosed a significant data breach affecting Blue Shield of California members.
Continuum Health Alliance, a Marlton, New Jersey-based managed services provider to the healthcare sector, said it experienced a data security incident in October 2023 that compromised the sensitive personal information of more than 375,000 individuals.
Texas Dow Employees Credit Union, a Lake Jackson, Texas-based financial services company, said the personal and financial information of more than 500,000 individuals was compromised as a result of the Clop ransomware group exploiting a zero-day vulnerability in the MOVEit Transfer web application.
The Dutch Data Protection Authority (DPA) has imposed a record fine of €290 million ($324 million) on ride-hailing giant Uber for breaching the General Data Protection Regulation (GDPR) by improperly transferring European taxi drivers’ data to the United States.
Senator Ron Wyden (D-OR) has raised concerns about the exploitation of sensitive location data obtained from individuals visiting abortion clinics nationwide.
The United States plans to announce a new executive order to seek to prevent foreign adversaries from accessing troves of highly sensitive personal data about Americans and people connected to the U.S. government, Bloomberg News reported on Tuesday.
In a landmark agreement, the attorneys general of 49 states and Washington, D.C., have reached a substantial $49.5 million settlement with software company Blackbaud over a significant 2020 data breach that compromised the sensitive information of millions of individuals.
API Financial Solutions, a Missouri-based financial service company, suffered a major data breach that compromised the sensitive personal information of more than 71,000 individuals.
Paramount Global, a prominent entity in the American entertainment industry, has disclosed a data breach wherein its systems were compromised by hackers who gained unauthorized access to individuals’ personally identifiable information (PII).
The Illinois Department of Public Health said it suffered a significant data breach that compromised the sensitive personal information of around 126,000 individuals.