Group Health Cooperative of South Central Wisconsin Announces Data Breach Affecting 533,809 People

Console and Associates, P.C.
Contact

On April 8, 2024, the Group Health Cooperative of South Central Wisconsin (“GHC-SCW “) filed a notice of data breach with the U.S. Department of Health and Human Services Office for Civil Rights after discovering that it was the target of a ransomware attack. In this notice, GHC-SCW explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, addresses, telephone numbers, email addresses, dates of birth, Social Security numbers, member numbers, and Medicare / Medicaid numbers. Upon completing its investigation, GHC-SCW began sending out data breach notification letters to all individuals whose information was affected by the recent data security incident.

If you received a data breach notification from Group Health Cooperative of South Central Wisconsin, it is essential you understand what is at risk and what you can do about it. A data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options following the Group Health Cooperative of South Central Wisconsin data breach. For more information, please see our recent piece on the topic here.

What Caused the Group Health Cooperative of South Central Wisconsin Data Breach?

The Group Health Cooperative of South Central Wisconsin data breach was only recently announced, and more information is expected in the near future. However, GHC-SCW’s filing with the U.S. Department of Health and Human Services Office for Civil Rights provides some important information on what led up to the breach. GHC-SCW also posted a website notice discussing the incident.

According to these sources, on January 24, 2024, hackers targeted GHC-SCW in a ransomware attack. While the attack was not successful, GHC-SCW had to take certain systems offline for a period of time. After GHC-SCW’s systems were back up, the organization launched an investigation into the incident.

On February 9, 2024, GHC-SCW’s investigation confirmed that the hackers were able to access and obtain confidential consumer data as a part of the attempted ransomware attack. Subsequently, the hackers responsible for the attack contacted GHC-SCW, demanding a ransom payment. GHC-SCW did not indicate if it paid the ransom.

After learning that sensitive consumer data was accessible to an unauthorized party, Group Health Cooperative of South Central Wisconsin reviewed the compromised files to determine what information was leaked and which consumers were impacted. While the breached information varies depending on the individual, it may include your name, address, telephone number, email address, date of birth, Social Security number, member number, and Medicare / Medicaid number.

On April 8, 2024, Group Health Cooperative of South Central Wisconsin sent out data breach letters to anyone who was affected by the recent data security incident. These letters should provide victims with a list of what information belonging to them was compromised.

More Information About Group Health Cooperative of South Central Wisconsin

Group Health Cooperative of South Central Wisconsin is a not-for-profit, member-owned health plan providing health care to 79​,000 members in south central Wisconsin. GHC-SCW offers a variety of plans, including those for large and small groups, individuals and families, and government employees. Group Health Cooperative of South Central Wisconsin serves more than 87,000 people and generates approximately $485 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Console and Associates, P.C. | Attorney Advertising

Written by:

Console and Associates, P.C.
Contact
more
less

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide