theDataMap

Documenting all the places
personal data goes.

healthDataMap


Legend: with your name, without your name.
Click on a circle above for names of organizations and details of data shared.


Life Insurance Companies receive data from you when you apply for life insurance.

Examples

State Farm Insurance purchases statewide personal hospital discharge data from at least FL [source]. See more information about the fields of data shared, an example of matching real names to the records in statewide discharge data, and which states use standards less than the HIPAA standard.

  

AFLAC American Family Life Assurance Co. had a data breach in 2006, in South Carolina. A laptop containing customers personal information was stolen from an agents car. It contained names, addresses, SSNs, and birth dates of 612 policyholders. They were notified Aug. 11. (612 records involved) [source].

  

ADP, LLC. had a data breach in 2016, in New Jersey. Identity thieves have their hands on a new batch of personal and tax data after hacking the payroll outsourcing company ADP.The information is from W-2 forms, the documents workers get from their employers in late January or early February so they can file their annual tax returns with the Internal Revenue Service and state tax departments.Now crooks have all they need to beat those filers to the punch and submit fake 1040s claiming fraudulent tax refunds. [source]

  

Aflac had a data breach in 2017, in Georgia. Names, ssn, banking information compromised. [source]

  

Allianz Life Insurance Company of North America had a data breach in 2014, in Maryland. Name, address, contract number, and ssn were breached via paper. [source]

  

American Express Company had a data breach in 2014, in New York. Amercian Express Company informed customers that their credit card information was recovered as part of an investigation by law enforcement agencies and/or American Express. The information reportedly only included the American Express Card account numbers, no Social Security numbers were impacted. [source]

  

American Neighborhood Mortgage Acceptance Company LLC d/b/a AnnieMac Home Mortgage had a data breach in 2018, in New Jersey. Unauthorized parties accessed certain AnnieMac Home Mortgage employee email accounts through an email phishing scheme. After learning of this incident, AnnieMac Home Mortgage conducted a thorough investigation and determined that the unauthorized parties gained access to the personal information of some of our customers. The personal information that was the subject of the incident was in electronic form.Records exposed include Account Number and SSN [source]

  

Anderson & Murison had a data breach in 2014, in California. Anderson & Murison, a wholesale insurance broker, notified individuals of a data breach when individual retail insurance agents applied for personal umbrella insurance policies for their customers via Anderson & Murison's online umbrella rating system. When the retail agents requested an estimate through this online system, specific information regarding their customers was necessary to obtain the quote/estimate. Information such as first and last names, addresses, policy dates, policy numbers, premium costs, policy amounts, types of policies, dates of birth, all real estate owned and addresses, types of automobiles, other motorized equipment such as watercraft, occupations of both individuals and spouses, employer names and addresses, general information such as traffic violations, etc. [source]

  

Ascensus, Inc. had a data breach in 2016, in Pennsylvania. On August 23, 2016, we discovered a website configuration error that allowed the plan administrator of another Ascensus retirement plan access to your personal information. Upon discovering this, Ascensus immediately terminated the configuration that allowed this inadvertent access. The configuration error allowed the plan administrator to view a file which contains your name, address, birth date, and Social Security number. [source]

  

BajaBound.com (Mexican Insurance Services) had a data breach in 2016, in California. Bajabound.com notified customers of a data breach when they discovered an agent's email account was compromised through a phishing attack. The company investigated the incident and the phishing was meant to collect email addresses. The information that was compromised included names, addresses, dates of birth, driver's license numbers, and credit card numbers. [source]

  

Balasa Dinverno Foltz LLC had a data breach in 2018, in Illinois. On 01/ 24, Aperio, an investment manager that manages certain BDF client assets through its portfolio management platform, informed us that some of our client data was unintentionally compromised.On 01/11, Aperio discovered two Aperio employee email accounts were compromised by a phishing scam that placed an unauthorized auto-forward rule on such accounts. All emails (including emails with sensitive information) sent to such accounts from 08/21/2017 to 01/11/2018 were blind cc'd to two external email addresses. [source]

