Data Breach Archive

​​​​​​​​​​​​​Bureau Home​​​   /   Identity Theft   /   Data Breaches   /   Data Breach Archive


DATCP maintains an archive of data breaches reported to the Department in previous years.​

December​ 2023

Company Name: Advarra, Inc.

Date of Incident: October 25, 2023

Date Public Notified: Advarra informally notified all employees on November 1, 2023, and subsequently notified former employees. The formal notification process is ongoing.

Data Accessed: Names, Social Security numbers, employee numbers, employment statuses, street addresses, cities, zip codes, phone numbers, and salary information

Who is Affected: All current employees and an unknown number of former employees. The company is still reviewing the data affected.

Number of Individuals Affected: 1,765 US individuals identified to date (12/4/2023)

Number of Wisconsin Residents Affected: 278 individuals identified to date (12/4/2023)

Who and how to contact if consumers have questions or need additional information: Credit monitoring is offered through Kroll. Advarra is in the process of setting up a call center; individuals affected by the incident will receive this phone number in their formal notification​.​​


September ​2023

Company Name: Medica Community Health; Dean Health Plan; & Dean Health Service Company (branded as WellFirst Health)

Date of Incident: March 10, 2023

Date Public Notified: July 21, 2023

Data Accessed: Full names, addresses, dates of birth, email addresses, claims information (date, cost of services, and claims identifiers), health insurance identification numbers, healthcare providers, medical record numbers, and Social Security numbers

Who is Affected: Customers of Medica Community Health Plan; Dean Health Plan; and Dean Health Service Company (branded as WellFirst Health)

Number of Individuals Affected: Unknown

Number of Wisconsin Residents Affected: 540 total customers (9 Medica Community Health Plan customers, 350 Dean Health Plan, Inc. customers, 181 customers of Dean Health Service Company, LLC, branded as WellFirst Health)

Who and how to contact if consumers have questions or need additional information: Credit monitoring is available. Medica Community Health Plan members should call (800) 952-3455. Dean Health Plan, Inc. members should call (877) 234-4516 (TTY: 711). Dean Health Service Company members should call (866) 514-4194 (TTY: 711).​


***


Company Name: Progress Software, Ipswitch, Inc. (MOVEit)

Date of Incident: May 27-31, 2023

Date Public Notified: Varies by each business affected

Data Accessed: Names, Social Security numbers, addresses, dates of birth

Who is Affected: Approximately 1,100 business customers. DATCP does not have a list of all affected businesses, but the following businesses have informed DATCP they were impacted by this breach:

  • ​Honeywell

Number of Individuals Affected: Approximately 60 million

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have questions or need additional information: Consumers may follow the instructions on the notification letter they received for information ​on where to direct questions and how to sign up for any credit monitoring that may be available.​


***


Company Name: HCA Healthcare

Date of Incident: On, or prior to, July 5, 2023

Date Public Notified: July 10, 2023

Data Accessed: Patient names; city, state, and zip codes; email addresses; telephone numbers; dates of birth; genders; service dates; appointment locations; and next appointment dates

Who is Affected: Current patients

Number of Individuals Affected: 11 million

Number of Wisconsin Residents Affected: 4,600

Who and how to contact if consumers have questions or need additional information: Credit monitoring is available. A call center can be contacted at (1-888) 993-0010.​


June ​2023

Company Name: University of Illinois

Date of Incident: March 21, 2023

Date Public Notified: May 2, 2023

Data Accessed: Names and physical mailing addresses

Who is Affected: Potential study participants

Number of Individuals Affected: 225

Number of Wisconsin Residents Affected: 1

Who and how to contact if consumers have questions or need additional information: Affected participants were asked to destroy information sent to them in error. Questions may be directed to Melissa Dzado-Swanson (dzadoswa@uic.edu​​) of the University of Illinois.


May ​2023

Company Name: Fortra

Date of Incident: January 30, 2023

Date Public Notified: April 7, 2023

Data Accessed: Names, addresses, dates of birth, member ID numbers, dates of health plan coverage, employer names, Social Security numbers​

Who is Affected: Brightline customers

Number of Individuals Affected: Unknown

Number of Wisconsin Residents Affected: 21

Who and how to contact if consumers have questions or need additional information: Credit monitoring available. For more information, call (248) 593-2952.​


April ​2023

Company Name: Chippewa County Human Services

Date of Incident: February 28, 2023

Date Public Notified: April 5, 2023

Data Accessed: Medical history numbers, client names, prescription information, progress notes

Who is Affected: Chippewa County Human Services clients

Number of Individuals Affected: 842

Number of Wisconsin Residents Affected: 842

Who and how to contact if consumers have questions or need additional information: Toni Hohlfelder at (715) 726-7970.


March 2023

Company Name: New Glarus School District

Date of Incident: July 1, 2022

Date Public Notified: March 8, 2023

Data Accessed: Names, Social Security Numbers, driver licenses/state IDs, health insurance information, healthcare information, financial account numbers

Who is Affected: Current and former employees, students

Number of Individuals Affected: 2,166

Number of Wisconsin Residents Affected: 2,003

Who and how to contact if consumers have questions or need additional information: Credit monitoring available. Call center is reachable at (1-833) 570-2949.​


***


Company Name: Fortra

Date of Incident: January 28-30, 2023

Date Public Notified: March 6, 2023

Data Accessed: Names, addresses, medical billing and insurance information, certain medical information such as diagnoses and medication, Social Security Numbers, and demographic information such as dates of birth.

Who is Affected: Patients, some employees, and others

Number of Individuals Affected: Unknown

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: CHSPSC is making identity restoration and credit monitoring services available for 24 months through Experian. Affected individuals can call (1-800) 906-7947. The deadline to enroll is June 30, 2023.​


January 2023

Company Name: T-Mobile

Date of Incident: November 25, 2022

Date Public Notified: January 19, 2023

Data Accessed: Names, billing addresses, e-mail addresses, phone numbers, birth dates, T-Mobile account numbers, and type of service customers receive​.

Who is Affected: Current customers

Number of Individuals Affected: 37 million

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: T-Mobile is offering 24 months of McAfee computer security services. Customers can call (1-800) 937-8997 to learn more or sign up.

December 2022

Company Name: Emmaus Road Church

Date of Incident: December 7, 2022

Date Public Notified: December 7, 2022

Data Accessed: Names, phone numbers, email addresses

Who is Affected: Church members

Number of Individuals Affected: 180

Number of Wisconsin Residents Affected: 180

Who and how to contact if consumers have any questions or need additional information: Contact Adrienne Saucedo at admin@emmausroadpac.org​.


November 2022

Company Name: Metropolitan Associates

Date of Incident: March 26-29, 2022

Date Public Notified: November 7, 2022

Data Accessed: Names and Social Security numbers

Who is Affected: Employees, customers, and "other parties"

Number of Individuals Affected: 18,006

Number of Wisconsin Residents Affected: 16,888

Who and how to contact if consumers have any questions or need additional information: For questions or concerns, call their toll-free dedicated assistance line at (855) 934-1694 Monday-Friday from 8 a.m. to 8 p.m. Central Time.​

***


Company Name: APG Media Group of Southern Wisconsin, LLC

Date of Incident: May 25, 2022

Date Public Notified: October 25, 2022

Data Accessed: Names, dates of birth, Social Security Numbers

Who is Affected: Current and former employees, including some dependents

Number of Individuals Affected: 5,461

Number of Wisconsin Residents Affected: 4,415

Who and how to contact if consumers have any questions or need additional information: Questions can be addressed at (866) 877-4420 Monday through Friday from 8:00 a.m. - 6:00 p.m. CST.​

***


Company Name: Camping World / Good Sam

Date of Incident: January 14 through February 13, 2022

Date Public Notified: November 7, 2022

Data Accessed: Names, dates of birth, Social Security Numbers

Who is Affected: Customers

Number of Individuals Affected: unknown

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: For further information, call (855) 846-4844 between 8 a.m. and 8 p.m. CST Monday through Friday.​

October 2022

Company Name: Advocate Aurora Health

Date of Incident: October 14, 2022

Date Public Notified: October 21, 2022

Data Accessed: According to Aurora Healthcare “your IP address; dates, times, and/or locations of scheduled appointments; your proximity to an Advocate Aurora Health location; information about your provider; type of appointment or procedure; communications between you and others through MyChart, which may have included your first and last name and your medical record number; information about whether you had insurance; and, if you had a proxy MyChart account, your first name and the first name of your proxy. Based on our investigation, no social security number, financial account, credit card, or debit card information was involved in this incident.”

Who is Affected: Current Wisconsin and Illinois patients of Aurora Health Care.

Number of Individuals Affected: 3 million 

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: From Aurora Healthcare “Advocate Aurora is not aware of any misuse of information arising from this incident. But, as a precaution, you could remain vigilant and take steps to help protect your personal information, such as by ordering your free credit report and placing a fraud alert on your credit file. You should also review statements you receive from any financial institution or other business for signs of suspicious transactions and contact the issuing institution if you see any activity you do not recognize.” ​Patients with questions can contact a dedicated Advocate Aurora Health help line at 866-884-3206 weekdays from 7 a.m. to 7 p.m., or Saturdays from 9 p.m. to 2 p.m.


***


Company Name: MMA Operations

Date of Incident: On or before June 30, 2022

Date Public Notified: September 1, 2022

Data Accessed: Name, Social Security Numbers, Driver License Numbers, Financial Account Information, Credit Card Numbers, Medical Information, Passport Numbers, and email addresses with passwords and associated security questions. 

Who is Affected: Per MMA press release “Employees, customers, and other parties.” DATCP has received at least one complaint to date.

Number of Individuals Affected: Unknown

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: MMA Operations is offering credit monitoring and identity protection services through the company IDX to individuals whose Social Security number or driver license number were involved in the breach. These identity protection services include credit and CyberScan monitoring, a $1,000,000 insurance reimbursement policy, and fully managed identity theft recovery services. These services are completely free to these individuals and enrolling in them will not hurt their credit score. For more information on the services, including instructions on how to activate the complimentary membership, please visit https://app.idx.us/account-creation/project​ or call 1-833-764-0420. Please note the deadline to enroll is December 1, 2022.​


September 2022​

​​Company Name: Southwest Health Center

Date of Incident: 1/11/2022

Date Public Notified: 7/5/2022

Data Accessed: Names, dates of birth, Social Security numbers, financial account numbers, medical information, and/or health insurance information.

Who is Affected: Current and former employees and their dependents and individuals who sought medical treatment or services at Southwest Health.

Number of Individuals Affected: Unknown

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: Southwest Health has established a toll-free call center to answer questions about the incident and to address related concerns. Call center representatives are available Monday through Friday from 8:00 am – 8:00 pm Central Time and can be reached at 1-833-423-2983.


August 2022

Company Name: Nelnet Servicing, LLC​

Date of Incident: June 2022 through July 22, 2022​

Date Public Notified: 8/26/2022

Data Accessed: Social Security numbers, names, addresses, email addresses, phone numbers

Who is Affected: Students with loans from Oklahoma Student Loan Authority

Number of Individuals Affected: 2.5 million

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: Questions can be directed to (833) 559-0246, Monday through Friday, from 6 a.m. to 8 p.m. PST; Saturday and Sunday, from 8 a.m. to 5 p.m. PST (excluding major US holidays).


***


Company Name: RR Donnelly

Date of Incident: December 23, 2021

Date Public Notified: August 5, 2022

Who is Affected: Customers

Number of Individuals Affected: Unknown

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information: ​RR Donnelly is offering credit monitoring through Experian with enrollment through October 15, 2022. If you have questions about the product, need assistance with identity restoration, or would like an alternative to enrolling in Experian IdentityWorks online, please contact Experian's customer care team at 877-890-9332 by October 15, 2022.

January 2022

Company Name: Lakeview Loan Servicing, LLC

Date of Incident: October 27, 2021 to December 7, 2021

Date Public Notified: after January 31, 2022

Data Accessed: Name, address, loan number, Social Security number, and, for some, information provided in connection with a loan application, loan modification, or other items regarding loan servicing.

Who is affected: Customers

Number of Individuals AffectedUnknown

Number of Wisconsin Residents Affected: Unknown

Who and how to contact if consumers have any questions or need additional information (i.e. phone, email, website/link): If you have questions about this notice, please call (855) 541-3564 from 8:00 a.m. – 5:30 p.m. Central Time, Monday through Friday (excluding major U.S. holidays).


***


Company Name: Horizon Actuarial Services, LLC

Date of Incident: November 10 and 11, 2021

Date Public Notified: January 13, 2022​

Data Accessed: Name, address, Social Security number, bank account number, health insurance plan information, and date of birth

Who is Affected: Customers​

Number of Individuals AffectedUnknown

Number of Wisconsin Residents Affected: 271

Who and how to contact if consumers have any questions or need additional information (i.e. phone, email, website/link): Horizon Actuarial Services, LLC can be contacted at 1-855-541-3574, Monday through Friday, 8:00 a.m. to 5:30 p.m., central time, excluding major U.S. holidays.​

November 2021

Company Name: PAL Card Minnesota, LLC (Pawn America)

Date of Incident: September 28, 2021

Date Public Notified: November 19, 2021

Data Accessed: Names, addresses, phone number and email address; PAL account number; and driver’s license number, social security number, passport number or other identification numbers.

The telephone number for the call center is 855-675-3117 and is available between the hours of 9am and 9pm Eastern Time, Monday through Friday.​

Who is Affected: 166,689 customers, with an unknown number of Wisconsin residents impacted​.​


***


Company Name: ISO Claims Services, Inc.​

Date of Incident: July 5, 2021 – Se​ptember 27, 2021

Date Public Notified: November 4, and November 19, 2021

Data Accessed: Motor vehicle reports containing drivers’ names, dates of birth, addresses, driver’s license numbers and drivers’ violation information.

ISO has engaged with IDX to assist consumers who were impacted by this incident. IDX representatives are available at (833) 989-3931 Monday through Friday from 9 am - 9 pm Eastern Time to answer questions and provide additional information.

Consumers can visit https://app.idx.us/account-creation/protect  and use the Enrollment Code provided at the top of the notification letter they received in the mail.​

Who is Affected: Approximately 180,000 Customers, with 838 Wisconsin residents impacted​.​


***


Company Name: Robinhood Markets, Inc.​

Date of Incident: November 3, 2021

Date Public Notified: November 8, 2021

Data Accessed: Full names, email addresses, or telephone ​number.  (For a subset of 310 individuals, 2 of whom are Wisconsin residents: personal information including dates of birth, cities, states and zip codes, and telephone/text numbers.  For 10 within that group of 310, none of whom are Wisconsin residents, “more extensive account details.”)

Robinhood offers 24/7 phone support in-app. Account > Help > Contact Us. In addition, Robinhood’s blog (https://blog.robinhood.com​) contains information about this incident. 

Who is Affected: Approximately 7 million individuals, with Approximately 58,121​ Wisconsin residents impacted​.​

September 2021

Company Name: Neiman Marcus Group

Date of Incident: May 2020

Date Public Notified: September 30, 2021

Data Accessed: Names and contact information; payment card numbers and expiration dates (without CVV numbers); Neiman Marcus virtual gift card numbers (without PINs); and usernames, passwords, and security questions and answers associated with Neiman Marcus online accounts.

NMG has set up a dedicated call center at (866) 571-9725, which is open seven days a week (Monday through Friday, 8 a.m. to 10 p.m. CST; Saturday and Sunday, 10 a.m. to 7 p.m. CST (excluding major U.S. holidays)). Callers should be prepared to provide engagement number B01920.

https://www.neimanmarcus.com/2021-customer-online-account-info

Who is Affected: 4.6 million Neiman Marcus online Customers, with an unspecified number of Wisconsin residents impacted​.​


***​


Company Name: GateHub Ltd.

Date of Incident: 2019 – The Bureau of Consumer Protection became aware of the incident following a complaint that was filed in July, 2021. 

Date Public Notified: Unspecified

Data Accessed: email addresses, hashed passwords, hashed recovery keys, encrypted XRP ledger wallets secret keys (non-deleted wallets only), first names (if provided), last names (if provided).​

Who is Affected: 18,473 GateHub Customers.


August 2021

Company Name: Cohen Milstein Sellers & Toll PLLC

Date of Incident: January 23, 2021

Date Public Notified: Unspecified

Data Accessed: Personally identifying information or personal health information. Unspecified n​umber of Wisconsin residents affected.

Should individuals have questions regarding this event, they may call Cohen Milstein's dedicated assistance line at 855-535-1837 (toll free), Monday through Friday, from 9:00 am to 9:00 pm Eastern Time. Individuals may write to Cohen Milstein at 1100 New York Avenue NW, Suite 500, Washington, DC 20005. Additional information can be found on Cohen Milstein's website, https://www.cohenmilstein.com/.

Who is Affected: Unspecified


***


Company Name: T-Mobile USA, Inc.

Date of Incident: August 13, 2021

Date Public Notified: August 16, 2021

Data Accessed: Names, drivers' licenses, government identification numbers, Social Security numbers, dates of birth, phone numbers, IMEI and IMSI information (the typical identifier numbers associated with a mobile phone), addresses, and T-Mobile account PINs.

If consumers have additional questions, they can contact T-Mobile online, in a store, or through their Customer Care team by phone at 611 or 1-800-937-8997.

Who is Affected: Current, former and prospective customers. Approximately 53.7 million individuals with an unspecified n​umber of Wisconsin Residents Affected.


July 2021

Company Name: Forefront Dermatology

Date of Incident: Between May 28, 2021 and June 4, 2021

Date Public Notified: July 8, 2021 – July 20, 2021​

Data Accessed: Employees' and healthcare providers' names and Social Security numbers; patients' name, address, date of birth, patient account numbers, health insurance plan member ID numbers, medical record numbers, dates of service, accession numbers, provider names, and/or medical and clinical treatment information; provider's name, accession number (a certain number assigned to identify pathology slides) and status as a Forefront patient.

If consumers have any questions about this incident, please contact Forefront Dermatology's dedicated, toll-free incident response line at 855-899-4166, Monday through Friday, between 8:00am to 8:00pm, Central Time.

Who is Affected: Employees, Healthcare Providers, Patients. There are 2,413,553 individuals affected, including 646,367 Wisconsin Residents Affected. 


June 2021

Company Name: Herff Jones, LLC

Date of Incident: January 11, 2021 to April 19, 2021

Date Public Notified: June 15 to 18, 2021​

Data Accessed: Payment card information. In addition, it may have included one or more of the following: name, address, phone number, email address, and limited information related to the transaction.

If consumers have any questions or need additional information: Please contact Herff Jones, LLC at (855) 535-1795. 

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.

Who is Affected: Approximately 1,091,049 consumers affected, including 9,003 Wisconsin residents.


***


Company Name: Progrexion ASG, Inc.

Date of Incident: April 8, 2021

Date Public Notified: June 16, 2021

Data Accessed: FICO score, account numbers, name of financial institution including account details. If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.

Who is Affected: 173 Wisconsin consumers.


***


Company Name: Volkswagen Group of America, Inc.

