Are you a victim of the Group Health Cooperative of South Central Wisconsin data breach?

If you are interested in participating as a class representative in a class action lawsuit against Group Health Cooperative of South Central Wisconsin, please submit your information here to be considered:



An attorney client relationship is not formed by submitting information through this website.

Group Health Cooperative of South Central Wisconsin
Data Breach Class Action Lawsuit

April 9, 2024 -- Attention: victims of the Group Health Cooperative of South Central Wisconsin data breach.

Abington Cole + Ellery is investigating the data breach recently announced by Group Health Cooperative of South Central Wisconsin.

Group Health Cooperative of South Central Wisconsin data breach summary:

In a recent cybersecurity incident, Group Health Cooperative of South Central Wisconsin ("GHC-SCW") experienced unauthorized access to its computer systems, impacting personal data of individuals. Detected on January 25, 2024, this data breach prompted an immediate and deliberate response from GHC-SCW's Information Technology team, who, according to GHC-SCW, swiftly secured the computer network, blocking the intruder's attempt to encrypt the system. To address and analyze the breach, GHC-SCW engaged external cybersecurity experts and alerted the Federal Bureau of Investigation.

According to GHC-SCW, these measures ensured the timely and secure reinstatement of GHC-SCW's computer operations. On February 9, 2024, further examination revealed that the cyber attacker managed to exfiltrate data, including sensitive health information. In response, GHC-SCW not only reported the incident to appropriate federal entities, including the FBI and the U.S. Cybersecurity and Infrastructure Security Agency, but also notified affected parties and regulatory bodies, in addition to certain consumer credit bureaus.

In an effort to fortify its cybersecurity posture and prevent future incidents, GHC-SCW claims it has since elevated its security protocols. This comprehensive overhaul purportedly encompasses the enhancement of existing defenses, improvement of data recovery processes, increased staff training on security awareness, and additional preventative strategies.

As a result of the data breach, Group Health Cooperative of South Central Wisconsin is offering 12 months of free credit monitoring and/or identity theft protection services to affected individuals.

Approximately 533,000 individuals were affected by the Group Health Cooperative of South Central Wisconsin data breach.

Breached data may include, but is not necessarily limited to: names, Social Security numbers, dates of birth and/or death, addresses, telephone numbers, e-mail addresses, member numbers, and Medicare numbers and/or Medicaid numbers.

Additional information about the Group Health Cooperative of South Central Wisconsin data breach may be found here: Group Health Cooperative of South Central Wisconsin Data Breach Notification, and here: GHC-SCW Cybersecurity Incident.

About Group Health Cooperative of South Central Wisconsin:

Group Health Cooperative of South Central Wisconsin ("GHC-SCW") is a not-for-profit, member-owned health plan that provides a range of health care and health insurance services. Established to serve the needs of its members in South Central Wisconsin, GHC-SCW is dedicated to offering high-quality care. With a focus on primary care, GHC-SCW believes in the importance of a strong primary care foundation to ensure the overall well-being of its members, emphasizing the role of primary care providers as essential guides in the health care journey.

GHC-SCW offers a comprehensive suite of services including specialty care, urgent and emergency care, virtual care, and pharmacy services, among others. These services are designed to meet the diverse health needs of its membership, which numbers over 80,000. By integrating a variety of health care services and maintaining a focus on accessibility and convenience, GHC-SCW aims to provide seamless care experiences for its members. This includes the utilization of GHCMyChart, a tool that facilitates communication between patients and their care teams, and supports efficient management of health care needs.

As a cooperative, GHC-SCW is rooted in the principles of member ownership and participation. This structure influences its commitment to transparency, quality, and member engagement. Through various programs and initiatives, GHC-SCW seeks to actively involve its members in their health care decisions and in the broader community of the cooperative. This approach underscores the organization’s dedication to not only providing health care but also fostering a stable and durable health community where members have a voice in their health care journey.

The Group Health Cooperative of South Central Wisconsin Website may have additional information about or provide periodic updates regarding the data breach.

For more information about steps you can take to possibly reduce the chances harm arising from a data breach, please review the following article: What are some steps you can take if you've been the victim of a data breach?

If you believe you are a victim of the Group Health Cooperative of South Central Wisconsin data breach, and would like to participate in a class action lawsuit regarding this data breach, please submit your information via the form on this webpage. This website is not associated with nor authorized by Group Health Cooperative of South Central Wisconsin or any affiliated companies.