  

Bank of Manhatten Mortgage Lending had a data breach in 2015, in New York. Name and ssn were breached via Website. [source]

  

Beaumont Hospital had a data breach in 2006, in Michigan. A vehicle of a home health care nurse was stolen from outside a senior center Aug. 5. Although it was recovered nearby, a laptop left in the rear of the car was not recovered. It contained names, addresses, SSNs, and insurance information of home health care patients. UPDATE (8/23/06). The laptop was returned aug. 23 by a woman who said she found it in her yard. [source]

  

Benjamin F. Edwards & Company had a data breach in 2014, in Missouri. The information was breached via Electronic Medical Record. [source]

  

Bluegrass Communit Federal Credit Union had a data breach in 2014, in Kentucky. Experian has notified Bluegrass Federal Credit Union of unauthorized access of it's consumer information without proper authorization. The information includes names, addresses, Social Security numbers, dates of birth, and account numbers. [source]

  

Broadview Mortgage had a data breach in 2016, in California. [source]

  

Buyers Protection Group had a data breach in 2015, in Georgia. Buyers Protection Group (BPG) notified customers of a data breach to their personal information. On July 19, 2015, a company laptop was stolen from an employee's car during a large-scale break in of at least 20 vehicles in the Greater Atlanta Area.The personal information contained on these laptop (s) included names, addresses, dates of birth and Social Security Numbers. [source]

  

Caliber Home Loans had a data breach in 2017, in Oklahoma. The information was breached via Laptop. [source]

  

Capital Financial Group had a data breach in 2015, in Tennessee. The information was breached via Network Server. [source]

  

Capital One had a data breach in 2014, in Utah. Capital One has sent notification to customers regarding a possible breach to their personal information. They discovered that a former employee of the company may have improperly accessed customer accounts, which could have been linked to unauthorized transactions. The information accessed included names, account numbers, SOcial SEcurity numbers, payment information and other account information. The credit card company has notified law enforcement of the breach.The company is also offering one year of Equifax's Credit Watch GOld with 3-in-1 Monitoring by February 28, 2014 for those that may have been affected. [source]

  

Capital One had a data breach in 2017, in Virginia. [source]

  

Cascade Health Services, LLC had a data breach in 2018, in Washington. On January 26, 2018, Cascade Training Center learned that a company employee gained unauthorized access to the company's payroll and payment platform.Records taken include Account numbers, Drivers license numbers and SSN [source]

  

Charge Anywhere LLC had a data breach in 2014, in New Jersey. The information was breached via Portable Electronic Device. [source]

  

Charles Schwab had a data breach in 2016, in California. The information was breached via Paper/Films. [source]

  

CoreLogic/Credco had a data breach in 2017, in California. The information was breached via Laptop. [source]

  

Daintree Advisors LLC had a data breach in 2018, in Massachusetts. Daintree Advisors LLC partners with Aperio Group to invest funds on behalf of its clients. Aperio discovered that two Aperio employee email accounts were compromised in a phishing scam. This resulted in unauthorized access to emails sent to and from those accounts between August 21, 2017, and January 11, 2018. Based on Aperio's review of the emails in question, Aperio discovered that some account names, account numbers, balances, and in some cases, personal email addresses were compromised. [source]

  

Deboer Income Tax had a data breach in 2017, in California. The information was breached via Network Server. [source]

  

DLD Accountancy had a data breach in 2017, in California. [source]

  

Dow Jones & Company had a data breach in 2015, in New York. Down Jones & Company notified individuals of a breach when they discovered unauthorized access to their system, affecting payment card information of customers.The unauthorized access also included names, addresses, email addresses and phone numbers of current and former subscribers. [source]

  

Edgar & Associates LLP had a data breach in 2017, in California. [source]

  

Experian had a data breach in 2014, in California. Experian notified customers of a potential security breach of their information. Between January 30, 2014 and January 31, 2014 the nationwide credit agency noticed unauthorized access into consumer information without proper authorization using an Experian client's login information. The consumer information consists of information typically found in a consumer report. [source]