Date of Incident: August 2019 to May 2021

Date Public Notified: June 11, 2021

Data Accessed: Information gathered for sales and marketing purposes from 2014 to 2019. Contact and vehicle information includes first and last name, personal or business mailing address, email address, or phone number. In some instances, the data also included information about a vehicle purchased, leased, or inquired about, such as the Vehicle Identification Number (VIN), make, model, year, color and trim packages.

For 90,000 of the affected individuals, including 1,024 Wisconsin consumers, the data also includes more sensitive information relating to eligibility for a purchase, loan, or lease. Nearly all of the more sensitive data (over 95%) consists of driver's license numbers.  There were also a very small number of dates of birth, Social Security or social insurance numbers, account or loan numbers, and tax identification numbers.

Audi of America is offering IDX identity theft protection services to the individuals whose more sensitive information was included, such as driver's license number, date of birth or Social Security number, the deadline to enroll is September 11, 2021.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.

Who is Affected: 3.3 million individuals, including 25,738 Wisconsin consumers whose contact and vehicle information was impacted and 1,024 Wisconsin consumers with more sensitive information impacted.


***


Company Name: Arnoff Moving & Storage

Date of Incident: June 3, 2021

Date Public Notified: June 10, 2021

Data Accessed: Name, address, & credit card info of 600 customers. If consumers have any questions or need additional information, Dan Arnoff can be contacted at: dan@arnoff.com

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.

Who is Affected: Approximately 600 customers including 1 Wisconsin resident.​


May 2021

Company Name: Ultratec Inc. / Captel Inc.

Date of Incident: October 9, 2020

Date Public Notified: May 4, 2021

Data Accessed: Name, address, telephone number, date of birth, social security number, government or state issued ID, passport number, alien registration number, tribal ID number, military DOD ID number, driver's license number, student ID number, financial account number, PIN/access Code/password, payment card number, payment card CVV/expiration, payment card type, email address and password type, username and password account, health insurance member number, health insurance group number, and personal health information. 

If consumers have any questions or need additional information: Please contact Ultratec Inc. at privacyreports@ultrec.com or a toll-free dedicated assistance line (855) 654-0887, Monday through Friday, 9:00 am to 9:00 pm EST. 

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.

Who is Affected: 36,020 former and current employees, business associates, and customers of Ultratec Inc./Captel Inc., including 16,877 Wisconsin residents.


April 2021

Company Name: GEICO - Government Employees Insurance Company

Date of Incident: January 27, 2021 to March 1, 2021

Date Public Notified: April 9, 2021

Data Accessed: Driver license numbers. If consumers have any questions or need additional information: Please contact GEICO at privacyrequests@geico.com or (855) 265-1097, Monday through Friday, 10:00 am to 6:30 pm EST.​​

Who is Affected: 131,043 in total, both policyholders and non-policyholders, including 499 Wisconsin residents.

Statement: On March 1, 2021, GEICO was alerted to the possible existence of a vulnerability in the Website, which purportedly allowed for the extraction of driver's license numbers. This responsible disclosure was immediately referred internally for investigation. GEICO's investigation revealed that hackers had submitted certain personal information about individuals – which they had obtained elsewhere – to begin the online sales quote process and then exploited a vulnerability in the Website that allowed for the extraction of the impersonated individuals' driver's license numbers. GEICO disabled the affected part of the system until a fix was implemented on the evening of March 1, 2021. 

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


March 2021

Company Name: Jefit, Inc.

Date of Incident: February 2021

Date Public Notified: March 2021

Data Accessed: Jefit account username, email address (associated with the account), encrypted password (hashed with unique salt to each account), IP address when creating the account. If consumers have additional questions, they should contact Jefit, Inc. via privacy@jefit.com.

Who is Affected: Jefit users. Unspecified n​umber of Wisconsin residents affected.


***


Company Name: Flagstar Bank, FSB

Date of Incident: January 22, 2021

Date Public Notified: March 15, 2021

Data Accessed: Name, address, Social Security Number/tax ID number, date of birth, and/or financial account number without any password or security code that may have provided access to the account.​

Who is Affected: Unknown number of individuals, including an unknown number of Wisconsin residents.

Details: On January 22, 2021, Accellion informed Flagstar that its third-party file sharing platform had a vulnerability, which prompted Flagstar to discontinue its use of the Accellion platform. Flagstar subsequently learned on January 24, 2021, that an unauthorized party was able to access some of Flagstar's information on the Accellion platform. After being informed of the incident on January 24, 2021, Flagstar reported the incident to federal law enforcement and initiated its own forensic investigation to review the potential scope and impact of the incident.​​​

Flagstar started contacting potentially impacted customers and employees via USPS mail on March 15, 2021, to inform them of the incident. Flagstar is offering free credit monitoring to all impacted individuals. Visit Flagstar's Accellion Incident Information Center.​ If you have additional questions about the incident, you can call Flagstar's dedicated call center at 1 (855) 907-046 between 9:00 AM – 6:30 PM ET (Monday through Friday). 

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.​


February 2021

Company Name: The Kroger Co.

Date of Incident: January 23, 2021

Date Public Notified: February 19, 2021

Data Accessed: Associate Human Resources data, certain pharmacy records, and certain money services records have been affected. Non-sensitive information, including information about Kroger's loyalty program for coupons and product discounts was also impacted.

Who is Affected: An unknown number of affected individuals, including an unknown number of Wisconsin residents.

Details: On January 23, 2021, Kroger was informed that their customers and associates were affected by the Accellion data security incident. Accellion is a vendor used by Kroger for data file transfers. After being informed of the incident's effect on January 23, 2021, Kroger discontinued the use of Accellion's services, reported the incident to federal law enforcement, and initiated its own forensic investigation to review the potential scope and impact of the incident.

Kroger started contacting potentially impacted customers and associates via USPS mail on February 19, 2021, to inform them of the incident. Kroger is offering free credit monitoring to all impacted individuals. 

Visit this link for Kroger's statement: https://www.kroger.com/i/accellion-incident

If you have additional questions bout the incident, you can call Kroger's dedicated call center at 1 (855) 558-2999 between 6:00 AM – 8:00 PM PT (Monday through Friday) and 8:00 AM – 5:00 PM PT (Saturday and Sunday).

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.​

​August 2020

Company Name: EyeMed Vision Care, LLC

Date of Incident: June 24 to July 1, 2020

Date Public Notified: August 14, 2020

Data Accessed: Full name, address, date of birth, phone number, email address, vision insurance account/identification number, health insurance account/identification number, Medicaid or Medicare number, driver's license or other government identification number, and birth or marriage certificate. For some individuals, partial or full social security numbers and/or financial information were implicated and, in a few cases, medical diagnoses and conditions, and treatment information, and/or passport numbers were implicated.

Who is Affected: An unknown number of affected individuals, including an unknown number of Wisconsin residents.

Details: On July 1, 2020, EyeMed discovered that unauthorized access was gained to an EyeMed email mailbox and phishing emails were sent to their members. EyeMed blocked the unauthorized access and secured the mailbox. EyeMed hired a cybersecurity firm and launched an investigation into the incident.

EyeMed is mailing letters to affected individuals and offering free credit monitoring and identity protection services for a duration of two years. EyeMed established a dedicated call center to answer any questions individuals may have. If you believe you have been affected and do not receive a letter by December 12, 2020, please call 888-974-0076, Monday through Friday from 8:00 a.m. to 5:30 p.m. Central Time to learn if your information was involved in the breach.

EyeMed's statement: https://eyemed.com/en-us/notice

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


July 2020

Company Name: Blackbaud, Inc.

Date of Incident: May 2020

Date Public Notified: July 16, 2020

Data Accessed: Refer to Blackbaud's statement.​

Who is Affected: An unknown number of affected individuals including an unknown number of Wisconsin residents.


June 2020

Company Name: Magellan Health, Inc.

Date of Incident: April 11, 2020

Date Public Notified: June 15, 2020

Data Accessed: Names and one or more of the following: social security numbers. treatment information, health insurance account information, member ID, other health-related information, email addresses, phone numbers and physical addresses

Who is Affected: An unknown number of affected individuals including four (4) Wisconsin residents.

Details: On April 11, 2020, Magellan Health, Inc. discovered that they were the target of a ransomware attack that may have affected their members' personal information. Magellan reported the incident to law enforcement and the FBI, implemented additional security protocols and hired a cybersecurity forensics firm to conduct an investigation.

Magellan notified affected individuals by mail on a rolling basis beginning June 15, 2020.  Magellan recommends that members review their health plan benefits statements carefully and report any discrepancies by calling the number on their member ID card. If you have any questions or need additional information Magellan can be contacted at 888-451-6558.

Read Magellan's statement: https://www.magellanhealth.com/news/security-incident

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


April 2020

Company Name: U.S. Small Business Administration (SBA)

Date of Incident: March 25, 2020

Date Public Notified: April 13, 2020

Data Accessed: Social security number, tax identification number, date of birth, ad​dress, email, phone number, marital status, citizenship status, household size, income, disclosure inquiry, financial and insurance information

Who is Affected: 7,913 affected individuals including an unknown number of Wisconsin residents. Currently there is no geographical information related to this breach​.​

Details: On March 25, 2020, the SBA discovered their loan application website may have disclosed personally identifiable information to other applicants. The SBA disabled their website and is offering identity theft protection services to those affected. ID Experts can be contacted for questions or assistance in enrolling at (833) 968-1684 or (866) 405-2133 (TTY) Monday through Friday 9:00am-9:00pm EST. The deadline to enroll is September 13, 2020.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


March 2020

Company Name: Marriott International, Inc.

Date of Incident: January to February, 2020

Date Public Notified: March 31, 2020

Data Accessed: Name, mailing address, email address, phone number, loyalty account number and points balance, company, gender, birthda​y day and month, linked airline loyalty programs and numbers, stay/room preferences, and language preference.

Who is Affected: Approximately 5.2 Million affected individuals including an unknown number of Wisconsin residents.​

Details: At the end of February 2020, Marriott identified that an unexpected amount of guest information may have been accessed using the login credentials of two employees at a franchise property. Marriott believes this activity started in mid-January 2020. Upon discovery, Marriott confirmed that the login credentials were disabled, immediately began an investigation, implemented heightened monitoring, and arranged resources to inform and assist guests.

On March 31, 2020, Marriott sent emails about the incident to guests involved. The email was sent from marriott@email-marriott.comMarriott has set up a self-service online portal for guests to be able to determine whether their information was involved in the incident and, if so, what categories of information were involved. This portal can be accessed through a link found at https://mysupport.marriott.comMarriott has established a dedicated call center for guests to obtain more information at: (United States/Canada) (800) 598-9655. Call center resources will be staffed 8:00am-8:00pm EDT Monday through Friday.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


***


Company Name: Tandem Diabetes Care, Inc.

Date of Incident: January 17, 2020

Date Public Notified: March 17, 2020

Data Accessed: Names, contact information, information related to those customers' use of Tandem's products or services, clinical data regarding diabetes therapy, and in a few limited instances, Social Security numbers.​

Who is Affected: 140,781 number of affected individuals including an unknown number of Wisconsin residents​.​

Details: On January 17, 2020, Tandem Diabetes Care, Inc. (Tandem) learned that an unauthorized person gained access to a Tandem employee's email account through a security incident commonly known as “phishing." Tandem immediately secured the account and a cyber-security firm was engaged to assist in the investigation. The investigation determined that a limited number of Tandem employee email accounts may have been accessed by an unauthorized user between January 17, 2020 and January 20, 2020.

For those individuals whose Social Security numbers were affected, Tandem is offering a complimentary membership of credit monitoring and identity protection services. Tandem has established a dedicated call center for patients to call with questions, 1-844-971-0675, Monday through Friday, between 6:00 a.m. and 3:30 p.m. Pacific Time, excluding major U.S. holidays.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


February 2020

Company Name: Advocate Aurora Health

Date of Incident: Approximately January 1, 2020 to January 9, 2020

Date Public Notified: February 20, 2020

Data Accessed: First and/or last name; maiden name; marital status; date of birth; street address, email address and phone number(s); date(s) of admission, discharge or treatment; social security number; medical record number; health insurance account number(s); medical device number(s); driver's license number; passport number; bank or financial account number(s); or full face photographs.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.

Details: On or about Jan. 1, 2020, an unauthorized individual(s) used an email phishing campaign to gain access to the email credentials of several Advocate Aurora Health employees at Aurora Medical Center - Bay Area. Advocate Aurora learned of this intrusion on or about Jan. 9, 2020, and promptly initiated an internal investigation.

Through its investigation, Advocate Aurora confirmed that the intruder(s) did not access Advocate Aurora's or Aurora Medical Center - Bay Area's electronic health record systems. The investigation revealed that the intruder(s) may have accessed without authorization the emails of certain employees during a period from approximately Jan. 1, 2020 to Jan. 9, 2020. While Advocate Aurora cannot confirm that the intruder(s) used the email credentials to access the emails of these employees, Advocate Aurora's review of these email accounts determined that the personal and/or health information of certain Aurora Medical Center - Bay Area patients may have been included in accessible email messages.

Advocate Aurora is providing free credit monitoring services through Experian to affected individuals for one year. Advocate Aurora can be contacted with questions at www.aah.org/patient-cybersecurity or (866) 242-1807.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.

November 2019

Company Name: T-Mobile USA, Inc.

Date of Incident: Early November 2019

Date Public Notified: November 22, ​2019

Data Accessed: Name, billing address, phone number, account number, rate, plan, and calling features.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents​.​

Details: In early November T-Mobile reported that their cybersecurity team discovered and shut down malicious unauthorized access to some information related to T-Mobile prepaid wireless accounts. T-Mobile has reported this to authorities.

The official T-Mobile statement can be found at https://www.t-mobile.com/customers/6305378822

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.​​


September 2019

Company Name: Zynga Inc.

Date of Incident: September 2-12, 2019

Date Public Notified: September 12, 2019

Data Accessed: Name, email address, and account login information for certain players of Draw Something adn Words With Friends which may include passwords.​

Who is Affected: Approximately 200 million affected individuals includin​g an unknown number of Wisconsin residents​.

Details: On September 12, 2019, Zynga Inc. announced they recently discovered that certain player account information may have been illegally accessed by outside hackers.

Zynga has taken steps to protect certain players’ accounts from invalid logins, including but not limited to where they believe that passwords may have been accessed. Zynga has begun the process of sending individual notices to players.​

If you feel you are a victim of identity theft as a result of this breach, co​ntact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.​


***


Company Name: DoorDash

Date of Incident: May 4, 2019

Date Public Notified: September 26, 2019

Data Accessed: Name, email address, delivery address, order history, phone number, as well as hashed & salted passwords. For some consumers, the last four digits of consumer payment cards. For some Dashers and merchants, the last four digits of their bank account number. For approximately 100,000 Dashers, their driver’s license numbers were also accessed.​

Who is Affected: 4.9 million consumers, Dashers, and merchants were affected including an unknown number of Wisconsin residents.​

Details: DoorDash announced that earlier in September they became aware of unusual activity involving a third-party service provider. DoorDash launched an investigation and were subsequently able to determine that an unauthorized third party accessed some DoorDash user data on May 4, 2019.

Consumers, Dashers, and merchants who joined on or before April 5, 2018, are affected. Users who joined after April 5, 2018 are not affected.

DoorDash can be contacted at 855-646-4683 for 24/7 suppport

If you feel you are a victim of identity theft as a result of this breach, co​ntact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.​


***


Company Name: CafePress, Inc.

Date of Incident: February 19, 2019

Date Public Notified: September 19, 2019

Data Accessed: Names, email addresses, and CafePress account passwords. For less than 1% of the affected individuals, the information also included Social Security Numbers or Tax Identification Numbers.

Who is Affected: Approximately 23 million affected individuals including an unknown number of Wisconsin residents.

Details: CafePress has reported they have recently discovered that an unidentified third party obtained customer information, without authorization, that was contained in a CafePress database on or about February 19, 2019.

For CafePress account holders, it is recommended by CafePress to log in to your online account which should prompt you to change your account password.

CafePress can be contacted at: 1-844-386-9557 Monday–Friday from 9:00 a.m. to 9:00 p.m. ET or Saturday–Sunday from 11:00 a.m. to 8:00 p.m. ET.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


August 2019

Company Name: Cornerstone, Inc.

Date of Incident: June 26 - 28, 2019

Date Public Notified: August 19, 2019​

Data Accessed: Name, address, Social Security number, date of birth, driver’s license information, and telephone number.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents​.​

Details: On or around July 9, 2019, Cornerstone learned that an unauthorized third party may have obtained a Cornerstone applicant’s online rental application, which contained that individual’s personal information. Cornerstone conducted an investigation and cannot rule out that an unauthorized actor may have gained access to the database which stores rental applications.

Cornerstone has identified which individuals’ information may have been affected by any potential unauthorized access and notification letters have been sent.

Cornerstone is offering potentially affected tenants and applicants complimentary credit monitoring and identity protection services for at least one year through TransUnion®.

If you have questions concerning this incident, the Cornerstone response line can be contacted at 855-683-4611, Monday through Friday, 8:00 a.m. to 8:00 p.m. Central Time. More information can also be found at https://www.rentatcornerstone.com/documents/cornerstone-data-security-2019-08-18.pdf.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


***


Company Name: Hy-Vee, Inc.

Date of Incident: December 14, 2018 to July 29, 2019

Date Public Notified: August 14, 2019

Data Accessed: Payment card: number, expiration date, and internal verification code.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents​.​

Details: On July 29, 2019, Hy-Vee Inc. detected unauthorized activity on some of their payment processing systems. Hy-Vee conducted an investigation and found malware designed to access payment card data from cards used on point-of-sale (“POS”) devices at certain Hy-Vee fuel pumps, drive-thru coffee shops, and restaurants.

The general timeframe when data from cards used at Hy-Vee locations may have been accessed is December 14, 2018, to July 29, 2019 for fuel pumps and January 15, 2019, to July 29, 2019, for restaurants and drive-thru coffee shops.

Specific Wisconsin Hy-Vee locations and timeframes related to this incident:

Market Grille, 3801 E. Washington​, Madison, WI 53704  
January 15, 2019 - June 30, 2019

Market Grille, 675 S. Whitney Way, Madison, WI 53711
January 15, 2019 - July 17, 2019

Hy-Vee can be contacted at (833) 967-1091 Monday through Friday between 8:00 a.m. and 8:00 p.m. CT.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: StockX LLC

Date of Incident: May 14, 2019

Date Public Notified: August 3, 2019

Data Accessed: Name, email address, username, hashed password, address and purchase history.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.

Details: On July 26, 2019, StockX was alerted to suspicious activity potentially involving customer data. StockX launched a forensic investigation and learned an unknown third party gained unauthorized access to certain customer data on or around May 14, 2019. StockX deployed a system-wide update and implemented a full password reset of all customer passwords.

On August 3, 2019, StockX notified affected customers by email and a letter was mailed out on August 8 as a follow up to the email.

