Ambry Genetics

Ambry Genetics

Ambry Genetics Corporation (“Ambry”) suffered a data breach incident in April 2020 after an employee’s email account was compromised.

The breach compromised the Protected Health Information (“PHI”) and Personally Identifiable Information (“PII”) of approximately 225,370 patients.

however, now after the settlement, Ambry has agreed to establish a $12,250,000 Settlement Fund to pay for credit monitoring services and identity theft insurance, cash payments to Class Members for reimbursement of certain out-of-pocket costs, an additional cash payment to Class Members who were a resident or citizen of California or Illinois sometime and the costs of the settlement administration, court-approved attorneys’ fees.

Source: https://www.ambrybreachsettlement.com/

"id": "AMB112041222",
"linkid": "ambry-genetics",
"type": "Data Leak",
"date": "04/2020",
"severity": "85",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.