  

Farmers Insurance had a data breach in 2009, in Tennessee. A former insurance agent noticed that it was possible to extract client information from the website. The information included insurance policies, Social Security numbers, names and addresses. The former agents home was searched by police when it was discovered that client information had been hacked. [source]

  

Farmers Insurance had a data breach in 2010, in California. [source]

  

First Priority Life Insurance Company, Blue Cross of Northeastern Pennsylvania, Penn Foster had a data breach in 2011, in Pennsylvania. Around 500 employees were affected by the home theft of a laptop and sensitive papers. A Blue Cross business associate took home reports that contained names, Social Security numbers, and addresses of First Priority policyholders. The reports and laptop were stolen while the home was vacated due to flooding. The laptop was recovered a few days later. [source]

  

Flurish Inc.dba LendUp had a data breach in 2016, in California. [source]

  

Freedom Management Group, LLC had a data breach in 2014, in Maryland. Name, address, credit card number, cvv, expiration date, and in some cases email address and account password (if the customer elected to create an account) were breached via Website . [source]

  

Friedman & Perry, CPA's had a data breach in 2017, in California. [source]

  

Genworth had a data breach in 2015, in New York. [source]

  

George Hills Company Inc. had a data breach in 2015, in California. George Hills Company Inc. notified patients of a data breach when a third party software provider, Systema Software, notified the company of a configuration error that allowed unauthorized access to a temporary data backup of claims databases. The information exposed included names, driver's license numbers, and medical information related to claims. [source]

  

Group Life Hospital and Medical Program had a data breach in 2016, in Connecticut. A business associate was not present. [source]

  

Guaranteed Rate, Inc. had a data breach in 2017, in Illinois. The information was breached via Email. [source]

  

Hallmark Home Mortgage had a data breach in 2017, in Ohio. Hallmark suffered a breach on 11/17/2017 that affected 2816 records, including SS numbers, Names, Drivers License Numbers, and Credit Card or Financial Account Information. [source]

  

Hartford Life Insurance Company had a data breach in 2007, in Connecticut. Activity from a third party was detected on the website. It is likely that the third party used customer Social Security numbers, dates of birth and annuity contract numbers to access the website. The third party may have been able to reset customer PINs and access customer accounts with this information. [source]

  

Hartford Life Insurance Company had a data breach in 2011, in Connecticut. [source]

  

Hilderbrand and Clark Certified Public Accountant had a data breach in 2017, in California. [source]

  

HSBC SBN had a data breach in 2016, in New York. [source]

  

ING U.S. Financial Services, Jackson Health System had a data breach in 2006, in Florida. [source]

  

Inspire Homes Loans, Inc. had a data breach in 2017, in California. [source]

  

Institute of Electrical and Electronics Engineers (IEEE) had a data breach in 2011, in New York. Notifications of a mailing error are being sent to an unknown number of members who signed up for Term Life insurance underwritten by New York Life Insurance. Offers to upgrade insurance plans were sent to the homes of other members. Peoples names, member numbers and coverage amounts were exposed. [source]

  

Insurance Services Office (ISO) had a data breach in 2015, in New Jersey. Insurance Services Office, which provides information and analytics to the property and casualty insurance industry has notified customers of a data breach of policyholder information.The company has been working with the County Prosecutor's office and the National Insurance Crime Bureau investigating the breach. Authorities informed ISO that an unauthorized individual (s) viewed personal information of policyholders. The information included contact information, dates of birth, Social Security numbers, insurance policy numbers, and driver's license numbers. [source]

  

Intuit had a data breach in 2015, in California. Intuit informed customers of a potential breach to their information after reviewing customer accounts. In this review, Intuit identified certain TurboTax accounts may have been accessed by someone other than the account holder. The company believes that usernames and passwords were stolen by using username/password combinations from other sources, not directly from the Intuit site. The company automatically changed usernames and passwords to protect from further potential unauthorized access. The company is offering credit monitoring through ProtectMyID through experian for free. For information, email TTaxInvestigations@intuit.com or call 1-866-602-4279.More Information: http://oag.ca.gov/ecrime/databreach/reports/sb24-49249 [source]

  

Intuit had a data breach in 2017, in California. Address, name, ssn FEINs, and bank account number were breached. [source]

  

J. Palmer & Company had a data breach in 2017, in California. Name, address, email addrses, phone, credit/debit card info were breached. [source]

  

Jackson National Life Insurance Company, INVEST Financial Corporation had a data breach in 2007, in Michigan. Jackson discovered a breach that allowed access to client information through the Internet-based trading program Streetscape. The incident involved the unauthorized use of a password. Client INVEST accounts and balances, names, Social Security numbers, tax ID numbers, addresses and dates of birth were accessed. [source]

  

Jackson National Life Insurance Company had a data breach in 2011, in Michigan. On April 12, 2011 a report containing the personal information of customers was inadvertently mislabeled and emailed to an incorrect broker-dealer. The report contained information about customer transactions during March 2011. Names, policy numbers, policy values, transaction dates and transaction amounts were exposed. An internal review on May 2 uncovered the breach. [source]

  

Jeffrey Born, CPA, Inc. had a data breach in 2017, in Oregon. [source]

  

John Hancock Life & Health Insurance Company had a data breach in 2014, in Maryland. Name, address, ssn, member id number, dob, policy number, were breached via Website . [source]

  

John Hancock Life Insurance Company (U.S.A.) had a data breach in 2017, in Massachusetts. A business associate was not present. [source]

  

Kellog & Andelson Global Management had a data breach in 2015, in California. Kellogg & Andelson Global Management notified individuals of a data breach when a server containing client account information was hacked. The information exposed included names, addresses, dates of birth, Social Security numbers, financial account numbers of both the individual account holder and potential family members. The company is provided identity protection services for 2 years for free through Experian's ProtectMyID Elite. [source]

  

Ken Waterman, CPA had a data breach in 2016, in California. [source]

  

Kevin J. Palmer and Company, An Accounting Corporation had a data breach in 2017, in California. [source]

  

Lincoln Financial Group, Lincoln National Life Insurance Company, Lincoln Life and Annuity Company of New York had a data breach in 2011, in New York. A programming error caused the names and Social Security numbers of current and former retirement plan enrollees to be accessible to unauthorized plan administrators. The error had existed in the databases search function since October 2009. A plan administrator notified Lincoln Financial Group of the issue on July 18. [source]

  

Lincoln National Life Insurance Company, Lincoln Life & Annuity Company of New York had a data breach in 2011, in New York. On April 29, an employee accidentally attached a sensitive file to an encrypted email that was sent to a third-party payroll provider. It contained the names and Social Security numbers of pension plan participants of multiple payroll vendors. The error was discovered on May 17, and notifications were sent in July. [source]

  

Lincoln National Life Insurance had a data breach in 2010, in Pennsylvania. A vendor printed a user name and password for agents and authorized brokers in a brochure. The brochure was also posted on an agents public website. The login information enable access to a website containing medical records and other personal information from individuals seeking life insurance. Applicant name, Social Security number, address, policy number, drivers license number and credit information is also on the website. [source]

  

M Holdings Securities, Inc. had a data breach in 2016, in Oregon. [source]

  

Massachusetts Mutual Life Insurance Company had a data breach in 2017, in Massachusetts. [source]

  

Massachusetts Mutual Life Insurance Company had a data breach in 2018, in Massachusetts. Massachusetts Mutual Life Insurance Company suffered a breach affecting 27 records, including Account # and SSN. [source]

  

Massood & Company, P.A. had a data breach in 2017, in New Jersey. On March 28, 2017, Massood & Company, PA (“Massood”) received reports of issueswith certain client’s 2016 tax filings. Massood immediately launched an investigation and determined,through this investigation, that it was the target of a data security incident that affected the security of somepersonal information for certain clients. Massood has been working diligently, with the assistance of thirdparty forensic investigators, to determine the full nature and scope of this incident. Through theinvestigation, Massood has determined that an unauthorized actor or actors had gained unauthorized accessto Massood’s network and, consequently, to some personal information of certain Massood clients. [source]