StockX is offering 12 months of fraud detection and identity theft protection from ID Experts®. StockX or ID Experts® can be contacted at (833) 300-6935 (US), +1-971-317-8411 (International), or https://ide.myidcare.c​om/stockx

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


July 2019

Company Name: Capital One

Date of Incident: March 22-23, 2019

Date Public Notified: July 19, 2019​

Data Accessed: Name, date of birth, address, zip code, phone number, email address, credit score, credit limits, account balances, payment history, and self-reported income. In some cases Social Security number and bank account number was accessed.

Who is Affected: Approximately 100 million total affected individuals, including 140,000 individuals whose Social Security numbers were affected and approximately 80,000 individuals whose bank account numbers were affected. It is unknown how many Wisconsin residents are affected.​

Details: On July 19, 2019 Capital One announced that there was unauthorized access of its systems by an outside individual. The vulnerability was reported to the company by an external security researcher on July 17. Capital One immediately fixed the issue and promptly began working with federal law enforcement. Capital One is reporting that The largest category of information accessed was information on consumers and small businesses as of the time they applied for a Capital One credit card product from 2005 through early 2019.

Capital One is notifying affected individuals by mail and is offering free credit monitoring and identity protection to everyone affected. More information can be found at ​https://www.capitalone.com/facts2019/ or Capital One can be reached at 1-800-227-4825.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


June 2019

Company Name: Dominion National

Date of Incident: August 25, 2010

Date Public Notified: June 21, 2019

Data Accessed: Name, Social Security number, date of birth, bank account number, bank routing number, address, email address, member ID number, group number, and subscriber number.

Who is Affected: Approximately 3.2 Million affected individuals including 2,964 Wisconsin residents​.​

Details: On April 24, 2019, Dominion National determined that an unauthorized party may have accessed some of their computer servers. The data stored or potentially accessible from those computer servers may include enrollment and demographic information for current and former members of Dominion National and Avalon vision, and current and former members of plans Dominion National provides administrative services for.

Dominion National began notifying the potentially affected individuals on June 21, 2019. Additional information is available at www.DominionNationalFacts.com or by calling Dominion National’s incident response line at 877-503-8923 or 844-261-6819 (TTY/TDD). The incident response line is open Monday through Friday, 8:00 a.m. to 8:00 p.m. EST.

Dominion National is offering a two-year membership to ID Experts® MyIDCare™, which includes credit monitoring and fraud protection services, for any potentially affected individual.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: TenX Systems, LLC d/b/a ResiDex Software

Date of Incident: April 2, 2019

Date Public Notified: June 7, 2019

Data Accessed: Social Security numbers and medical records.

Who is Affected: Unknown number of affected individuals including 1,296 Wisconsin residents.

Details: On April 9, 2019, ResiDex became aware of a data security incident, including ransomware, which impacted its server infrastructure and took its systems offline. The data security incident may have resulted in unauthorized access to protected health information, including medical records that existed on ResiDex’s software as of April 9, 2019​.

ResiDex provides software for Presbyterian Homes and Services, which has 1,296 current WI residents. ResiDex began notifying potentially impacted individuals via written notice beginning on June 7, 2019.

ResiDex is providing free membership to TransUnion, myTrueIdentity, credit monitoring service to affected individuals.

ResiDex can be contacted with questions at 877-347-0184 or 866-512-8369 between 9:00 a.m. to 9:00 p.m. Eastern Time, Monday through Friday.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


May 2019

Company Name: OS, Inc. on behalf of: Sauk Prairie Healthcare, Fort HealthCare, Inc., and Columbus Community Hospital

Date of Incident: October 15, 2018 through December 21, 2018

Date Public Notified: May 24, 2019

Data Accessed: Name, Social Security number (in the form of insurance identification numbers), hospital account number, name of insurer, summary of charges, and category of service.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.

Details: OS, Inc. an organization which provides claims management services to certain healthcare providers (among which is Sauk Prairie Healthcare, Fort HealthCare, Inc., and Columbus Community Hospital), announced that a phishing email campaign may have resulted in unauthorized access to personal information contained within an OS employee’s email account. On April 8, 2019, OS, Inc. notified affected hospitals that their patient's personal identifying information may have been subject to this incident.

On May 24, 2019, OS, Inc. began mailing individual notifications to each patient impacted. OS, Inc. is offering free access to Kroll’s fraud consultation and identity theft restoration services. Kroll can be contracted at (866) 775-4209, Monday through Friday from 8:00 a.m. to 5:30 p.m. with any questions.

OS, Inc. can be contacted by mail at:
PO Box 311
Pewaukee, WI 53072

Columbus Community Hospital patients may contact Andrea Link, Privacy Officer at CCH by calling (920) 623-2200 with any questions related to this incident.

Fort Healthcare patients may call (920) 568-6583 or (877) 324-2175 Monday through Friday from 8:00 a.m. to 5:00 p.m. Central Time.

Sauk Prairie Healthcare patients may call (608) 643-3311.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


April 2019

Company Name: Inmediata Health Group, Corp.

Date of Incident: January 2019

Date Public Notified: April 22, 2019

Data Accessed: Name, address, date of birth, gender, dates of service, diagnosis codes, procedure codes, and treating physician.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.​

Details: In January 2019, Inmediata Health Group, Corp (Inmediata) became aware that some of its member patients’ electronic health information was publicly available online. When Inmediata became aware of this they immediately deactivated the publicly accessible website.

On April 22, 2019 Inmediata sent notification letters to patients who were affected by this data breach.

​Inmediata can be reached at 1-833-389-2392, Monday through Friday, 9:00am-6:30pm EST.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Canyon Bakehouse LLC

Date of Incident: March 29, 2017 to January 9, 2019, and February 12 to 19, 2019.

Date Public Notified: April 9, 2019

Data Accessed: Names, payment card numbers, expiration dates, and CVV codes.

Who is Affected: Approximately 12,000 individuals were notified including 295 Wisconsin residents​.​

Details: On March 1, 2019 Canyon Bakehouse LLC became aware of malware installed on their systems that affected payment card data. Canyon Bakehouse LLC reported that unknown third parties gained unauthorized access to their computer systems compromising some payment card information. Canyon Bakehouse LLC has temporarily disabled the ordering and account login functions on their website until the security can be upgraded.

On April 9, 2019 Canyon Bakehouse LLC mailed notification letters to those affected and is offering one year of credit monitoring and identity theft resolution services through Experian’s IdentityWorks.

Canyon Bakehouse LLC can be reached at (970) 461-3844 ​

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


February 2019

Company Name: North Country Business Products, Inc.

Date of Incident: January 3, 2019 through January 24, 2019

Date Public Notified: February 15, 2019

Data Accessed: Cardholder's name, payment card number, expiration date, and CVV code.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.​

Details: On January 4, 2019, North Country Business Products, Inc. learned of suspicious activity occurring within certain client networks. North Country launched an investigation and on January 30, 2019, the investigation determined that an unauthorized party was able to deploy malware to certain North Country business partners and restaurants between January 3, 2019, and January 24, 2019, that collected credit and debit card information.

North Country can be reached at 1-877-204-9537, Monday through Friday (excluding U.S. holidays), 9:00 a.m. to 9:00 p.m. EST.

North Country’s business partners located in Wisconsin:

  • Dunn Brothers Coffee of Hudson, WI (Transactions Occurring from 1/4/2019 to 1/10/2019)

  • Dunn Brothers Coffee of New Richmond, WI (Transactions Occurring on 1/4/2019)

  • Dunn Brothers Coffee of West Bend, WI (Transactions Occurring on 1/4/2019)

  • East Bay Restaurant & Bar of Holcombe, WI (Transactions Occurring on 1/4/2019)

  • Sconni’s Alehouse And Eatery of Schofield, WI (Transactions Occurring on 1/4/2019)

  • The Ranch Supper Club of Hayward, WI (Transactions Occurring on 1/4/2019)

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.​​

December 2018

Company Name: Caribou Coffee Co.

Date of Incident: Between August 28, 2018 and December 3, 2018

Date Public Notified: December 20, 2018

Data Accessed: Name, payment card number, expiration date, and card security code.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.​

Details: On November 28, 2018 Caribou Coffee Company identified unusual activity on their network. Caribou Coffee Co. conducted an investigation and determined there was unauthorized access to their point of sale systems exposing some customers’ data. Caribou Coffee Co. is reporting that the unauthorized access was stopped and the breach has been contained.

A full list of affected locations can be viewed at https://assets.coffeeandbagels-static.com/cariboucoffee/Data-Security-Notice.pdf

Caribou Coffee Co can be reach at (877) 698-3760, Monday through Friday, from 9:00 a.m. to 9:00 p.m. EST and weekends from 9:00 a.m. to 5:00 p.m. EST or by email at inquiries@cariboucoffee.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Bruegger’s Bagels

Date of Incident: Between August 28, 2018 and December 3, 2018

Date Public Notified: December 20, 2018

Data Accessed: Name, payment card number, expiration date, and card security code.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.

Details: On November 28, 2018 Bruegger’s identified unusual activity on their network. Bruegger’s conducted an investigation and determined there was unauthorized access to their point of sale systems exposing some customers’ data. Bruegger’s is reporting that the unauthorized access was stopped and the breach has been contained.

A full list of affected locations can be viewed at https://assets.coffeeandbagels-static.com/brueggers/Data-Security-Notice.pdf

Bruegger’s can be reach at (877) 698-3760, Monday through Friday, from 9:00 a.m. to 9:00 p.m. EST and weekends from 9:00 a.m. to 5:00 p.m. EST or by email at inquiries​@brueggers.com

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Coffee and Bagel Brands

Date of Incident: Between August 28, 2018 and December 3, 2018

Date Public Notified: December 20, 2018

Data Accessed: Name, payment card number, expiration date, and card security code.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.

Details: On November 28, 2018 Coffee and Bagel Brands identified unusual activity on their network. Coffee and Bagel Brands conducted an investigation and determined there was unauthorized access to their point of sale systems exposing some customers’ data. Coffee and Bagel Brands is reporting that the unauthorized access was stopped and the breach has been contained.

A full list of affected locations can be viewed at https://assets.coffeeandbagels-static.com/coffeeandbagels/Data-Security-Notice.pdf.

Coffee and Bagel Brands can be reach at (877) 698-3760, Monday through Friday, from 9:00 a.m. to 9:00 p.m. EST and weekends from 9:00 a.m. to 5:00 p.m. EST or by email at inquiries@coffeeandbagels.com

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


November 2018

Company Name: Marriott International

Date of Incident: Since 2014

Date Public Notified: November 30, 2018

Data Accessed: Name, date of birth, address, phone number, email address, passport number, Starwood Preferred Guest account information, gender, arrival and departure information, reservation date, payment card numbers and payment card expiration dates.

Who is Affected: Approximately 500 million affected individuals including an unknown number of Wisconsin residents.

Details: On September 8, 2018, Marriott received an alert from an internal security tool regarding an attempt to access the Starwood guest reservation database. Marriott engaged leading security experts to help determine what occurred. Marriott learned during the investigation that there had been unauthorized access to the Starwood network since 2014.

On November 30, 2018, Marriott started notifying affected individuals by email. Marriott is providing affected individuals one year of WebWatcher monitoring.

Marriott has set up a dedicated website to answer questions at https://Info.starwoodhotels.com and they can be reached at their call center at 877-273-9481.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Healthcare.gov

Date of Incident: October 16, 2018

Date Public Notified: November 7, 2018

Data Accessed: Name, date of birth, address, sex, last four digits of the Social Security number, expected income, tax filing status, immigration document types and numbers, employer, insurance plan, premium, and dates of coverage.

Who is Affected: 75,000 affected individuals including an unknown number of Wisconsin residents.

Details: On October 16, 2018, Healthcare.gov found that a number of agent and broker accounts engaged in excessive searching for consumers, and through those searches, had access to the personal information of people who are listed on Marketplace applications. Healthcare.gov immediately shut off these accounts, and shut off the entire agent and broker function while changes were made to improve security.

Healthcare.gov is continuing to investigate this breach and putting additional security measures in place.

Healthcare.gov is offering 12 months of identity theft protection services through ID Experts® who can be contacted by calling toll-free (877) 916-8382 / International (616) 425-8364 / TTY (866) 405-2133 or going to https://secure.myidcare.com/enrollment/1?RTN=90000216. Agents are available Monday through Saturday from 9:00am – 9:00pm Eastern Time. The deadline to enroll is February 7, 2019.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Five Guys Holdings, Inc.

Date of Incident: May 23, 2018

Date Public Notified: November 2, 2018

Data Accessed: Name, date of birth, Social Security number, address, hire date, termination date, and 401K contribution information.

Who is Affected: Approximately 19,000 affected individuals including approximately 600 Wisconsin residents.

Details: On August 6, 2018, Five Guys learned they were a victim of a phishing email incident that resulted in unauthorized access to an employee’s email account. Five Guys immediately secured the email account and conducted an internal investigation, which determined the email inbox contained personally identifiable employee information.

Five Guys is offering a one year membership for Experian’s® IdentityWorks to affected individuals.

Five Guys can be contacted with questions at 1-888-842-3153, Monday through Friday between 9:00am and 9:00pm Eastern Time.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


October 2018

Company Name: Roadrunner Transportation Systems

Date of Incident: April 2018

Date Public Notified: October 8, 2018

Data Accessed: Name, address, date of birth, and financial account number.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.

Details: On July 2, 2018, Roadrunner Transportation Systems became aware they were the target of a phishing attack and that several employees clicked on phishing emails. Roadrunner Transportation Systems conducted an investigation and determined there was unauthorized access to several employee email accounts in April 2018.

Roadrunner Transportation Systems notified all affected individuals by letter on October 8, 2018 and are offering 12 months of credit monitoring services through Kroll.

Roadrunner Transportation Systems can be contacted at 1-833-228-5713 Monday through Friday 9:00am to 6:00pm (EST).

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


August 2018

Company Name: T-Mobile USA Inc.

Date of Incident: August 20, 2018

Date Public Notified: August 23, 2018

Data Accessed: Name, phone number, email address, account number, account type, and billing zip code.

Who is Affected: Unknown number of affected individuals including an unknown number of Wisconsin residents.

Details: On August 20, 2018, T-Mobile USA Inc. discovered and shut down what it describes as unauthorized access to certain information. In an online statement, T-Mobile USA Inc. confirmed that Social Security numbers, financial data, and passwords were not involved in this breach.

T-Mobile USA Inc. customers can contact Customer Care by dialing 611 from your mobile phone. T-Mobile USA Inc. has posted an online disclosure at: https://www.t-mobile.com/customers/6305378821.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Adams County, WI

Date of Incident: January 1, 2013 through March 28, 2018

Date Public Notified: August 10, 2018

Data Accessed: Name, Social Security number, Driver’s license number, date of birth, address, telephone number, email address, medical and health plan numbers, license plate numbers, fingerprints, full-face photos and more.

Who is Affected: 258,120 affected individuals, an unknown number of these individuals are Wisconsin residents.

Details: On March 28, 2018, Adams County became aware of questionable activity on the Adams County computer system and network. An investigation confirmed a data breach had occurred from January 1, 2013 through March 28, 2018.

On June 29, 2018, Adams County received a forensic report that there is evidence of unauthorized access and/or unauthorized acquisition of Personally Identifiable Information, Personal Health Information and/or Tax Intercept Information that was on the Adams County computer network and system during the time of this data breach.

You may contact Adams County with questions and concerns:

  1. by calling County Administrator Casey Bradley at (833) 236-0173 between the hours of 8:00 a.m. and 4:30 p.m.,

  2. sending an e-mail message to databreach@co.adams.wi.us, or

  3. addressing a letter to Adams County PO Box 102, Friendship WI 53934.

A notification letter can be viewed at the Adams County website http://www.co.adams.wi.us/data_breach/index.php.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


July 2018

Company Name: UnityPoint Health

Date of Incident: March 14, 2018 through April 3, 2018

Date Public Notified: July 30, 2018

Data Accessed: Name, address, date of birth, Social Security number, driver’s license number, payment card, and bank account numbers, medical record numbers, insurance, medical, treatment, and surgical information, diagnoses, lab results, medications, providers, and dates of service.

Who is Affected: Approximately 1.4 million individuals affected, an unknown number of these individuals are Wisconsin residents.

Details: On May 31, 2018, UnityPoint Health discovered a second phishing email attack this year that compromised its business email system. This attack may have resulted in unauthorized access to protected health information and other personal information for some patients. Upon learning of this attack, UnityPoint Health informed law enforcement agencies and launched an investigation to determine the size and scope of the attack, as well as the number of people potentially impacted.

On July 30, 2018, UnityPoint Health notified all impacted individuals by letter of the incident to their last known address.

UnityPoint Health will offer credit-monitoring services for one year to individuals whose Social Security number and/or driver’s license number were included in the compromised email accounts. UnityPoint Health has established a dedicated and confidential toll-free response line at (888) 266-9285 to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: ComplyRight, Inc.

Date of Incident: April 20, 2018 through May 22, 2018

Date Public Notified: July 13, 2018

Data Accessed: Name, address, telephone number, email address, and Social Security number.

Who is Affected: 662,000 including 12,155 Wisconsin residents.

Details: On May 22, 2018, ComplyRight, Inc. became aware of a potential issue with their website. Upon learning of this issue, ComplyRight, Inc. disabled the platform and remediated the issue on the website. ComplyRight, Inc. initiated an investigation and concluded that there was unauthorized access to their website, which occurred between April 20, 2018 and May 22, 2018. The forensic investigation determined that personally identifiable information was accessed and/or viewed on the website.

On July 13, 2018, ComplyRight, Inc. notified affected individuals by mail and is providing credit monitoring services for 12 months through TransUnion.

ComplyRight, Inc. has set up a dedicated response line at 1-844-299-7772 that is staffed Monday through Friday 9:00am to 9:00pm (EST)

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Macy's Inc.

Date of Incident: April 26, 2018

Date Public Notified: July 3, 2018

Data Accessed: First and last names; full addresses; phone numbers; email addresses; birthdays (not including year); and debit and credit card numbers with expiration dates.

Who is Affected: Unknown – it is undetermined at this time the number of individuals affected by this breach.

Details: On June 11, 2018, Macy’s became aware of suspicious login activities related to Macys.com customer profiles. Macy’s believes that an unauthorized third party, from April 26, 2018, through June 12, 2018, used valid customer usernames and passwords to login into customer profiles. Macy’s believes the third party obtained these usernames and passwords from a source other than Macy’s. On June 12, 2018, Macy’s blocked profiles with suspicious logins and purged all payment card data.

On July 3, 2018, Macys notified affected customers by mail of this incident and is providing credit monitoring services to affected individuals for 12 months through www.allclearid.com.

Macy’s Support Agents can be contacted at 1-855-861-4018 to answer questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.​


June 2018

Company Name: Manitowoc County, WI

Date of Incident: January 14, 2018

Date Public Notified: June 22, 2018

Data Accessed: First name, last name, Social Security number, address, date of birth, phone number, email address, health insurance information, diagnoses, prescription information, and client identification number.

Who is Affected: Approximately 450 Wisconsin residents.

Details: On April 24, 2018, Manitowoc County became aware of unauthorized access to their email system. Manitowoc County suspects that a phishing attack on January 14, 2018, allowed an unauthorized third party access to county emails. Some of these emails contained personal protected health information related to treatment services.

