TMCnet News

Notice of Cybersecurity Incident at GHC-SCW Involving Personal Health Information
[April 09, 2024]

Notice of Cybersecurity Incident at GHC-SCW Involving Personal Health Information


MADISON, Wis., April 9, 2024 /PRNewswire/ -- Group Health Cooperative of South Central Wisconsin (GHC-SCW) takes the privacy and security of the information in their possession seriously. Unfortunately, this notice is to inform individuals of a recent security incident that impacted their personal information.

In the early morning hours of January 25th, 2024, GHC-SCW identified unauthorized access to their network. Their Information Technology (IT) Department purposefully isolated and secured their network, causing several of their systems to be temporarily unavailable. The attacker attempted to encrypt GHC-SCW's system but was unsuccessful. As part of their response effort, they reported the incident to the Federal Bureau of Investigation (FBI) and hired outside cyber incident response resources to assist them in restoring and verifying the security of their network and systems, and to investigate the attack. These resources successfully allowed GHC-SCW to bring their systems back online methodically and safely.

On February 9, 2024, during their investigation, they discovered indications that the attacker had copied some of GHC-SCW's data, which included protected health information (PHI). The PHI that the attacker stole may have included name, address, telephone number, e-mail address, ate of birth and/or death, social security number, member number, and Medicare and/or Medicaid number. Their discovery was confirmed when the attacker, a foreign ransomware gang, contacted GHC-SCW claiming responsibility for the attack and stealing their data.



GHC-SCW has no indication that information has been used or further disclosed. Please be assured that GHC-SCW has taken additional steps to help mitigate any harm that might result from this incident by working with the FBI and U.S. Cybersecurity and Infrastructure Security Agency (CISA), informing all affected individuals, all necessary state and federal agencies, and certain consumer reporting agencies. To reduce the risk of this happening again, GHC-SCW has implemented enhanced security measures across all their systems and networks. This includes strengthening existing controls, data backup, user training and awareness, and other measures.

Potentially affected individuals are encouraged to review communications from GHC-SCW and other healthcare providers, including electronic messages, billing statements, and other communications. If individuals notice anything that they did not authorize or services they did not receive, contact GHC-SCW immediately. If individuals think they may have been impacted and did not receive a notification letter, or have questions about this incident, they may contact [email protected] or call GHC-SCW's Privacy Officer at (608) 662-4899 during normal business hours.


For additional guidance on steps to take to protect your personal information please visit ghcscw.com/cybersecurity/ or contact the Federal Trade Commission at www.ftc.gov or (877) 438-4338. 

About GHC-SCW
Group Health Cooperative of South Central Wisconsin (GHC-SCW) is Wisconsin's first and Dane County's only member-owned, non-profit health care cooperative. With the largest primary care network in Dane County, the Cooperative has more than 79,000 members. They serve greater Dane County and select counties in the South Central Wisconsin region with insurance services and the delivery of clinical care.

GHC-SCW is also the first health plan in Wisconsin to offer patients a money-back guarantee if they are unsatisfied with their experience at a GHC-SCW clinic. GHC-SCW is perennially a national leader in quality. In 2023, GHC-SCW achieved a 4.5 out of 5 rating among private commercial plans; no other commercial health plan in Wisconsin rated higher, according to the National Committee for Quality Assurance report cards. To learn more about GHC-SCW, visit ghcscw.com.

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/notice-of-cybersecurity-incident-at-ghc-scw-involving-personal-health-information-302111915.html

SOURCE Group Health Cooperative of South Central Wisconsin


[ Back To TMCnet.com's Homepage ]