  

Matthews Carter and Boyce CPA Advisors had a data breach in 2017, in Virginia. Names, 1099 tax form information was inadvertently disclosed. [source]

  

Meepos & Company CPA's had a data breach in 2017, in California. [source]

  

Metropolitan Life Insurance Company (MetLife) of Connecticut had a data breach in 2012, in Connecticut. In November of 2009, a customer discovered that spreadsheet with current and former MetLife customer information had been posted online. MetLife corrected the problem after being notified by the customer and provided two years of credit monitoring and identity theft insurance to customers who had been affected by the breach. The type of information exposed in the spreadsheet and the length of time it was available online were not revealed. [source]

  

Metropolitan Life Insurance Company (MetLife) had a data breach in 2010, in New York. MetLife wrote On January 5, 2010, we learned that one of our employees was sharing individual disability insurance applications with an unauthorized individual. We believe that the shared documents contained sensitive information including name, address, Social Security number, drivers license number, checking account information, and date of birth. [source]

  

Metropolitan Life Insurance Company had a data breach in 2014, in Maryland. Name, address, Social Security number, and contract data, contract number, issue date, value and balances were breached via Website . [source]

  

Minnesota Life Insurance Company had a data breach in 2015, in Minnesota. [source]

  

Mount Olympus Mortgage Company had a data breach in 2014, in California. Mount Olympus Mortgage Company has notified customers of a data breach when a previous employees downloaded mortgage applications from their system to their private Internet accounts and then sent it to a competitor. The information included names, addresses, Social Security numbers, and other information in connection mortgages. [source]

  

Movement Mortgage, LLC had a data breach in 2014, in South Carolina. On September 8, 2016, Movement became aware of suspicious logins to certain company email accounts by an unknown source as the result of sophisticated phishing attacks on its email system. In response, Movement began an investigation and brought in an outside computer forensics expert to determine which employee email accounts were subject to unauthorized logins and what types of information inside those email accounts might be affected. It was confirmed that between approximately early August of 2016 and early October 2016, a company email account containing personal information was subject to unauthorized log-ins by an unknown source. [source]

  

Municipal Bond Insurance Association (MBIA) had a data breach in 2014, in New York. Brian Krebs of Krebs On Security notified MBIA of a breach that exposed numerous customer account numbers, balances and various other sensitive data due to a misconfiguration on a company Web server. \"Much of the information had been indexed by search engines, including a page listing administrative credentials that attackers could use to access data that wasn’t already accessible via a simple Web search\". MBIA is one of the largest bond insurers, that offers municipal bond insurance and investment management products and services companies such as Aetna and Fireman's Fund.The company has since shut this website down and is currently investigating. No information is available to the number of individuals that may have been affected by the breach. [source]

  

National Credit Adjusters had a data breach in 2014, in Kansas. The information was breached via Portable Electronic Device. [source]

  

National Domestic Workers had a data breach in 2014, in Maryland. Name, ssn, deposit account numbers, insurance enrollment info were breached via email. [source]

  

New York Life Insurance Company had a data breach in 2006, in Massachusetts. A life insurance agent reported that two desktops were stolen from his office. Customer names, Social Security numbers, addresses, dates of birth and policy numbers may have been exposed. An unspecified number of customers nationwide were affected. [source]

  

New York Life Insurance Company had a data breach in 2010, in California. A woman was sentenced to 30 months in federal prison for access device fraud. Stephanie Fahlgren was arrested in July of 2009 after it was determined that she had obtained and misused the personal and financial information of more than 114 people. She obtained access to the New York Life Insurance Companys computer database by using the login information of a Sacramento insurance agent. The database contained personal and medical information of prospective life insurance purchasers. Fahlgren used the information between June and November of 2008, to open lines of credit and obtain credit cards in the names of those people. The amount of restitution owed to the fraud victims will be determined on in July of 2010. [source]

  