Upon becoming aware of the incident, Manitowoc County immediately blocked access to the third party and initiated an investigation to determine what information had been disclosed.

Manitowoc County sent individual notices to all affected individuals that had updated contact information on file. An additional notice was posted to their website at http://www.co.manitowoc.wi.us/media/6336/notice-of-data-breach.pdf. Manitowoc County provided credit-monitoring services for one year to individuals whose Social Security number was included in the compromised emails.

For further information and assistance, please contact the Manitowoc County Corporation Counsel, Peter Conrad, at (888) 811-5636 between 9:00 a.m. - 4:00 p.m. CT

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Educational Employees' Supplementary Retirement System of Fairfax County

Date of Incident: First week of May 2018

Date Public Notified: June 20, 2018

Data Accessed: Names, addresses, and Social Security numbers.

Who is Affected: 3,332 affected individuals including 9 Wisconsin residents.

Details: On May 7, 2018, the Educational Employees’ Supplementary Retirement system (ERFC) became aware of a data security incident that occurred in connection with the mailing of ERFC’s Spring 2018 Newsletters to certain retirees. The retiree’s Social Security numbers were included in the mailing label above the name and address.

Upon learning of the security incident, ERFC confirmed that the printing company, Master Print., destroyed all documents containing Social Security numbers. ERFC notified affected individuals by mail and has provided credit-monitoring services for one year through Experian IdentityWorks.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: RISE Wisconsin Inc.

Date of Incident: April 8, 2018

Date Public Notified: June 7, 2018

Data Accessed: Name, address, date of birth, Social Security number, and for some, limited health information.

Who is Affected: 3,731 affected individuals, according to RISE Wisconsin the majority of these individuals are Wisconsin residents.

Details: On April 8, 2018, RISE Wisconsin discovered that they had been the target of a ransomware attack. RISE Wisconsin immediately took action and took their systems offline. RISE Wisconsin engaged independent computer forensics experts to determine how the incident occurred and if an unauthorized intruder had accessed information.​ Although the investigation did not identify any evidence of access to anyone’s information, RISE Wisconsin could not rule out that personally identifiable information may have been compromised.

RISE Wisconsin has notified law enforcement and is cooperating with their investigation.

On June 7, 2018, RISE Wisconsin mailed letters to individuals potentially impacted by this event. RISE Wisconsin is offering identity protection services through Kroll to potentially impacted individuals at no cost.

RISE Wisconsin has established a toll-free call center to answer questions about the incident and related concerns. The call center is available Monday through Friday from 8:00 AM to 5:00 PM, Central Time at 1-800-733-9212.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


April 2018

Company Name: Access Group Education Lending

Date of Incident: March 23, 2018

Date Public Notified: April 2018

Data Accessed: Names, driver's license numbers, and Social Security numbers.

Who is Affected: Approximately 16,500 borrowers (unknown if any Wisconsin residents are affected).

Details: On March 28, 2018, Access Group Education Lending became aware of a data breach that occurred on March 23, 2018 when one of its vendors sent out files containing personally identifiable information to another business. Access Group Education Lending is assured that the vendor who received the files deleted them and did not retain copies.

Access Group Education Lending notified those individuals affected by letter, and is offering free credit monitoring services for one year.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: UnityPoint Health

Date of Incident: November 1, 2017 through February 7, 2018

Date Public Notified: April 16, 2018

Data Accessed: Social Security Numbers, dates of birth, medical record numbers, treatment & surgical information, insurance, and other financial information.

Who is Affected: Approximately 16,000 individuals affected, an unknown number of these individuals are Wisconsin residents.

Details: On February 15, 2018, UnityPoint Health discovered their email system was the victim of a phishing attack that compromised some employee email accounts.

Upon learning of the incident, UnityPoint Health promptly took action to secure the impacted email accounts, changed passwords, and engaged external cybersecurity professionals to analyze what information might have been contained in the impacted accounts.

On April 16, 2018, UnityPoint Health notified all impacted individuals by letter of the incident.

UnityPoint Health has established a dedicated and confidential toll-free response line at 855-331-3612 to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Best Buy Co., Inc.

Date of Incident: September 27 - October 12, 2017

Date Public Notified: April 5, 2018

Data Accessed: Payment card information.

Who is Affected: An unknown number of Best Buy customers, whether or not they used the computer chat support.

Details: Best Buy announced that in late March a third-party vendor had notified them of an intrusion that occurred in the vendor’s system. The third-party vendor, [24]7.ai Inc, provides phone and computer chat support for Best Buy.

Malicious code was inserted into the third-party vendor’s system on September 26, 2017. The third-party vendor discovered and contained the code on October 17, 2017. The code may have allowed unauthorized users to gain access to payment information of consumers who shopped online during that time, regardless of whether or not the consumers used the computer chat support.

Best Buy is collaborating with their third-party vendor and have notified law enforcement. They are working to identify and notify affected consumers. Free credit monitoring services will be available to the impacted individuals.

Best Buy recommends consumers review their payment card account statements closely, and contact their card issuer if they notice any fraudulent charges. Consumers who have further questions can contact at 247incident@bestbuy.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Delta Airlines and [24]7.ai

Date of Incident: September 26, 2017 - October 12, 2017

Date Public Notified: April 4, 2018

Data Accessed: Name, address, payment card number, CVV number, and expiration date.

Who is Affected: Unknown number of affected individuals.

Details: On March 28, Delta was notified by [24]7.ai, a company that provides online chat services for Delta and many other companies, that [24]7.ai had been involved in a cyber-incident. The incident occurred at [24]7.ai from Sept. 26 to Oct. 12, 2017. During this time certain customer payment information for [24]7.ai clients, including Delta, may have been accessed.

Upon being notified of [24]7.ai’s incident, Delta immediately began working with [24]7.ai to understand the impact of the incident and has since confirmed that the incident was resolved by [24]7.ai last October.

Delta has established the following website to address customer questions and concerns: www.delta.com/response

Delta has partnered with AllClear ID to offer a suite of credit monitoring services to those who may be impacted, for two years, starting on April 7, 2018. Delta customers who believe they made a purchase on the delta.com desktop platform between Sept. 26 and Oct. 12, 2017 should visit delta.allclearid.com to enroll in the free protection services being offered.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Sears Holding Corp.

Date of Incident: September 27 - October 12, 2017

Date Public Notified: April 4, 2018

Data Accessed: Payment card information.

Who is Affected: Less than 100,000 customers who completed an online order on Sears.com or Kmart.com.

Details: 

Sears Holdings Corp announced that in late March a third-party vendor had notified them of an intrusion that occurred in the vendor’s system. The third-party vendor, [24]7.ai Inc, provides phone and computer chat support for Sears and Kmart.

Malicious code was inserted into the third-party vendor’s system on September 26, 2017. The third-party vendor discovered and contained the code on October 17, 2017. The code may have allowed unauthorized users to gain access to payment information of consumers who shopped online during that time, regardless of whether or not the consumers used the computer chat support.

Sears sent emails to affected consumers on April 6, 2017, and will follow up with a notification through the mail. Free credit monitoring services will be available to the impacted individuals.

Consumers who have further questions can find information at Searsholdings.com/update, or by calling toll-free at 888-488-5978.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: The Management Group working as a consultant for the Wisconsin Department of Health Services IRIS (Include, Respect, I Self-Direct) Program

Date of Incident: February 5, 2018

Date Public Notified: April 3, 2018

Data Accessed: Laptop which may have contained names, addresses, dates of birth, Medicaid numbers, financial information, and Social Security numbers.

Who is Affected: 779 IRIS Program participants.

Details: On February 5, 2018, a laptop with a workbag was stolen from a consultant for The Management Group. The Management Group is a business associate of the Wisconsin Department of Health Services and serves as a consultant agency for the IRIS Program. The laptop may have contained personal information for IRIS Program participants. While the laptop was encrypted to protect the information, the password to the laptop was in the stolen workbag.

Affected participants will be provided one year of complimentary identity theft protection services.

Participants who have additional questions can call (844) 864-8987 from 8 AM to 5 PM, Monday through Friday, or email ComplianceGuide@tmgwisconsin.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Hudson's Bay Company dba Saks Fifth Avenue, Saks OFF 5TH, and Lord & Taylor

Date of Incident: Unknown

Date Public Notified: April 1, 2018

Data Accessed: Payment card data.

Who is Affected: Consumers who used credit or debit cards to make purchases at certain Saks Fifth Avenue, Saks OFF 5TH, and Lord & Taylor stores in North America. There are no indications that it affected their e-commerce platform.

Details: Hudson’s Bay Company says that payment card data may have been affected by a security incident.

Authorities and payment processors were notified about the incident. They are working with a data security investigators to obtain the information to accurately notify their customers of what information was affected. They will offer those customers impacted free identity theft protection services.

Hudson’s Bay Company is establishing a dedicated call center that will start on April 4, 2018. The call center’s phone number will be (855) 270-9187, and it will be staffed from 8 AM to 8 PM Central time, Monday-Saturday.

Individuals should review their statements and notify their financial institutions if they see unauthorized charges.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


March 2018

Company Name: UnderArmour dba MyFitnessPal

Date of Incident: Late February 2018

Date Public Notified: March 29, 2018

Data Accessed: Usernames, email addresses, and hashed passwords.

Who is Affected: Approximately 150 million user accounts.

Details: On Thursday, March 25, 2018, Under Armour Inc dba MyFitnessPal discovered an unauthorized user acquired data associated with user accounts including user names, email addresses, and hashed passwords.

Under Armour Inc is conducting an ongoing investigation to determine the extent of the issue. They are working with a data security firm, and cooperating with law enforcement. Under Armour Inc is emailing affected users information on how to protect their data, and requiring affected users to change their passwords.

Consumers can visit https://content.myfitnesspal.com/security-information/notice.html for the most up to date information.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


February 2018

Company Name: UW-Superior Alumni Association

Date of Incident: February 1, 2018

Date Public Notified: February 22, 2018

Data Accessed: Name, home address and Social Security number.

Who is Affected: 1,758 Wisconsin residents who were members of the UW-Superior Alumni Association.

Details: On Thursday, February 1, 2018, the UW-Superior Alumni Association sent out a Mississippi River Cruise brochure to its members. On February 5, 2018, the UW-Superior Alumni Association discovered that the ID number for our alumni who graduated during a certain time might have been the same as the student ID number (social security number) used while in attendance at UW-Superior. The personal information that may have been viewable on the brochure included first and last names, home addresses and social security numbers.

After learning of this situation, UW-Superior Alumni Association began cleaning the alumni and friend database and replacing "old" ID numbers, and worked with their travel vendor to delete all mailing data used for the brochure. UW-Superior Alumni Association is also providing one year of complimentary identify theft protection and credit monitoring services.

Any additional questions regarding the breach can be directed to UW-Superior Alumni Association at 715-394-8452.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


January 2018

Company Name: Travelocity

Date of Incident: Between October 3 and December 22, 2017

Date Public Notified: January 31, 2018

Data Accessed: Payment card number and CVV.

Who is Affected: Three Wisconsin residents who used the travel rewards redemption program were affected by the breach.

Details: On Friday January 5th, 2018 RBC-a travel rewards redemption platform operated by Travelocity, observed increased fraudulent payment activity on RBC-issued cards that were processed on the platform. The unauthorized access of the platform resulted in the exposure of payment card information and CVV numbers.

Upon learning of the incident, Travelocity took immediate steps to investigate with the assistance of a leading cybersecurity firm, contacted law enforcement and payment card processors and enhanced the security of the affected platform.

Travelocity has established a hotline at 1-800-204-4048 to address additional questions or concerns about the incident.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.​

December 2017

Company Name: Department of Homeland Security

Date of Incident: May 10, 2017

Date Public Notified: December 28, 2017

Data Accessed: Names, Social Security numbers, dates of birth, positions, grades, duty stations, alien registration numbers, email addresses, phone numbers and addresses.

Who is Affected: Approximately 246,167 current (and former) federal government employees, who were employed directly by DHS during 2014. As well as subjects, witnesses, and complainants who were both DHS employees and non-DHS employees. The number of Wisconsin residents who were impacted is unknown.

Details: On Wednesday, May 10, 2017, as part of an ongoing criminal investigation conducted by The Department of Homeland Security (DHS) Office of the Inspector General (OIG) and the U.S. Attorney’s Office, DHS OIG discovered an unauthorized copy of its investigative case management system in the possession of a former DHS OIG employee. The compromised information included names, Social Security numbers, dates of birth, positions, grades, duty stations, alien registration numbers, email addresses, phone numbers and addresses contained in the DHS OIG case management system.

DHS is working to protect the information of affected employees and prevent similar incidents from occurring in the future. DHS OIG has implemented a number of security precautions to further secure the DHS OIG network, and is providing AllClear ID protection services to affected individuals for 18 months at no cost.

Affected individuals may contact AllClear ID at (855) 260-2767 and a dedicated investigator will assist with any questions or issues.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Village of Nashotah

Date of Incident: November 20, 2017

Date Public Notified: December 8, 2017

Data Accessed: Names, addresses, dates of birth and drivers license numbers.

Who is Affected: Between 980 and 1000 Wisconsin residents who were registered voters with the Village of Nashotah.

Details: On Monday, November 20, 2017, the Village of Nashotah’s computer system was infected with Ransomware, which may have exposed the personal information of village residents listed on the voter registration rolls. The voter registration rolls include the voter’s name, address, date of birth and driver’s license number. The voter registration rolls do not include the voter’s social security numbers or any credit card information.

Upon learning of the incident, the Village of Nashotah immediately notified law enforcement officials who launched a criminal investigation, and computer specialists to halt further damage. The Village of Nashotah also notified the three nationwide consumer reporting agencies. The Village is working with two IT firms to develop additional measures that can help prevent this type of incident from happening again.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


November 2017

Company Name: Medical College of Wisconsin

Date of Incident: Between July 21 and July 28, 2017

Date Public Notified: November 17, 2017

Data Accessed: Patients’ names, home addresses, dates of birth, medical record numbers, health insurance information, date(s) of service, surgical information, diagnosis/condition, and/or treatment information. A limited number of Social Security numbers and bank account information.

Who is Affected: 7,289 Wisconsin residents who were patients of the Medical College of Wisconsin during the time of the breach.

Details: Between July 21 and July 28, 2017, the Medical College of Wisconsin (MCW) learned that a small number of faculty and staff were victims of a spear phishing attack to their email system. An unauthorized third party accessed a limited number of email accounts that contained patients’ protected health information. The compromised information included patients’ names, home addresses, dates of birth, medical record numbers, health insurance information, date(s) of service, surgical information, diagnosis/condition, and/or treatment information. Social Security numbers and bank account information for a very small number of patients were also contained within the affected email accounts.

Upon discovering the issue, MCW promptly disabled the impacted email accounts, required password changes, and commenced an investigation with a computer forensic firm to analyze the extent of any compromise to the email accounts and the security of the emails and attachments contained within them. MCW is offering credit monitoring and identity theft restoration services to those individuals whose Social Security numbers were potentially compromised.

The Medical College of Wisconsin has established a call center for patients at 1-844-666-7416, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Saris Cycling Group

Date of Incident: October 18, 2017

Date Public Notified: November 15, 2017

Data Accessed: Names, addresses and Social Security numbers.

Who is Affected: An unknown number of Wisconsin residents who are current or former employees of Saris Cycling Group.

Details: On Wednesday, October 18, 2017, Saris discovered that they had become the target of a phishing email campaign and that an employee had clicked on phishing emails and entered their credentials. An unknown actor gained access to an employee’s email account containing names, addresses and Social Security numbers.

Upon learning of the incident, Saris immediately took steps to secure the employee’s email account and launched an in-depth forensic investigation to determine whether any sensitive information was accessed or acquired. Additionally, Saris is providing free credit monitoring through Kroll to all of those affected by the breach.

Saris has established a dedicated hotline though Kroll at 1-866-599-4455 between 9:00 am and 6:00 pm ET, Monday through Friday, excluding major holidays, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Uber Technologies Inc.

Date of Incident: October 2016

Date Public Notified: November 22, 2017

Data Accessed: Names, phone numbers, email addresses and, in some cases, driver license numbers.

Who is Affected: 2,703 Wisconsin residents who were employees of Uber during the time of the breach.

Details: Uber disclosed on Tuesday, November 21st that hackers had stolen 57 million driver and rider accounts. The hackers stole information from an Amazon Web Services account that housed data about the company’s riders and drivers. The driver’s license numbers of 2,703 Uber employees in Wisconsin, were compromised. Additionally names, phone numbers and email addresses of Uber clients were compromised.

At the time of the incident, Uber took immediate steps to secure the data and shut down further unauthorized access by the individuals. Uber also implemented security measures to restrict access to and strengthen controls on their cloud-based storage accounts. Uber has hired the cybersecurity firm, Mandiant, to investigate the hack.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


October 2017

Company Name: Home Box Office, Inc. (HBO)

Date of Incident: May 15, 2017

Date Public Notified: October 31, 2017​

Data Accessed: Social Security numbers.

Who is Affected: Three Wisconsin residents who were customers of HBO during the time of the breach.

Details: In late July 2017, HBO became aware of an incident in which an unauthorized third party claimed to have accessed HBO’s information technology network. The intruder illegally accessed HBO’s network, including the personally identifiable information of customers. The compromised data included customer Social Security numbers.

Upon learning of the breach, HBO responded immediately and is currently cooperating with law enforcement. HBO is working to decrease the chance of a similar occurrence in the future, including implementing additional security measures, internal controls, and safeguards. Additionally, HBO is offering 12 months of free identity theft prevention and mitigation services from AllClear ID.

HBO has established an identity repair assistance line at 1-855-742-6218 through AllClear ID, to address questions Monday through Saturday, 8 a.m. to 8 p.m. Central Time. You may also email AllClear ID’s support center at support@allclearid.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

***

Company Name: Kimberly-Clark

Date of Incident: October 18, 2017

Date Public Notified: October 30, 2017

Data Accessed: Name, date of birth, e-mail address, and child name and date of birth (if provided).

Who is Affected: 500 Wisconsin residents who had Kimberly-Clark brand online accounts during the time of the breach.

Details: On Friday, October 20th, 2017 Kimberly-Clark identified an organized unauthorized attempt to access registered accounts on their website application. The account profile information that was potentially exposed includes name, date of birth, e-mail address, and child name and date of birth (if provided). No financial information or social security numbers were compromised.

Upon learning of the breach, Kimberly-Clark took immediate action to block the unauthorized access. Kimberly-Clark is conducting maintenance work on the Huggies Rewards app, and locked all Kimberly-Clark user accounts between October 20, 2017 and October 25, 2017. Kimberly-Clark required all affected consumers to reset their passwords.

For more information on Huggies Rewards contact Kimberly-Clark at support@huggiesrewards.zendesk.com. For questions on all other brands, please visit http://www.kimberly-clark.com/contact-us.aspx or 1-888-525-8388.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Beer Capitol Distributing

Date of Incident: October 5, 2017

Date Public Notified: October 13, 2017

Data Accessed: W-2 statement including name, address, Social Security number, and wages.

Who is Affected: 475 current and former employees of Beer Capitol Distributing who received a W-2 for 2016.

Details: On Thursday October 5, 2017, Beer Capitol Distributing was the target of a criminal email phishing scam. The company received a fraudulent email from an imposter who was posing as an executive of the company. As a result of the cyber scam, the personal information of current and former employees of Beer Capitol Distributing, including name, address, social security number, and wages earned during the reporting period, was compromised.

Upon learning of the incident, Beer Capitol Distributing immediately began an investigation with the assistance of a forensic IT consulting firm and law enforcement agencies. Beer Capitol Distributing has notified the FBI, the Internal Revenue Service and the Wisconsin Department of Revenue so that they are aware of the possibility of the filing of fraudulent tax returns based on the disclosed information. Beer Capitol Distributing is also offering Experian identity and credit protection and restoration services at no cost to affected individuals.

Employees with additional concerns or questions may contact Beer Capitol Distributing directly by directing inquiries to Karen Garlock at 262-932-2346 or Karen.garlock@beercapitol.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Whole Foods Market

Date of Incident: September 28, 2017

Date Public Notified: October 3, 2017

Data Accessed: Credit and debit card data.

Who is Affected: An unknown number of Wisconsin residents who made a purchase with their debit or credit cards at Whole Foods Market in Wauwatosa, WI during the time of the breach.

Details: On Thursday, September 28, Whole Foods Market discovered unauthorized access of payment card information used at certain venues such as taprooms and full table-service restaurants located within some stores. These venues use a different point of sale system than the company’s primary store checkout systems, and payment cards used at the primary store checkout systems were not affected.

Upon learning of the incident, Whole Foods Market launched an investigation, obtained the help of a leading cyber security forensics firm, contacted law enforcement, and is taking appropriate measures to address the issue. Whole Foods Market is conducting an ongoing investigation and will provide updates as more information is acquired.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Sonic Drive-In

Date of Incident: September 27, 2017

Date Public Notified: October 3, 2017

Data Accessed: Credit and debit card data.

Who is Affected: An unknown number of Wisconsin residents who made a purchase with their debit or credit card at a Sonic restaurant during the time of the breach.

Details: On Wednesday, September 27, Sonic Drive-In discovered that credit and debit card numbers may have been acquired without authorization as part of a malware attack experienced at certain Sonic Drive-In locations.

Upon learning of the incident, Sonic immediately contacted law enforcement and began working with experienced third-party forensics firms to help in the investigation of the data breach. Sonic is offering affected customers 24 months of free fraud detection and identity theft protection through Experian’s IdentityWorks program.

Sonic has set up a hotline that affected consumers may contact with additional questions at 877-534-7032.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


September 2017

Company Name: Briggs & Stratton

Date of Incident: July 25-28, 2017

Date Public Notified: September 29, 2017

Data Accessed: Name, address, phone number, email address, account login credentials, employee ID, state ID number, driver’s license number, ITIN number, medical and health insurance information, passport number, date of birth and Social Security number.

Who is Affected: An unknown number of Wisconsin residents who are current or former employees of Briggs & Stratton or health care dependents and insurance beneficiaries of those employees.​

Details: On Tuesday July 25, 2017 Briggs & Stratton discovered a malware attack of the computer systems at their Milwaukee, WI and Munnsville, NY locations. The potentially compromised information included name, address, phone number, email address, account login credentials, employee ID, state ID number, driver’s license number, ITIN number, medical and health insurance information, passport number, date of birth and Social Security number.

Upon learning of the incident, Briggs & Stratton immediately notified the FBI, the Department of Homeland Security and the Wisconsin Department of Justice. Briggs & Stratton has hired forensic consultants to eradicate the malware. Additionally, Briggs & Stratton is offering one year of free credit monitoring to all affected individuals.

Briggs & Stratton has established a dedicated incident response line at 1-888-396-9514 or visit https://www.basco.com to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Network Health

Date of Incident: Early August

Date Public Notified: September 22, 2017

Data Accessed: Member names and IDs, provider information, addresses, phone numbers and dates of birth.

Who is Affected: 51,232 members of Network Health.

Details: In early August, two Network Health staff members were identified as the victims of a sophisticated email phishing attack by an unauthorized party which resulted in the potential exposure of their company emails. The potentially exposed information includes member names and IDs, provider information, addresses, phone numbers and dates of birth.

Upon discovering the attack, Network Health took prompt action to secure the affected email accounts, to contain the impact and prevent further threats from the intruder. A forensic security expert was engaged to assess the attack and federal law enforcement officials were notified and are investigating the matter. Additionally, Network Health is offering one year of free identity theft protection and monitoring to affected individuals.

Network Health has established a dedicated call center at 855-609-5849 to answer any questions regarding the incident.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Equifax

Date of Incident: Between mid-May and July 29, 2017

Date Public Notified: September 7, 2017

Data Accessed: Names, Social Security numbers, birth dates, addresses, some credit card numbers and the numbers of some driver's licenses.

Who is Affected: As many as 145.5 million U.S. consumers (updated from 143 million on 10/3/17).

Details: On Thursday, September 7th, Equifax discovered a cybersecurity incident that exploited a U.S. website application vulnerability to gain access to certain files. The information accessed primarily includes names, Social Security numbers, birth dates, addresses and, in some instances, driver’s license numbers. In addition, credit card numbers for approximately 209,000 U.S. consumers, and certain dispute documents with personal identifying information for approximately 182,000 U.S. consumers, were accessed. There is no evidence of unauthorized access to core consumer or commercial credit reporting databases.

Upon learning of the incident, Equifax hired an independent cybersecurity firm that has been conducting a comprehensive forensic review to determine the scope of the intrusion, including the specific data impacted. Equifax is conducting an ongoing investigation and is working with law enforcement and authorities. Additionally, Equifax is offering free credit monitoring through TrustedID Premier to all U.S. consumers. Consumers can log into www.equifaxsecurity2017.com to determine if their information has been potentially impacted and to sign up for credit file monitoring and identity theft protection. Equifax is working with a leading cybersecurity firm to help prevent this type of incident from happening again.

Equifax has established a dedicated call center at 866-447-7559, to assist consumers. The call center is open every day (including weekends) from 7:00 a.m. – 1:00 a.m. Eastern Time.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


August 2017

Company Name: Fiduciary Management, Inc.

Date of Incident: August 7, 2017

Date Public Notified: August 17, 2017

Data Accessed: Name, organization or trust name, Social Security number or Taxpayer Identification number, and custodial bank or brokerage account number.

Who is Affected: 966 Wisconsin residents who had accounts with Fiduciary Management, Inc. were potentially impacted.

Details: On Monday, August 7, 2017, Fiduciary Management Inc. discovered that the email account of one of their employees was subject to unauthorized access. Compromised information included names, organization or trust’s names, Social Security numbers or Taxpayer Identification numbers, and custodial bank or brokerage account numbers.

Upon learning of the incident, Fiduciary Management Inc. immediately terminated the unauthorized access, began an investigation with the assistance of a third party forensic investigator and reported the incident to the police. Fiduciary Management Inc. is reviewing their data security policies, procedures and staff privacy training, as well as identifying potential improvements to existing security to reduce the risk of a similar incident occurring in the future. Additionally, Fiduciary Management Inc. is offering two years of credit monitoring and identity restoration services from Experian.

For additional questions, affected consumers should contact President John Brandser at 414- 226-4545.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Native Canada Footwear Ltd.

Date of Incident: Between April 2015 and June 23, 2017

Date Public Notified: August 16, 2017

Data Accessed: Customer name, address, email, telephone number and credit or debit card information.

Who is Affected: 148 Wisconsin residents who made Visa or MasterCard purchases through the Native Shoes website during the time of the breach.

Details: On Friday, June 23, 2017, Native Shoes became aware of a potential vulnerability in the security of its website. Native Shoes learned that malware infected the Native Shoes website as early as April 2015 and resided in the website until the system was taken offline on June 23, 2017.The compromised information included customer names, addresses, emails, telephone numbers and credit or debit card information.

Upon learning of the incident, Native Shoes immediately took the system offline and hired well-respected forensics firms to conduct a full investigation into what had happened. Native Shoes is conducting a thorough review of its electronic systems, including those not involved in this incident. Additionally, Native Shoes is offering consumers a year of free credit monitoring services.

Native Shoes has launched a dedicated website, at https://www.nativeshoes.com/08-08-17/breach-help, and a dedicated telephone hotline, at (866) 685-6159, to answer customers’ questions about this incident.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


July 2017

Company Name: Anthem, Inc./Launchpoint Ventures

Date of Incident: April 12, 2017

Date Public Notified: July 24, 2017

Data Accessed: Medicare ID numbers (which includes a Social Security number), health plan ID numbers (HCID), Medicare contract numbers, dates of enrollment, and a limited number of last names and birthdates.

Who is Affected: 223 Wisconsin residents who were Medicare beneficiaries that had a Medicare Advantage plan.

Details: On April 12, 2017, Anthem’s Medicare insurance coordination services vendor, LaunchPoint learned an employee was likely involved in identity theft-related activities. LaunchPoint found that the employee emailed a file with protected health information (PHI) to his personal email address on July 8, 2016. The personal information that was compromised included Medicare ID numbers, (which includes a Social Security number), health plan ID numbers (HCID), Medicare contract numbers, dates of enrollment and a limited numbers of last names and birthdates.

Upon learning of the incident, LaunchPoint terminated the employee, hired a forensic expert to investigate, and is working with law enforcement. The employee is in prison and is under investigation by law enforcement for matters unrelated to the emailed Anthem file. LaunchPoint is also offering affected members two years of credit monitoring and identity theft restoration services with AllClear ID at no cost.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Dow Jones & Company

Date of Incident: May 30, 2017

Date Public Notified: July 16, 2017

Data Accessed: Names, addresses, account information, email addresses, and last four digits of credit card.

Who is Affected: An unknown number of Wisconsin residents who were customers of Dow Jones & Company during the time of the breach.

Details: On May 30th, 2017 Dow Jones & Company discovered that their cloud-based file repository was configured to allow semi-public access to the sensitive personal and financial details of millions of the company’s customers. The exposed data included the names, addresses, account information, email addresses, and last four digits of credit card numbers of millions of subscribers to Dow Jones publications like The Wall Street Journal and Barron's. The details of 1.6 million entries in a suite of databases known as Dow Jones Risk and Compliance, a set of subscription-only corporate intelligence programs used largely by financial institutions for compliance with anti-money laundering regulations, were also exposed.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Verizon

Date of Incident: June 13, 2017

Date Public Notified: July 12, 2017

Data Accessed: Customer name, account PIN numbers, and a limited number of cell phone numbers.

Who is Affected: An unknown number of Wisconsin residents who had accounts with Verizon during the time of the breach.

Details: Verizon recently discovered that an employee of a third party vendor put information into a cloud storage area and incorrectly set the storage to allow external access. The compromised data included customer names, account PIN numbers, and a limited number of cell phone numbers. Verizon confirmed that the only access to the cloud storage area by a person other than Verizon or its vendor was a researcher.

Verizon was alerted of the incident on June 13th, and the leak was closed on June 22. Customers are encouraged to update their PIN number, and never use the same PIN twice.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: QBE North America

Date of Incident: May 31, 2017

Date Public Notified: July 5, 2017

Data Accessed: Login credentials.

Who is Affected: 3 Wisconsin residents who are current and former employees of QBE North America.

Details: On Wednesday, May 31, 2017 QBE North America was the victim of a phishing attack that targeted employee email accounts. The suspicious activity was reported by one of the victims on June 1, 2017. The compromised information included employee login credentials. An investigation concluded that credentials were obtained from five email accounts, and a successful attempt to access the mailboxes was made from Lagos, Nigeria.

QBE is conducting an ongoing investigation and has taken steps to contain the incident and further understand its impact. The employees who accessed the phishing site have been identified and have had their passwords reset. QBE is continuing their efforts to inform and educate users of phishing techniques and train employees on how to properly identify and react to suspicious email behavior.

Additional questions or concerns in regards to the data breach may be directed towards Jennifer Vernon, Privacy Official for QBE North America at 608-825-5827.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


June 2017

Company Name: Community Link, Inc.

Date of Incident: May 31, 2017

Date Public Notified: June 30, 2017

Data Accessed: First name, last name, Social Security number.

Who is Affected: 5,500 Wisconsin residents who were members of Community Link, Inc. during the time of the breach.

Details: On Wednesday, May 3, 2017 Community Link, Inc. discovered that an unauthorized party gained access to an employee work email account. An email in the employee’s account contained a limited number of members’ information, including member names, social security numbers, and member identification numbers, which are social security numbers.

Upon learning of the incident, Community Link immediately locked down the email account and began an investigation. Community Link is offering one free year of Experian’s ProtectMyId Alert. Community Link is implementing additional security measures for the access of email accounts, use of mobile devices, additional password protection and training for staff on privacy and security policies and procedures.

For additional questions or concerns in regards to the data breach, please contact 1-855-878-8555 between 8:00am and 5:00pm Central time Monday through Friday.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: U.S. Cellular

Date of Incident: April 2017

Date Public Notified: June 22, 2017

Data Accessed: Username and password, Social Security number, name, address and cellular telephone number.

Who is Affected: An unknown number of Wisconsin residents who had accounts with U.S. Cellular during the time of the breach.

Details: U.S. Cellular recently discovered unusual activity on their My account login system. The attack indicated that hackers obtained user names and passwords from a third-party source to access U.S. Cellular accounts. Compromised information included user name and password, Social Security number, name, address and cellular telephone number.

Upon learning of the incident, U.S. Cellular expired current passwords and disabled accounts of former customers. U.S. Cellular also introduced additional technical control to protect My account from unauthorized access. Additionally, U.S. Cellular reported the incident to law enforcement as well as certain state agencies. Finally, U.S. Cellular is offering 12 months of free credit monitoring services through Equifax Credit Watch Gold.

Contact the customer service department of U.S. Cellular at 1-888-944-9400 to change your PIN.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Bed Bath & Beyond

Date of Incident: May 26, 2017

Date Public Notified: June 18, 2017

Data Accessed: Username and password.

Who is Affected: Potentially 35 Wisconsin residents who have online accounts with Bed Bath & Beyond.

Details: Bed Bath & Beyond recently discovered suspicious website activity. An unauthorized individual was attempting to login into Bed Bath & Beyond accounts by guessing commonly used passwords or by obtaining usernames and passwords from another source. The compromised information included usernames and passwords of online account holders.

Upon learning of the incident, Bed Bath & Beyond promptly investigated the suspicious activity. Bed Bath & Beyond then blocked the source of the unauthorized logins from any future access. For additional protection, Bed Bath & Beyond also locked all affected accounts, disabled passwords and will require new passwords for future account access.

For more information about this incident, or for additional questions or concerns about this incident, affected consumers may contact Bed Bath & Beyond at 1-844-268-5469.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


May 2017

Company Name: Allrecipes.com

Date of Incident: Prior to June 2013

Date Public Notified: May 25, 2017​

Data Accessed: Email addresses and passwords.

Who is Affected: An unknown number of Wisconsin residents who were registered members of Allrecipes.com during the time of the breach.

Details: Allrecipes.com recently determined that the email address and password typed into allrecipes.com by members when they created or logged into their accounts prior to June 2013 may have been intercepted by an unauthorized third party. The compromised information included email addresses and allrecipes.com passwords created prior to June 2013.

Allrecipes.com recommends that all members who registered or logged into allrecipes.com prior to June 2013 promptly change their password. Allrecipes.com is taking other steps as well and will continue to work diligently to deter unauthorized activity.

For additional questions about this matter, consumers may visit the website at http://allrecipes.com/.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: UW Health

Date of Incident: March 16, 2017

Date Public Notified: May 25, 2017

Data Accessed: Patient's name; address; date of birth; date of service; provider's name; reason for visit; medical history and conditions; medications; diagnostic results; and/or social history.

Who is Affected: 2,036 Wisconsin residents who were patients of UW Health.

Details: On Tuesday March 28, 2017, UW Health became aware that patient information was compromised after an employee's email account was used by an unauthorized user. The compromised information included patient’s name, address, date of birth, date of service, provider’s name, reason for visit, medical history and conditions, medications; diagnostic results and/or social history. UW Health says patients’ medical records, Social Security numbers, credit card numbers, health insurance numbers, or other financial information were not included in the emails.

Upon learning of the incident, UW Health says they immediately started an investigation and disabled the account and password.

UW Health has established a call center to answer questions. If you feel you may be impacted and did not get a letter by June 8, or have questions about this incident call 1-888-742-9174 Monday through Friday between 1 a.m. and 8 p.m. Central Time.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: BMO Harris Bank

Date of Incident: May 15, 2017

Date Public Notified: May 24, 2017

Data Accessed: Names, addresses, last four digits of the Social Security numbers, account numbers, IRA contributions for 2016, and Fair Market Value of the IRA.

Who is Affected: 13,581 Wisconsin residents who had accounts with BMO Harris Bank during the time of the breach.

Details: On Monday, May 15, 2017, BMO Harris Bank discovered an error in the production of 2016 IRS Form 5498 for BMO Harris Bank IRA accounts through which some customers received their own Form 5498 along with another customer’s Form 5498, while other customers did not receive any form. The compromised information included name, address, the last four digits of the Social Security number, account number, IRA contributions for 2016, and Fair Market Value of the IRA as of December 31, 2016.

Upon learning of the incident, BMO Harris has made every effort to ensure forms received in error were destroyed or returned to the Bank, and customers who did not receive their form will receive it by mail no later than May 31, 2017. Additionally, BMO Harris is offering one free year of identity theft protection and credit monitoring to impacted customers.

For more information about this incident, or for additional questions or concerns, affected consumers may contact BMO Harris Bank directly at (202) 257-2762 or phank@ballardspahr.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Capital First Trust Company 

Date of Incident: March 7, 2017

Date Public Notified: May 15, 2017

Data Accessed: User email accounts; shared files; names; addresses; account numbers; driver's license numbers; and Social Security numbers.

Who is Affected: 16 Wisconsin residents who had online accounts with Capital First Trust Company.

Details: On March 7, 2017 Capital First Trust detected suspicious activity related to Capital First's online accounts. Capital First began an internal investigation and on April 7, 2017, and confirmed that an unauthorized user had gained access to Capital First user accounts. Compromised information included email accounts, shared files, names, addresses, account numbers, driver's license numbers, and Social Security numbers.

Upon learning of the incident, Capital First began working with a computer forensics company to further enhance security, including adding new, stronger password and encryption measures to its systems. Capital First will offer 12 months of credit monitoring and identity theft protection through Kroll to its clients at no cost.

Capital First remains dedicated to protecting the sensitive information of its systems. For questions or additional information, please do not hesitate to contact MVentrone@ThompsonCoburn.com or (312) 580-2219.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Kuru

Date of Incident: Between December 20, 2016 and March 3, 2017

Date Public Notified: May 15, 2017

Data Accessed: Cardholder's name, addresss, card number, expiration data and CVV.