Northwestern Mutual Life had a data breach in 2016, in Wisconsin. [source]

  

Oak Associates Funds had a data breach in 2014, in Massachusetts. Boston Financial Data Services notified customers of a dta secccurity incident that occurred between January 23 to January 27, 2014 that may have involved customer personal information. The incident involved the theft of a company electronic device. The device contained a data file that had certain Oak Associates Funds records. This file may have contained names, addresses, email addresses, phone numbers, Social Security numbers, and certain account information, which may have included numbers, shares, balances, set-up dates, and contact instructions.The company has notified authorities and an investigation is underway. The company is offering one year of Experian's ProtectMyID Alert. [source]

  

Ondracek & Company had a data breach in 2017, in California. [source]

  

Oppenheimer Funds had a data breach in 2015, in Colorado. [source]

  

Pioneer Bank had a data breach in 2015, in New York. New York based Pioneer Bank notified customers of a data breach when an employee laptop was stolen on January 26th, compromising their personal information. The information compromised the names, addresses, Social Security numbers, and account and debit card numbers. [source]

  

Placemark Investments had a data breach in 2014, in Texas. The information was breached via Paper/Films. [source]

  

Premier America Credit Union had a data breach in 2016, in California. The information was breached via Paper/Films. [source]

  

Principal Financial Group had a data breach in 2010, in Iowa. An unauthorized person using a valid employer password and user name accessed group contract number, member name, Social Security number, age and employment status of certain individuals with a connection to Principal Life Insurance. [source]

  

Principal Life Insurance Company had a data breach in 2018, in Iowa. Principal received a Pension Death Benefit Claim form in the mail room via Federal Express from the customer. When the package arrived at the recipients desk, it was empty. [source]

  

Quincy Credit Union had a data breach in 2015, in Massachusetts. Quincy Credit Union was a target of malware that allowed hackers to gain access to customers bank accounts when skimmers were found on ATM machines. Quincy Credit Union president Stewart Steele told WBZ-TV an estimated 670 accounts were impacted. Steele said he believes skimmers may have been placed on the ATM machines. It's unclear how much money was taken. [source]

  

Security Mutual Life Insurance Company of New York had a data breach in 2006, in New York. The information was breached via Network Server. [source]

  

Southern National Bancorp of Virginia, Inc. d/b/a/ Sonabank had a data breach in 2017, in Virginia. Southern National Bancorp of Virginia suffered a breach affecting 24,999 records, including social security numbers, driver's license number or non-driver identification card numbers, as well as financial account numbers or credit card numbers, in combination with the security code, access code, password or PIN for the account. [source]

  

State Farm Mutual Automobile Insurance Company had a data breach in 2016, in Illinois. On January 21, 2016, State Farm opened an investigation related to employees of a State Farm independent contractor agent in Chino Hills, CA. The investigation determined there was misappropriation of customer payments that were either diverted or not correctly applied to customers' accounts.The information compromised included customer funds, misuse of some customer financial cards, and accessing and changing some customers' contact information. Some information was used to add additional insurance coverage without the policyholders' knowlede and consent. [source]

  

State Farm Insurance had a data breach in 2010, in Illinois. A dishonest Florida State Farm agent was caught selling customer information to a third party. The former employee was terminated and arrested. The agents buyer and purpose for wanting the information was not reported. [source]

  

Summit Financial Group had a data breach in 2015, in California. Summit Financial Group contacted customers regarding a data breach of their information. An employee of Summit Financial Group inadvertently copied data of other clients onto CD's that should have contained only the individuals information. Those CD's were mailed to clients and soon thereafter Summit clients contacted the company alerting them to the fact that other individuals personal information was on their CD.The information contained names, addresses, dates of birth, Social Security numbers, and income. The company has claimed that they have contacted all the individuals who received a CD and they have either been gathered by the company or destroyed. [source]

  

Tax Slayer had a data breach in 2016, in Georgia. Tax Slayer is notifying customers of a data breach that may have affected their 2014 tax return information. The company is stating that an unauthorized party accessed the information through a third party vendor. The company is not stating who the vendor is. The information compromised included names, addresses, Social Security numbers, Social Security numbers of independents and other data contained in a tax return."The company is making $1 million worth of identity theft insurance available to those affected for one year along with credit monitoring for the same period. The company is recommending that these individuals change not only their TaxSlayer user names and passwords, but also those on any other accounts on which they are used.[source]

  

The Saint Louis Trust Company had a data breach in 2018, in Missouri. [source]

  

The Union Labor Life Insurance Company had a data breach in 2014, in Maryland. The information was breached via Laptop . [source]

  

The Union Labor Life Insurance Company had a data breach in 2017, in Maryland. The information was breached via Email . [source]

  

Total Bank had a data breach in 2014, in Florida. The information was breached via Email and Paper/Films. [source]

  

Toyota Financial Services had a data breach in 2015, in California. On June 28, 2016, a TFS associate mistakenly emailed a spreadsheet containing customer information to her personal email account. The email was sent using an encrypted transmission method. This incident was discovered on June 28, 2016.The information compromised included account numbers, first and last names, telephone numbers, payoff amounts and maturity dates. [source]

  

Transamerica Financial Life Insurance Company, Aegon Insurance Group had a data breach in 2007, in Iowa. A former employee of an affiliated company accessed customer records and was eventually discovered to be part of a credit card fraud investigation. The records found included names, addresses, Social Security numbers and dates of birth. [source]

  

Transamerica Premier Life Insurance Company had a data breach in 2014, in Maryland. Name, ssn, bank account info were breached via Paper. [source]

  

Trustmark Mutual Holding Company had a data breach in 2015, in Illinois. Trustmark Insurance Company contacted customers regarding a data breach. The company discovered that "our automated billing e-mail system generated and sent encrypted e-mails to certain insurance carrier clients. While each encrypted email should have contained a single file with information related to each carrier's insureds, on May 14, 2015, we discovered that a software error resulted in each carrier receiving file attachments for all of the carriers instead of just the one file related to their own insureds. [source]

  

Union Labor Life Insurance Company had a data breach in 2017, in District Of Columbia. Name and payment card info were breached. [source]

  

UnityPoint Health had a data breach in 2018, in Iowa. The information was breached via Electronic Medical Record. [source]

  

Variable Annuity Life Insurance Company had a data breach in 2014, in Texas. Name and ssn were breached via Desktop Computer. [source]

  

Voya Financial Advisor's Inc. had a data breach in 2016, in New York. Voya Financial Advisors notified customers of a data breach when they discovered unauthorized access to the company's systems, including client records. The information compromised included names, addresses, dates of birth, last four digits of Social Security numbers, driver's license number, passport number and other government issued ID's, telephone numbers, email addresses, account numbers and account balances. [source]

  

Walk in the Word Ministries had a data breach in 2014, in Illinois. [source]

  

Washington National Insurance Company had a data breach in 2014, in Maryland. Name, address, dob, age, phone number, ssn were breached via Website. [source]

  

Westminster Ingleside King Farm Presbyterian Retirement Communities, Inc. had a data breach in 2017, in Maryland. [source]

  

Wheeler, Egger, CPA's LLP had a data breach in 2016, in California. On August 15, we discovered a data security incident involving our firm and some of our clients whose 2015 tax returns were on Extension. After thorough investigation, we have discovered that the perpetrator(s) hacked into our system, and between August 3rd and 9th 2016, fraudulently filed 45 client tax returns. Although we are unaware of any false tax return having been filed under your name or company, we are notifying you of this incident because your tax information may have been exposed.The information compromised included names, genders, dates of birth, telephone numbers, addresses, Social Security numbers, all employment (W-2) information, 1099 information, as well as direct deposit bank account information such as account numbers, routing information and any additional supporting documentation necessary for the filing of taxes. [source]

  

Yeo & Yeo CPAs & Business Consultants had a data breach in 2017, in Michigan. [source]

  
  

(return to health DataMap)



Copyright © 2012-2016 President and Fellows Harvard University.