Who is Affected: An unknown number of Wisconsin residents who made a purchase at Kuru’s online website during the time of the breach.

Details: On Thursday, February 22, 2017 Kuru discovered that they were the victim of a sophisticated cyber-attack that resulted in the potential compromise of customer debit and credit card data used at www.kurufootwear.com. The compromised information included cardholder’s name, address, card number, expiration date and CVV.

Upon learning of the incident, Kuru immediately began to work with third-party forensic experts to investigate and implement procedure to further protect customer credit and debit card information. Kuru removed the malware to prevent additional unauthorized access. The FBI is conducting an ongoing investigation, and Kuru continues to work with third-party forensic investigators as well as law enforcement to ensure the security of their systems. At this time consumers can safely use their payment cards on the website.

Kuru has established a dedicated assistance line at 888-738-0532 to answer any additional questions about the incident.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Brooks Brothers

Date of Incident:Between April 4, 2016 and March 1, 2017

Date Public Notified: May 12, 2017

Data Accessed: Payment card data including name, payment card account number, card expiration data, and card verification code.

Who is Affected: An unknown number of Wisconsin residents were affected by the breach. Three Brooks Brothers locations were affected in Wisconsin. They are located in Glendale, Pleasant Prairie, and Oshkosh.

Details: Brooks Brothers was recently alerted that an unauthorized individual was able to gain access to and install malicious software designed to capture payment card information on some of their payment processing systems at retail and outlet locations. The compromised information included name, payment card account number, card expiration date, and card verification code. The incident did not affect Social Security numbers, customer addresses, or any other sensitive personal information.

Upon learning of the incident, Brooks Brothers took immediate action including initiating an internal review, engaging independent forensic experts to assist in the investigation, remediation of their systems and alerting law enforcement. Brooks Brothers continues to review and enhance their security measures and confirms that this issue has been resolved and is no longer impacting transactions.

For more information about this incident, or for additional questions or concerns about this incident, affected consumers may contact Brooks Brothers directly at 888-735-5927.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


April 2017

Company Name: Chipotle

Date of Incident: Between March 24th, 2017 and April 18th, 2017

Date Public Notified: April 25, 2017

Data Accessed: Credit and debit card data.

Who is Affected: An unknown number of Wisconsin residents who made a purchase with their debit or credit card at a Chipotle restaurant during the time of the breach.

Details: Chipotle recently detected unauthorized activity on their network that supports payment processing for purchases made in Chipotle restaurants. Potentially compromised personal information includes credit and debit card numbers.

Upon learning of the incident, Chipotle immediately began an investigation with the help of leading cyber security firms, law enforcement, and their payment processor. Chipotle has taken steps to stop the unauthorized activity, and has implemented additional security enhancements. Chipotle is conducting an ongoing investigation, and will provide further notification to any affected customers as they obtain clarity about the specific timeframes and restaurant locations that may have been affected.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Payless Décor LLC

Date of Incident: March 31, 2016 - December 9, 2016

Date Public Notified: April 10, 2017

Data Accessed: Payment card data.

Who is Affected: 122 Wisconsin residents who had customer accounts with Payless Décor LLC.

Details: ​From March 31, 2016, through December 9, 2016, there was illegal and unauthorized access to customer account information. An unauthorized individual may have used the Internet to gain access to customer payment card data. No CVV information associated with payment cards was accessed.

Upon initial discovery of the breach, the Payless Décor LLC platform provider immediately disabled the ability of the altered code to capture payment card and other data, quarantined malicious files it discovered, created alerts to detect and block traffic from suspicious IP addresses and changed administrative passwords. Payless Décor LLC is implementing additional internal controls and safeguards to prevent a recurrence of such an attack.

For further information and assistance, consumers may contact Seth Roseman or Jennifer Lord at 800-925-4635 at Payless Décor LLC.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: GameStop

Date of Incident: Mid-September 2016 - February 2017

Date Public Notified: April 7, 2017

Data Accessed: Customer card number, expiration date, name, address and card verification value (CVV).

Who is Affected: An unknown number of Wisconsin residents who made a purchase with a payment card on the GameStop.com website during the time of the breach.

Details: GameStop recently received notification from a third party that it believed payment card data from cards used on the GameStop.com website was being offered for sale on a website. The compromised personal information may include customer card numbers, expiration dates, names, addresses and card verification values (CVV).

Upon initial discovery of the breach, GameStop hired a leading security firm to investigate. GameStop has and will continue to work non-stop to address the data breach and take appropriate measures to eradicate any issue that may be identified.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


March 2017

Company Name: Toole Design Group LLC

Date of Incident: March 28, 2017

Date Public Notified: March 29, 2017

Data Accessed: W-2 information including name, address, Social Security number and earnings information for 2016.

Who is Affected: 8 Wisconsin residents who are current and former employees of Toole Design Group LLC and received a W-2 for 2016.

Details: On Tuesday, March 28, 2017 Toole Design Group LLC was the target of a phishing email scam, which asked an employee to​ forward 2016 W-2 information to a fraudulent email address. The compromised information included employees’ names, addresses, Social Security numbers and earning information for 2016.

Upon learning of the incident, Toole Design Group LLC took all of the necessary steps to address the incident and to prevent it from happening again. Toole Design Group LLC is offering a 36-month membership to EXPERIAN IDENTITYWORKS for all affected employees.

If employees have any additional questions, they may contact Eric, RJ or Jennifer Toole at 301-927-1900, or by email.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Metropolitan Urology Group

Date of Incident: November 28, 2016

Date Public Notified: March 10, 2017​

Data Accessed: Patient first and last name, procedure codes, dates of service, patient account number or patient control number, provider identification number and Social Security number in some cases.

Who is Affected: An unknown number of Wisconsin residents who were patients of Metropolitan Urology Group between 2003 and 2010.

Details: On Tuesday, January 10, 2017, Metropolitan Urology Group was made aware that a ransomware attack that occurred on November 28, 2016 exposed certain patient health information to the hackers who infected two servers with the ransomware virus. The compromised information included patient first and last name, procedure codes, dates of service, patient account number or patient control number, provider identification number and less than five patients also had their social security numbers exposed.

Metropolitan Urology Group has been working with a premier, international information technology firm to remove the ransomware virus and is taking steps to ensure that such attacks never occur again. Information technology vendor, Digicorp, will be working with Metropolitan Urology Group to provide training on information security.

Metropolitan Urology Group has established a hotline for patients to call,1-844-856-0331 between 9 am and 9 pm, Monday through Friday, Eastern Standard Time, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: prAna

Date of Incident: December 14, 2016 to February 6, 2017

Date Public Notified: March 8, 2017

Data Accessed: Customer name, address, phone number, email address, payment card number, expiration date and security code (CVV), username and website account password.

Who is Affected: 7,569 Wisconsin residents who used prAna’s e-commerce website between December 14, 2016 and February 6, 2017.

Details: On Tuesday, February 6, 2017 prAna detected that an unauthorized third party may have obtained access to the servers that operate its e-commerce website, www.prana.com. An unauthorized third party installed code that was designed to capture information as it was being entered on the site during the checkout process between December 14, 2016 and February 6, 2017. The compromised information included customer name, address, phone number, email address, payment card number, expiration date and security code (CVV), username and account password for the website.

Upon learning of the incident, prAna quickly began an investigation and hired a leading cybersecurity firm to investigate and remediate the website. PrAna also notified the FBI who is conducting an ongoing investigation. PrAna is requiring users to change their account passwords, and continues to strengthen the security of its e-commerce website.

PrAna has established a toll free number to contact at 1-844-685-5625, Monday through Friday from 9am to 9pm for additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: QualiChem Inc.

Date of Incident: February 13, 2017

Date Public Notified: March 7, 2017

Data Accessed: 2016 W-2 information.

Who is Affected: 1 Wisconsin resident who is an employee of QualiChem Inc. and received a W-2 for 2016.

Details: On Monday, February 13, 2017 an employee of QualiChem Inc. fell victim to a fraudulent email phishing scheme requesting W-2 wage information. The QualiChem employee sent the W-2 information of QualiChem’s approximately 84 employees. QualiChem did not learn of the incident until March 6, 2017 when fraudulent tax returns were filed.

Upon learning of the incident, QualiChem Inc. immediately took steps to notify law enforcement and the IRS. QualiChem Inc. is planning to work with the FBI to bring the perpetrators to justice.

If employees have any additional questions or need assistance, they may contact Buddy Hill, QualiChem CFO at 540-375-6700 x 1027 or email jhill@qualichem.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Science Mobile LLC, DBA the Wishbone App

Date of Incident: August 2014

Date Public Notified: March 14, 2017

Data Accessed: User names, email addresses, telephone numbers and dates of birth.

Who is Affected: 46 Wisconsin residents who have accounts with the Wishbone app.

Details: On March 14, 2017 Wishbone became aware that unknown individuals may have had access to an API without authorization and were able to obtain account information of its users. The information involved in the incident included Wishbone users’ user names, email addresses, and telephone numbers, and in certain cases, dates of birth. However, no passwords, user communications or financial account information were compromised in the incident.

Upon learning of the incident, Wishbone immediately acted to investigate and initiate precautionary measures. Although no passwords were compromised in the incident, users may wish to consider changing their password as a preventative measure.

Affected users may contact info@getwishboneapp.com with additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Dairy Management Inc.

Date of Incident: February 9, 2017

Date Public Notified: March 7, 2017

Data Accessed: W-2 information including name, address, Social Security number and current earnings.

Who is Affected: 3 Wisconsin residents who are current and former employees of Dairy Management Inc. and received a W-2 for 2016.

Details: On Thursday, February 9, 2017 Dairy Management Inc. was the target of a data breach involving employees’ W-2 information. Compromised information included employees’ names, addresses, Social Security numbers and current earnings.The breach was discovered when two employees attempted to electronically file their 2016 tax returns, and they were rejected by the IRS.

Upon learning of the incident, Dairy Management Inc. immediately reported the breach to the police, ADP their bank and the IRS. Dairy Management Inc. will provide a credit monitoring service for each affected employee.

If employees have any additional questions, they may contact Bob Stone at bob.stone@dairy.org or 847-627-3231, or Bill Cusick at bill.cusick@dairy.org or call 847-627-3267.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


February 2017

Company Name: John Deere Financial

Date of Incident: January 24, 2017

Date Public Notified: February 23, 2017​

Data Accessed: Name, Social Security number, John Deere financial account number and balance information.

Who is Affected: 2 Wisconsin residents with John Deere financial accounts.

Details: On January 24, 2017 an incident occurred in which John Deere Financial sent a misdirected email that included the personal information of clients. The compromised personal information included names, Social Security numbers, John Deere financial account numbers and balance information. John Deere is confident that no bank account information was disclosed and there is no evidence to suggest that the personal information was misused.

Upon learning of the incident, John Deere Financial immediately identified and notified the three unintended recipients to request that the information be destroyed. John Deere is conducting an ongoing investigation.

Any further questions related to the data breach incident may be directed to Aaron E. Swenson, Division Manager, Privacy at (608) 821-2266.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: InterMountain Management LLC

Date of Incident: February 3, 2017

Date Public Notified: February 21, 2017

Data Accessed: W-2 information including name, address, Social Security number and wage information.

Who is Affected: 124 Wisconsin residents who are current and former employees of InterMountain Management LLC and received a W-2 for 2016.

Details: On Friday, February 3, 2017 InterMountain Management LLC was the victim of an email spoofing attack by an individual pretending to be the owner of the company. A request was made for all 2016 W-2 forms prepared by InterMountain. The compromised information included employee’s names, addresses, Social Security numbers and wage information.

Upon learning of the incident, InterMountain Management LLC coordinated with the IRS and state tax authorities to better monitor for tax-related fraud against individuals impacted by this event. InterMountain Management LLC has arranged to provide AllClear ID identity protection services for 24 months free of cost to all affected employees.

If employees have any additional questions, they may contact the assistance line at 1-855-725-5775 (toll free), Monday through Saturday, 9:00 a.m. to 9:00 p.m. ET.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Cloudflare

Date of Incident: Between September 22, 2016 and February 18, 2017

Date Public Notified: February 17, 2017

Data Accessed: Encryption keys, cookies, passwords, private messages and other sensitive data.

Who is Affected: An unknown number of Wisconsin residents were affected by the breach.

Details: On February 17, 2017, Cloudflare -- a company that provides a content delivery network used by more than 5.5 million websites, along with Internet security services and distributed domain name server services -- accidentally leaked customers' personal and sensitive information for several months. An error in Cloudflare’s code caused user data including encryption keys, cookies, passwords and private messages, from millions of affected domains to be randomly inserted into other public webpages.

Upon discovering the breach, an international team of engineers was able to stop the bug in Cloudflare’s code in less than 7 hours. Cloudflare disabled several new features that caused the problem to occur, but it took about a week for its team to fully fix the issue and then announce the breach to the public.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Premium Aluminum LLC and Watry Industries LLC

Date of Incident: February 16, 2017

Date Public Notified: February 17, 2017

Data Accessed: 2016 W-2 information, name, address, Social Security number and wage information.

Who is Affected: 495 Wisconsin residents who were employees of Premier Aluminum LLC or Watry Industries LLC and received a W-2 for 2016.

Details: On Thursday, February 16, 2017, Premier Aluminum LLC and Watry Industries LLC were the target of data theft. The information that was disclosed was a file containing 2016 W-2 forms, which included name, address, social security number and wage and associated information from calendar year 2016.

Upon learning of the incident, Premier Aluminum LLC and Watry Industries LLC took immediate action to investigate the incident thoroughly. Premier Aluminum LLC and Watry Industries LLC are in the process of revising policies and procedures and implementing a re-education program for staff who have access to personal information of employees, on how to spot scams and other attempts to impermissibly acquire personal information. The Companies will provide one year of the LIfeLock Standard Identity protection package to all affected employees.

For further information, employees may contact Shelly Hewitt, HR Manager at 262-554-2100 x 111 or email shelly.hewitt@premieraluminum.com. Employees may also contact 262-554-2100 X 114 or email kathy.zdanowski@premieraluminum.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: TAB Products Co. LLC

Date of Incident: February 7, 2017

Date Public Notified: February 15, 2017

Data Accessed: Name, address, Social Security number and W-2 information.

Who is Affected: 96 Wisconsin residents who are current and former employees of TAB Products Co. LLC and received a W-2 for 2016.

Details: On Tuesday, February 7, 2017, TAB discovered that it had been the victim of an email phishing scam that led a TAB employee to inadvertently release to a third party certain 2016 W-2 forms of TAB employees. The phishing scam resulted in the disclosure of employee personal information, including names, addresses, Social Security numbers and W-2 information.

Upon learning of the incident, TAB hired experts to assist in the investigation, has been in contact with local law enforcement, the FBI and the Criminal Investigation Division of the IRS. TAB is offering free credit monitoring services through Equifax to all affected employees.

TAB has established a call center at 1-844-305-1930 that affected employees can contact Monday through Saturday from 8:00am to 8:00pm for further information.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Arby's

Date of Incident: Between October 25, 2016 and January 19, 2017

Date Public Notified: February 9, 2017

Data Accessed: Credit and debit card data.

Who is Affected: At this time it is undetermined whether Wisconsin residents were affected by the breach, however there are four corporate locations in Wisconsin. They are located in Hudson, Menominee, Rice Lake and Superior.

Details: In mid-January, Arby’s first became aware of malicious software installed on payment card systems at hundreds of its restaurant locations nationwide resulting in thousands of compromised debit and credit card numbers. Arby’s said the breach involved malware placed on payment systems inside Arby’s corporate stores, and that Arby’s franchised restaurant locations were not impacted.

Upon learning of the incident, Arby’s immediately notified law enforcement and enlisted the expertise of leading security experts, including Mandiant, to conduct an ongoing investigation. The FBI requested that Arby’s delay notification due to the ongoing investigation. Arby’s took measures to contain the incident and eradicate the malware from systems at the impacted restaurants.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Dutchland Plastics

Date of Incident: February 2, 2017

Date Public Notified: February 2, 2017

Data Accessed: W-2 information including name, address, Social Security number, payroll and tax withholding information.

Who is Affected: 424 current and former employees of Dutchland Plastics who received a W-2 for 2017.

Details: On Thursday, February 2, 2017 Dutchland Plastics discovered that it was the victim of a phishing cyber-scam which resulted in a data breach. As a result of the phishing scam, the personal information of current and former employees of Dutchland Plastics, who received a W-2 for 2017, was compromised.

Upon learning of the incident, Dutchland Plastics launched an ongoing internal investigation and notified local and federal law enforcement. Additionally, Dutchland Plastics is conducting a thorough review of their security measures to prevent future incidents. Dutchland Plastics is offering a 12-month gold subscription through “Identity Guard” for all affected employees.

Additional questions or concerns in regards to the data breach may be directed towards Dutchland Plastics Human Resources Department at (920) 564-3633.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Dental Services Group

Date of Incident: January 30, 2017

Date Public Notified: February 1, 2017

Data Accessed: Name, address, Social Security number, wages and tax information.

Who is Affected: 32 Wisconsin residents who are current and former employees of Dental Services Group and received a W-2 for 2016.

Details: On January 30, 2017 an individual fraudulently posing as the CEO of Dental Services Group requested the 2016 W-2 forms of employees. The phishing scam resulted in the inadvertent disclosure of employee personal information, including names, addresses, Social Security numbers, wages and tax information.

The error was discovered within 30 minutes. Dental Services Group launched an investigation, notified the executive team and IT department and confirmed no other breaches occurred. Dental Services Group contacted the FBI and the IRS to flag employee files for security, and is currently revising the internal procedure for the transmission of personal information. Affected employees will be offered 24 months of the LifeLock Standard membership free of charge.

For additional information or assistance, please contact: Suzy Hansmann, VP of Human Resources at shansmann@dentalservices.net or (952) 345-6329.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


January 2017

Company Name: School District of Black River Falls

Date of Incident: January 18, 2017

Date Public Notified: January 19, 2017

Data Accessed: W-2 information including name, address, Social Security number, tax filing status and salary.

Who is Affected: 478 current and former employees of the School District of Black River Falls who received a W-2 for 2017.

Details: On January 18, 2017 the School District of Black River Falls was the target of a phishing scandal, sending all staff W-2s to an unknown source. A staff member received an email from someone posing as the district’s director of business services. As a result of the phishing scam, the personal information of current and former employees of the School District of Black River Falls, who received a W-2 for 2017, was compromised.

Upon learning of the incident, the School District of Black River Falls immediately notified local law enforcement and the FBI, who are conducting an ongoing investigation. The School District of Black River Falls is offering 24 months of free credit monitoring services through CyberScout.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Barron Area School District

Date of Incident: January 18, 2017

Date Public Notified: January 19, 2017

Data Accessed: W-2 information including name, address, Social Security number and current earnings.

Who is Affected: 431 current and former employees of the Barron Area School District who received a W-2 for 2017.

Details: On January 18, 2017 a Barron Area School District employee was the target of an isolated email phishing scam. Identity thieves sent a fraudulent email requesting the W-2 information of district employees. As a result of the phishing scam, the personal information of current and former employees of the Barron Area School District, who received a W-2 for 2017, was compromised.

Upon learning of the incident, the Barron Area School District immediately notified local law enforcement and the FBI, who are conducting an ongoing investigation. The Barron Area School District is offering free credit monitoring services through MyIDTheft.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

December 2016

Company Name: UW Law School

Date of Incident: November 3, 2016

Date Public Notified: December 6, 2016

Data Accessed: Names and Social Security numbers.

Who is Affected: An unknown number of Wisconsin residents who were applicants of the UW Law School from 2005-2006.

Details: On Thursday November 3, 2016, the University of Wisconsin-Madison became aware that a UW Law School database was the target of computer hacking. The personal information that may have been compromised includes names and Social Security numbers of UW Law student applicants from 2005-2006. No other personal information was compromised.

In response to the incident, the university removed the compromised server. The university has taken additional security measures including implementing vulnerability identification programs, evaluating current applications, stricter access credentials and additional network intrusion detection. The university has also contacted law enforcement to investigate the hacker. Affected individuals can register for free identity theft protection services at www.idexpertscorp.com/protect.

Affected individuals can contact Jennifer Hanrahan at the UW Law School at (608) 890-0202.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


November 2016

Company Name: Wisconsin National Guard Association (WINGA)

Date of Incident: November 3, 2016

Date Public Notified: November 23, 2016

Data Accessed: Names, addresses, date of birth and Social Security numbers.

Who is Affected: 10,344 Wisconsin residents who are currently insured, or were previously insured, under the WINGA group life insurance program.

Details: On Thursday November 3, 2016, the Wisconsin National Guard Association became aware of an unauthorized intrusion into the database used for their group life insurance program. The insurer is New York Life, and is administered by WINGA. The personal information that may have been compromised includes names, addresses, date of birth and Social Security numbers.

In response to the incident, all affected individuals were immediately notified and offered one year of free credit monitoring from Equifax Credit Watch Gold Service. A forensic investigation of the compromised system is currently underway to determine the cause of the incident.

The Wisconsin National Guard Association and New York Life Insurance Company have established a hotline at (877) 695-8438 to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: DealerBuilt

Date of Incident: November 8, 2016

Date Public Notified: November 8, 2016

Data Accessed: Names, addresses, phone numbers, and Social Security numbers.

Who is Affected: 5,102 Wisconsin residents who were both customers and employees of Van's Honda in Wisconsin.

Details: The centralized record systems of 128 car dealerships managed by DealerBuilt, an Iowa database software company, leaked the personal information of customers and employees online. Hundreds of dealers across the country backed up information on DealerBuilt’s central system without any encryption or security. The personal information that may have been compromised includes names, addresses, phone numbers, and Social Security numbers of employees and customers. Van’s Honda in Green Bay, Wisconsin was one of the dealers affected by the breach.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***​

Company Name: Eileen Fisher

Date of Incident: September 7 - October 24, 2016

Date Public Notified: November 9, 2016

Data Accessed: Name, shipping and billing address and credit card number

Who is Affected: 202 Wisconsin residents who made a purchase at eileenfisher.com during the time of the breach.

Details: Between September 7 and October 24, 2016, Eileen Fisher confirmed that a malicious code was added to their website allowing unauthorized individuals to capture personal information during the checkout process. The personal information that may have been compromised includes name, shipping and billing address and credit card number.

Eileen Fisher has removed the malicious code and blocked unauthorized individuals from their website. There is an ongoing investigation and Eileen Fisher is offering 12 months of Identity Repair and Identity Monitoring services with AllClear ID.

Eileen Fisher has hired AllClear ID to provide a protection support services hotline at 1-855-231-9570, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


September 2016

Company Name: UW Health

Date of Incident: July 29 - August 2, 2016

Date Public Notified: September 30, 2016

Data Accessed: Name of provider.

Who is Affected: 6,923 Wisconsin residents who were patients of UW Health and recently received care at a UW clinic or facility.

Details: On Wednesday August 3, 2016, UW Health became aware that satisfaction surveys were mistakenly sent to the parents or legal guardians of patients, rather than directly to the patient. Not all patients were affected, only those who recently visited a facility or clinic and received a letter.

UW Health apologizes for the error and is providing training to all staff involved to prevent future incidents.

UW Health has established a hotline at 1-844-607-1694, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Yahoo! Inc.

Date of Incident: Late 2014

Date Public Notified: September 22, 2016

Data Accessed: Names, email addresses, telephone numbers, birth dates, encrypted passwords and security questions.

Who is Affected: An unknown number of Wisconsin residents who were Yahoo users during the time of the breach.

Details: A recent investigation by Yahoo! Inc. confirmed that user account information was stolen from the company's network in late 2014 by what it believes is a state-sponsored actor. The account information may have included names, email addresses, telephone numbers, and dates of birth, passwords and, in some cases, encrypted or unencrypted security questions and answers. The incident did not impact unprotected passwords, payment card data or bank account information.

Yahoo is notifying potentially affected users, and has taken steps to secure their accounts. There is an ongoing investigation and Yahoo is working closely with law enforcement.

Additional information is available on the Yahoo Security Issue FAQs page at https://yahoo.com/security-update.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Active Network

Date of Incident: August 22, 2016

Date Public Notified: September 19, 2016

Data Accessed: Names, addresses, driver's license numbers, dates of birth and last four digits of Social Security niumbers.

Who is Affected: An unknown number of Wisconsin residents who purchased hunting and/or fishing licenses through the Active Network online license system of the Idaho, Oregon and Washington Departments of Fish and Wildlife.

Details: On Monday August 22, 2016, Active Network, a vendor system that processes online sales of hunting and fishing licenses in Idaho, Oregon and Washington confirmed unauthorized and unlawful attempts to access online hunting and fishing licensing applications for license buyers. The personal information that may have been compromised includes names, addresses, driver’s license numbers, date of birth and the last four digits of Social Security numbers. No credit card or other financial data was exposed.

The U.S. Department of Homeland Security and the FBI are investigating the hack into Active Network’s processing system. Active Network is offering two years of free identity protection and restoration services.

Active Network has established a website for consumers to check if their personal information was compromised at https://activeoutdoors.allclearid.com as well as a toll free number at 1-855-260-2772, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Medical College of Wisconsin

Date of Incident: July 5, 2016

Date Public Notified: September 2, 2016

Data Accessed: Names, addresses, Social Security numbers, dates of birth and health information.

Who is Affected: 2,865 Wisconsin residents who were patients of the Medical College of Wisconsin during the time of the breach.

Details: On July 5, 2016, the Medical College of Wisconsin noticed unusual activity associated with an employee’s email account. An unauthorized third-party accessed an email account containing patient information including full names, dates of birth, home addresses, medical record numbers, codes or notes related to diagnosis or treatment provided and the social security numbers of two patients. The incident did not impact the security of any other MCW email accounts, networks or servers.

Upon learning of the incident, the Medical College of Wisconsin took steps to prevent further access including hiring a computer forensic firm to investigate abnormal activity, ongoing updates to its system security and firewalls and conducting security awareness for staff.

Medical College of Wisconsin has established a call center for patients at 1-844-801-5966, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

August 2016

Company Name: Eddie Bauer

Date of Incident: January 2, 2016 - July 17, 2016

Date Public Notified: August 18, 2016

Data Accessed: Name, payment card number, security code and expiration date.

Who is Affected: An unknown number of Wisconsin residents who made a point of sale purchase at an Eddie Bauer retail store during the time of the breach.

Details: On Thursday, August 11, 2016, Eddie Bauer confirmed unauthorized access of the point of sale system at Eddie Bauer retail stores. The personal information that may have been compromised includes names, payment card number, security code and expiration date. Payment card information used for online purchases at eddiebauer.com was not affected.

Eddie Bauer immediately initiated an investigation with digital forensic experts and is working closely with the FBI to identify the perpetrators. Eddie Bauer has notified the payment card networks and has enhanced the security of their point of sale system. Eddie Bauer will provide free credit monitoring and identity consultation services for 12 months.

Eddie Bauer has established a hotline at 1-855-294-2549, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Precision Pipeline LLC

Date of Incident: July 25, 2016

Date Public Notified: August 15, 2016

Data Accessed: Name, Social Security number, compensation and tax withholding information.

Who is Affected: 258 Wisconsin residents.

Details: On July 25, 2016 Precision Pipeline LLC was the victim of an email phishing attack which resulted in the disclosure of first and last names, social security number and tax withholding information.

Upon learning of the incident, Precision Pipeline LLC immediately notified the FBI and the Criminal Investigation Division of the IRS. Precision Pipeline LLC is currently cooperating with the FBI’s and IRS’s ongoing investigations and has taken steps to prevent future incidents. Precision Pipeline LLC is offering two years of credit monitoring and identity protection services through Experian’s ProtectMyID alert.

Precision Pipeline has established a confidential inquiry line at (888) 522-8930 to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


June 2016

Company Name: Noodles & Company

Date of Incident: Between January 31 and June 2, 2016

Date Public Notified: June 28, 2016

Data Accessed: Credit and debit card data: cardholder name, card number, expiration date and CVV.

Who is Affected: An unknown number of Wisconsin residents who made purchases with their debit or credit card at Noodles & Company during the time of the breach.

Details: ​On June 2, Noodles & Company discovered suspicious activity on its computer system indicating a potential breach of guests’ debit and credit card information used at certain Noodles & Company locations.

Upon learning of the incident, Noodles & Company began working with a third party forensic investigator and the Unites States Secret Service to determine the source of the breach, contain the incident and remove malware from the system. Guests can now safely use their credit and debit cards at all Noodles & Company locations.

Noodles & Company has set up a dedicated assistance phone line. Call: (888)849-1067, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wi.gov.


May 2016

Company Name: Milwaukee Bucks

Date of Incident: May 25, 2016

Date Public Notified: April 26, 2016

Data Accessed: Name, address, Social Security number, compensation figures and dates of birth.

Who is Affected: 604 current and former employees of the Milwaukee Bucks who received a W-2 for 2015.

Details: On April 26, 2016 a Milwaukee Bucks employee was the target of an isolated email phishing scam.  An unauthorized individual impersonated the president of the Milwaukee Bucks, requesting the personal information of employees. As a result of the cyber scam, the personal information of current and former employees of the Milwaukee Bucks, who received a W-2 for 2015, was compromised.

Upon learning of the incident, the Milwaukee Bucks immediately notified the FBI and the IRS and launched an aggressive and ongoing investigation with outside subject matter experts. The Milwaukee Bucks are offering three years of credit monitoring and non-expiring identity restoration services through All Clear ID.

The Milwaukee Bucks have established a third party support hotline through All Clear ID at (855) 431-2163, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Brunswick Corporation, DBA Mercury Marine

Date of Incident: April 29, 2016

Date Public Notified: May 2, 2016

Data Accessed: W-2 information including names, addresses, Social Security numbers, income and taxes withheld.

Who is Affected: An unknown number of current and former employees of Mercury Marine.

Details: On Friday, April 29, 2016, the Brunswick Corporation fell victim to an email phishing incident that resulted in the potential unauthorized disclosure of 2015 W-2 information of a large number of current and former employees. A Brunswick employee responded to what was believed to be a legitimate request from management, and provided W-2 data to an unauthorized individual. As a result of the cyber scam, the personal information of current and former employees of Brunswick Corporation, who received a W-2 for 2015, was compromised. Brunswick Corporation has determined that none of their systems were breached and no additional information was accessed.

Brunswick Corporation is notifying affected individuals and is working with the IRS as well as other appropriate agencies. Additionally, the company is conducting an ongoing investigation to prevent future incidents. Brunswick Corporation is offering free credit monitoring and reporting, identity theft assistance services and identity theft insurance to every affected individual.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


April 2016

Company Name: Oneida Health Center

Date of Incident: Between February 7 and February 17, 2016

Date Public Notified: April 14, 2016

Data Accessed: Names, dental patient identification number, appointment dates, dental insurance identification number.

Who is Affected: 2700 patients who were seen at Oneida Health Care Center Between February 7 and February 17, 2016.

Details: On February 17, 2016 a flash drive containing limited dental patient information was stolen from Oneida Health Center dental offices on the Oneida Reservation.The personal information that was compromised was extremely limited, and there is no evidence to suggest that it was disclosed for inappropriate purposes.

Upon learning of the incident, the Oneida Nation immediately informed law enforcement. Police and the Oneida Nation are conducting an ongoing investigation. The flash drive has not yet been recovered.

Anyone affected by the security incident may contact Dave Larson, Director of Ancillary Services at (920) 869-2711 or email dlarson@oneidanation.org, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Michels Corporation

Date of Incident: April 16, 2016

Date Public Notified: April 25, 2016

Data Accessed: Names, Social Security numbers, addresses, earnings and withholding information.

Who is Affected: 1,911 current and former employees of Michels Corporation who received a W-2 for 2015.

Details: On April 16, 2016, a Michels employee was the target of an isolated email phishing scam. An unauthorized individual impersonated a Michels executive, requesting the personal information of employees. As a result of the cyber scam, the personal information of current and former employees of Michels Corporation who received a W-2 for 2015 was compromised. Michels has determined that none of their systems were breached and no additional information was accessed.

Upon learning of the incident, Michels Corporation notified state and federal law enforcement and is conducting an ongoing investigation with outside subject matter experts. Michels Corporation has implemented additional security measures to prevent any future breaches. Michels Corporation is offering free identity protection services to employees for two years.

Michels Corporation has created a Michels Employee Information Center at (888) 871-2201, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Schwaab, Inc.

Date of Incident: Between January 22, 2014 and January 26, 2016

Date Public Notified: April 14, 2016

Data Accessed: Credit card information.

Who is Affected: 1,729 Wisconsin residents who used their credit cards to make purchases during the time of the breach, were potentially affected.

Details: Schwaab, Inc. recently discovered that an unauthorized individual accessed their credit card system. Customer credit card information may have been compromised as a result of the breach. During the time period of the breach, all credit card information was stored on an encrypted server that was protected by security protocols. There is no evidence that any specific information was accessed or stolen.

Since learning of the incident, Schwaab Inc. has implemented additional measures to further protect the privacy of customer information.Schwaab Inc. is conducting an ongoing forensic investigation with support of law enforcement.

Schwaab Inc. has established an assistance line at 1-844-608-3819 or by email at customers@discountrubberstamps.com, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


March 2016

Company Name: 21st Century Oncology

Date of Incident: October 3, 2015

Date Public Notified: March 4, 2016

Data Accessed: Names, social security numbers, insurance information physician’s name, diagnosis and treatment information.

Who is Affected: 1,785 Wisconsin residents who were patients of 21st Century Oncology during the time of the breach.

Details: On November 13, 2015 the FBI informed 21st Century Oncology that the personal information of their patients was illegally obtained by an unauthorized third party.  The intruder gained access to the database that may have included the names, social security numbers, physician’s name, diagnosis, treatment information and insurance information of patients. 21st Century Oncology delayed public notification of the incident so as not to interfere with the FBI’s ongoing investigation.

Upon learning of the incident, 21st Century Oncology hired a leading forensic firm for investigative support, system analysis and to bolster security.  21st Century Oncology is offering free one-year credit protection services.

21st Century Oncology has established a call center for patients at 1-866-446-1405, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Greenshades/Ozaukee County

Date of Incident: February 14, 2016

Date Public Notified: March 9, 2016

Data Accessed: Names, addresses and Social Security numbers.

Who is Affected: 210 Wisconsin residents and their family members who are employees of Ozaukee County and accessed their Greenshades accounts during the time of the breach.

Details: The Ozaukee County Sheriff’s office reported a data security breach to the Ozaukee County payroll and tax portal software "Greenshades." The Greenshades login password format, containing employee credentials, was compromised. Suspicious IP logins were identified by Greenshades, allowing access to employees W2s and/or 1095’s. Current investigation has determined that the data breach did not take place internally or locally, and it does not appear that the county network has been breached.

The incident was initially detected from employees reporting fraudulent tax returns filed under their social security number.

Ozaukee County is currently working with IT security consultants and the Sheriff’s department to enhance security settings in Greenshades and stop fraudulent access.

Ozaukee County is working with their insurer, County Mutual, as well as an identity protection agency to provide additional coverage under cybersecurity insurance to aid in the investigation and recovery from the incident. If you receive any indication that your personal information was compromised, please contact Lieutenant Marshall Hermann at mhermann@co.ozaukee.wi.us.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

December 2015

Company Name: Kalahari Resort

Date of Incident: Between May 18 and November 9

Date Public Notified: December 4, 2015

Data Accessed: Names, credit and debit card numbers, expiration dates and card verification codes.

Who is Affected: An unknown number of Wisconsin residents who made purchases with their debit or credit card during the time of the breach.

Details: Kalahari Resorts recently detected a breach that may have compromised the personal information of their customers. Between mid-May and early November an intruder installed malicious software designed to capture data from certain credit and debit cards. This malicious software potentially allowed access to personal information including credit and debit card data; card number, cardholder name, card’s expiration, and card verification code.

Upon learning of the incident, the business secured a highly regarded forensic firm to conduct a complete system analysis. The investigation is ongoing.

Kalahari Resorts has set up a hotline at 1-866-691-1861, to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


November 2015

Company Name: Wilderness Hotel and Golf Resort

Date of Incident: Between March 9 and June 8, 2015

Date Public Notified: November 23, 2015

Data Accessed: Name, card number, expiration date, and CVV

Who is Affected: An unknown number of Wisconsin residents who were guests at the resort and made purchases between March 9 and June 8.

Details: Wilderness Hotel and Golf Resort detected a breach that may have compromised the personal information of their customers.  Between March and June of this year, unauthorized individuals installed sophisticated malware on the resort’s system used to process debit and credit cards.  This malicious software potentially allowed access to personal information including names, card numbers, expiration dates, and CVV.

During the investigation, the resort implemented additional security measures to prevent further unauthorized access.  The resort is offering free credit monitoring services to any affected individual.

Wilderness Resort has set up a hotline at 855-770-0004, to answer additional questions.  Callers should use the reference number 7113111815.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


October 2015

Company Name: Digital Theatre LLC DBA ShowTix4U

Date of Incident: April 2015 and late September 2015 

Date Public Notified: October 28, 2015

Data Accessed: Name, address, card number, expiration date, and security code.

Who is Affected: 5,200 Wisconsin residents who purchased tickets on the website during the time of the breach.

Details: Digital Theatre LLC detected a breach that may have compromised the personal information of their customers. Between late April and late September unauthorized individuals installed malicious software on the website hosting the service ShowTix4U. This malicious software potentially allowed access to personal information including names, addresses, card numbers, expiration dates, and security codes.

The business took steps to contain the incident when it was first discovered. Digital Theatre is conducting an ongoing forensic investigation.

Digital Theatre has set up a hotline at 866-981-6854 to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Experian

Date of Incident: September 1, 2013 to September 9, 2015

Date Public Notified: October 1, 2015

Data Accessed: Name, Social Security number, date of birth, and driver's license

Who is Affected: 15 million consumers who had a credit check completed for T-Mobile service

Details: On September 15, 2015, Experian detected a data breach that included personal identifying information of consumers who had a credit check for T-Mobile service.

Experian’s initial investigation indicates the breach occurred between September 1, 2013, and September 16, 2015. Experian believes that records containing names, dates of birth, Social Security numbers, and driver license numbers were compromised. Experian indicates that the breach did not include their consumer credit database.

Law enforcement has been notified and an investigation is ongoing.

Consumers affected will be offered two years of free credit report monitoring services. Consumers should visit Experian.com/T-MobileFacts for the most up to date information. They may also call 1-866-369-0422.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


September 2015

Company Name: Kohl's

Date of Incident: September 2015

Date Public Notified: September 29, 2015

Data Accessed: Name and debit card information

Who is Affected: An unknown number of Wisconsin residents who made purchases with their debit card at Kohl’s department stores.

Details: Kohl’s detected a breach that may have compromised the personal information of their customers. A call center employee captured the names and debit card information of certain Kohl’s customers for unauthorized purposes. This fraudulent activity potentially allowed access to personal information including names and debit card information.

Kohl’s immediately launched an investigation, terminated the employee and reported the incident to law enforcement. Additionally, Kohl’s is offering one year of free identity theft protection service to affected individuals.

Kohl’s has set up a hotline at 1-800-985-6457 to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


August 2015

Company Name: Medical Informatics Engineering

Date of Incident: May 7 to May 26, 2015

Date Public Notified: July 23, 2015

Data Accessed: Health care records including: Name, date of birth, Social Security number, security question and answer, email address

Who is Affected: 35,050 Wisconsin consumers

Details: Medical Informatics Engineering detected a data breach that compromised some personal and health records.These records can include a consumer’s name, phone number, date of birth, mailing address, user name, security question and answer, spousal information, email address, Social Security number, health insurance policy number, and health information.

Medical Informatics Engineering’s initial investigation indicates the breach started May 7, 2015.

There are 35,050 Wisconsin consumers affected by this data breach.Consumers affected will be offered two years of free credit report monitoring services.

A report has been filed with the FBI and an investigation is still ongoing.

Consumers may find further information on http://www.mieweb.com.They may also call 1-877-322-8228 for the most up to date information.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


June 2015

Company Name: Office of Personnel Management

Date of Incident: Unknown

Date Public Notified: June 15, 2015

Data Accessed: Information on federal background checks.

Who is Affected: The Office of Personnel Management stated that the breach expanded to include current, former, and prospective federal employees, and individuals for whom a federal background check was completed.

Details: The United States Office of Personnel Management has confirmed a second breach involving personally identifying information. This data breach was discovered through the investigation of the first data breach. The Office of Personnel Management has stated this was a separate incident.

Both the FBI and the US Department of Homeland Security’s Computer Emergency Readiness Team have been notified.

Office of Personnel Management’s news releases:

http://www.opm.gov/news/latest-news/announcements/

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

***


Company Name: Office of Personnel Management

Date of Incident: April 2015

Date Public Notified: June 4, 2015

Data Accessed: Personnel data including personally identifiable information.

Who is Affected: Approximately 4 million current and former federal government employees.

Details: The United States Office of Personnel Management has confirmed a breach involving personnel data. The office has implemented new security controls, and cleared malicious software from the network.

Both the FBI and the US Department of Homeland Security’s Computer Emergency Readiness Team have been notified. As they are actively investigating the breach, and the Office of Personnel Management has stated additional exposures may come to light.

The Office of Personnel Management is offering free credit monitoring services for 18 months for individuals affected by the breach through CSID. Additional information will be available on http://www.csid.com/opm/ or by calling 844-222-2743.

Office of Personnel Management’s news releases:

http://www.opm.gov/news/latest-news/announcements/

http://www.opm.gov/news/releases/2015/06/opm-to-notify-employees-of-cybersecurity-incident/

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

May 2015

Company Name: Internal Revenue Service (IRS)

Date of Incident: February - May 2015

Date Public Notified: May 26, 2015

Data Accessed: Copies of up to five years' worth of taxpayer filings.

Who is Affected: Approximately 100,000 consumers’ tax filings were accessed. There were 200,000 fraudulent attempts to access the tax filings.

Details: The Internal Revenue Service detected a data breach that compromises five years’ worth of tax filings. The IRS believes that personal information on tax returns was compromised including social security numbers, date of birth, and bank account information.

The IRS believes the hackers used information acquired from non-IRS sources to gain access to tax returns through the "Get Transcript" application. This application had a multi-step authentication including answering personal verification questions.

The IRS will be sending a letter to all consumers whose accounts were attempted to be accessed. The IRS will also be offering free credit report monitoring services to consumers whose tax filings were accessed.

An investigation is still ongoing with the Treasury Inspector General for Tax Administration and the IRS’ Criminal Investigation unit. The IRS disabled the

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Sally Beauty Holdings, Inc.

Date of Incident: Between March 6 and April 17, 2015

Date Public Notified: May 4, 2015

Data Accessed: Payment cards

Who is Affected: 41,808 Wisconsin residents who used payment cards at the affected U.S. Sally Beauty stores during this time.

Details: Sally Beauty Holdings Inc. detected a breach that may have compromised the personal information of their customers. Between March 6th and April 17th, 2015, criminals used malware to infiltrate the point-of-sale system. This malicious software potentially allowed access to the payment card information of customers who used their cards at Sally Beauty stores during the time of the breach.

The business took steps to contain the incident when it was first discovered. Sally Beauty Holdings Inc. is conducting an ongoing forensic investigation.

Sally Beauty Holdings Inc. has set up a hotline at 1-866-234-9442 or email customerserviceinquiry@sallybeauty.com to answer additional questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Hard Rock Hotel & Casino in Las Vegas

Date of Incident: September 3, 2014 - April 2, 2015

Date Public Notified: May 1, 2015

Data Accessed: Credit & debit card numbers, customer names, expiration dates, CVV number

Who is Affected: People who used credit or debit card purchases at the restaurant, bar, and retail outlets at the Hard Rock Hotel & Casino between September 3, 2014 – April 2, 2015.

Details: Hard Rock says that credit and debit card accounts may have been affected by a data breach.

Authorities and financial institutions were notified once the company became aware of the breach.They are working with a third party security firm to investigate the matter.

Hard Rock is offering 12 months of credit monitoring through ProtectMyID to individuals affected by the data breach.

Consumers can visit https://www.hardrockhotel.com/statement and review the FAQ for up to date information.  They can also call (888) 829-6551.

Individuals should review their statements and notify their financial institutions if they see unauthorized charges.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


March 2015

Company Name: Premera Blue Cross

Date of Incident: May 5, 2014

Date Public Notified: March 17, 2015

Data Accessed: Member names, dates of birth, email addresses, addresses, telephone numbers, Social Security numbers, member identification numbers, bank account information, and claims information, including clinical information.

Who is Affected: About 11 million consumers nationwide. Applicants and members of Premera Blue Cross, Premera Blue Cross Blue Shield of Alaska, and affiliate brands Vivacity and Connexion Insurance Salutation’s Inc. Members of other Blue Cross Blue Shield plans who sought treatment in Washington or Alaska are also affected.

Details: On March 17, 2015, Premera Blue Cross announced it has been a victim of a sophisticated cyberattack. The intrusion was discovered on January 29, 2015 however the initial attack took place on May 5, 2014.

The attackers may have gained unauthorized access to applicants and members’ information, which could include member names, dates of birth, email addresses, addresses, telephone numbers, Social Security numbers, member identification numbers, bank account information, and claims information, including clinical information going back to 2002.

Premera is continuing to work with the FBI and security firm Mandiant.

Letters are being mailed to those affected by the data breach beginning March 17th, 2015. The notification will include an offer of 2 years of free credit monitoring and identity theft protection services through Experian’s ProtectMyID.

Consumers with questions may call 1-800-768-5817 Monday through Friday, 5:00 AM – 8:00 PM PT or visit http://premeraupdate.com/.


February 2015

Company Name: Uber

Date of Incident: May 13, 2014

Date Public Notified: February 27, 2015

Data Accessed: Names and driver's license numbers.

Who is Affected: 50,000 Uber drivers.

Details: On Friday, February 27, Uber disclosed a data breach of approximately 50,000 drivers’ names and driver’s license numbers.

Uber discovered the breach on September 17, 2014 and learned their databases were accessed by an unauthorized third party on May 13, 2014.

Uber immediately began investigating and changed database access protocols. Uber also filed a "John Doe" lawsuit in attempt to gather information that could help identify the third party.

Uber is offering a one year membership to Experian’s ProtectMyID Alert free of charge, to those impacted. Data breach notification letters with instructions for signing up will be mailed.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Anthem Inc.

Date of Incident: Unknown

Date Public Notified: February 4, 2015

Data Accessed: Names, dates of birth, Social Security numbers, medical ID numbers, street addresses, email addresses and employment information, including income data.

Who is Affected: Anthem’s current and former members and Anthem employees.

Details: Anthem Inc. has been a victim of a sophisticated cyber-attack. The number of those affected is unknown, but currently estimated at about 80 million.

Names, dates of birth, Social Security numbers, medical ID numbers, street addresses, email addresses, and employment information, including income data of Anthem’s current and former members and employees have been compromised in the breach.

Anthem’s initial investigation concludes that no medical data or credit card details have been exposed.

The impacted plans/brands of the data breach include:

  • Anthem Blue Cross
  • Anthem Blue Cross and Blue Shield
  • Blue Cross and Blue Shield of Georgia
  • Empire Blue Cross and Blue Shield
  • Amerigroup
  • Caremore
  • Unicare
  • Healthlink
  • DeCare

Anthem Inc. has hired an expert cybersecurity firm to assist in the investigation and is working closely with the FBI.

Anthem will be mailing notifications to all who are impacted. Included in the notification will be an offer of free credit report monitoring and instructions for signing up.

Consumers should visit anthemfacts.com and review the FAQ for the most up to date information. They may also call 1-877-263-7995.

Update 2/13/15:Anthem is offering 24 months of credit monitoring and identity theft repair services through AllClear ID free of charge, to current or former members (2004 and beyond) of one of Anthem’s plans.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


January 2015

Company Name: American Airlines Inc.

Date of Incident: December 30, 2014

Date Public Notified: January 15, 2015

Data Accessed: Customer names, email addresses, phone numbers, mailing addresses, dates of birth, the last 4 digits of the passport number, the last 4 digits of the card number stored in the account, the card expiration date, AAdvantage numbers, information about miles, mileage activity and the amount of mileage points.

Who is Affected: 10,000 American Airlines AAdvantage accounts.

Details: On Thursday, January 15, American Airlines Inc. reported a data breach that occurred on or about December 30, 2014 in which a third party used email addresses and passwords obtained from external sources to log into certain accounts.

The breach affects AAdvantage customers which has about 70 million participants. It is estimated that only about 10,000 accounts were affected.

The exposed information may include customer names, email addresses, phone numbers, mailing addresses, dates of birth, the last 4 digits of the passport number, the last 4 digits of the card number stored in the account, the card expiration date, AAdvantage numbers, information about miles, mileage activity and the amount of mileage points.

The company has locked compromised AAdvantage accounts and is instructing consumers to create new accounts, using a new password. Consumers will then need to contact AAdvantage Customer Service by calling 1-800-882-8880 to request their miles from their old account be transferred to their new account.

American Airlines is also offering one year of free credit monitoring services from Experian’s ProtectMyID Alert program. Consumers have until April 30, 2015 to access the offer and must do so following the instructions in their breach notice which contains a unique code.

The investigation is ongoing and the company is working closely with law enforcement.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: United Airlines Inc.

Date of Incident: December 9, 2014

Date Public Notified: January 6, 2015

Data Accessed: MileagePlus number, account balance and Premier status. Other account details may also have been viewed such as mailing addresses and the last four digits of the card number saved in the account.

Who is Affected: 7,000 United MileagePlus accounts.

Details: On Tuesday, January 6, United Airlines Inc. reported a data breach that began on December 9, 2014 when a third party used email addresses and passwords obtained from external sources to log into certain accounts.

The breach affects United MileagePlus customers which has about 70 million participants. It is estimated that only about 7,000 accounts were affected.

The exposed information may include the customer’s MileagePlus number, account balance and Premier status. While there is no indication that any other information was obtained, there is a possibility that other account details may have been viewed such as mailing addresses and the last four digits of the card number saved in the account.

The company has locked the compromised Mileage Plus accounts and is instructing consumers to contact Customer Service at 1-800-421-4655 to receive assistance in resetting the account password, username, pin and security questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Park 'N Fly Inc.

Date of Incident: Unknown

Date Public Notified: January 13, 2015

Data Accessed: Card holder names, billing addresses, card numbers, expiration dates and verification codes.

Who is Affected: Consumers who used a debit or credit card on pnf.com.

Details: On Tuesday, January 13th, Park ‘N Fly confirmed a data breach that compromised payment card data processed through its website, pnf.com.

The exposed data includes card numbers, expiration dates, security codes, card holder names and billing addresses. Loyalty customers may have also had their email address, Park ‘N Fly password and telephone number breached.

The investigation is ongoing and Park ‘N Fly has engaged law enforcement and data forensic experts to assist.

The number of consumers affected is unknown however Park ‘N Fly is offering 12 months of free credit monitoring services to its customers through AllClear ID.

There are two Park ‘N Fly locations near the Milwaukee General Mitchell International Airport. A complete list can be found here.

Consumers can visit pnf.com/security-update/ for the most up to date information or call 1-855-683-1165 Monday thru Saturday 8:00 AM to 8:00 PM CST.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

December 2014

Company Name: Staples Inc.

Date of Incident: July 20, 2014 – September 16, 2014

Date Public Notified: December 19, 2014

Data Accessed: Card holder names, card numbers, expiration dates and verification codes.

Who is Affected: Consumers who shopped at one of the 115 affected stores between July 20, 2014 and September 16, 2014 – approximately 1.16 million payment cards.

Details: On Friday, December 19, 2014 Staples confirmed a data breach which has impacted 115 of its 1400 locations. No Wisconsin stores were affected.A complete list can be found here.

The investigation determined that Staples point-of-sale systems were infiltrated with malware which may have allowed access to transaction data including cardholder names, card numbers, expiration dates, and verification codes. At 113 stores, the malware may have allowed access to this data for purchases made from August 10, 2014 through September 16, 2014. At two stores, the malware may have allowed access to data from purchases made from July 20, 2014 through September 16, 2014.

Staples is offering free credit monitoring services through ProtectMyID (Experian) to anyone who shopped at one of the affected stores during the data breach.

Consumers with questions regarding this incident may visit Staples.com or call 1-866-274-4371 Monday through Friday from 9:00 AM to 9:00 PM EST, and Saturday and Sunday from 11:00 AM to 8:00 PM EST.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Charge Anywhere LLC

Date of Incident: November 5, 2009 - September 24, 2014

Date Public Notified: December 9, 2014

Data Accessed: Card numbers, expiration dates, verification codes and card holder names.

Who is Affected: Consumers who used their debit or credit cards at one of the affected merchants.

Details: On December 9, 2014, Charge Anywhere LLC released an official notice of a payment card incident.

Charge Anywhere LLC is an electronic payment provider for merchants. They route payment transactions from a merchant’s point-of-sale system to the merchant’s payment processor.

On September 22, 2014, Charge Anywhere discovered their systems were infected with malware.

Cards used at certain merchants between November 5, 2009 and September 24, 2014 may have been compromised.

Most of the information was encrypted and evidence shows that consumers who used a card at one of the affected merchants between August 17, 2014 and September 24, 2014 are more at risk.

Charge Anywhere LLC is working with credit card companies and processors to provide them with the list of affected merchants and the account numbers for cards used between August 17, 2014 and September 24, 2014.

Consumers and businesses can also search by merchant name or call 1-888-299-1179 Monday through Friday, 9 AM to 9 PM. EST with any questions.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***​

Company Name: Bebe Stores Inc.

Date of Incident: Unknown

Date Public Notified: December 4, 2014

Data Accessed: Card numbers, expirations dates, verifications codes and card holder names.

Who is Affected: Consumers who shopped at one of Bebe’s 200 retail stores between November 8 and November 26, 2014.

UPDATE: December 5, 2014. Bebe Stores Inc. has now posted an official statement about the data breach.
 
Consumers with questions related to this incident can call 1-888-236-0447 Monday through Friday 6:00 AM to 6:00 PM PST.

Details: Bebe Inc. has confirmed their point of sale systems were infiltrated and card details compromised of transactions that took place at one of their retail stores between November 8 and November 26, 2014.

The exposed data includes card numbers, expiration dates, verification codes and card holder names. No data suggests that online transactions were affected. Bebe has have moved quickly to block the attack and have taken steps to further enhance their security measures. The number of consumers affected is unknown at this time, however, Bebe will be offering credit monitoring services. The company is advising consumers to carefully review their statements for unauthorized transactions.
 
If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


November 2014

Company Name: Sony Pictures Entertainment

Date of Incident: November 24, 2014

Date Public Notified: November 24, 2014

Data Accessed: Unreleased movies, sensitive corporate data and Social Security Numbers, dates of birth, names and other personal identifying information of employees.

Who is Affected: Sony Pictures Entertainment employees.

Details: On November 24, 2014, Sony Pictures Entertainment experienced a data breach. The hackers infiltrated Sony’s network displaying a message on employee computers. Several movies were leaked in the hacking, including four unreleased films. Consumers should note that downloading pirated movies is illegal.

On December 1, 2014 reports confirmed that sensitive corporate data and personal identifying information of tens of thousands of Sony employees were also compromised in the breach, including social security numbers and medical data. In addition, files have been appearing online that contain lists of names, addresses, dates of birth, salaries, dates of employment and user names of about 6,800 employees.
 
The FBI is actively investigating the breach.
 
If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: United States Postal Service (USPS)

Date of Incident: Mid-September

Date Public Notified: November 10, 2014

Data Accessed: Names, addresses, social security numbers, dates of birth, dates of employment and emergency contact information

Who is Affected: All USPS employees and consumers who contacted the Postal Service Call Center with an inquiry by phone or email between January 1, 2014 and August 16, 2014.

Details: The United States Postal Service (USPS) has confirmed a data breach of names, addresses, social security numbers, dates of birth, dates of employment and emergency contact information of approximately 800,000 employees.

Consumers who contacted the Postal Service Call Center with an inquiry by phone or email between January 1, 2014 and August 16th, 2014 were also affected in the breach. The compromised data includes names, addresses, telephone numbers and email addresses.
 
USPS confirms that no debit or credit card numbers were compromised. There is no evidence that retail or online purchases such as Click-N-Ship, the Postal Store, PostalOne!, or change of address were affected. USPS is offering free credit monitoring services for one year for its employees. Consumers can read the USPS Cyber Intrusion Incident Statement or visit USPS for information.
 
If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


September 2014

Company Name: Kmart (wholly owned subsidiary of Sears Holdings Corporation)

Date of Incident: September - October 9, 2014

Date Public Notified: October 10, 2014

Data Accessed: Credit and debit card numbers

Who is Affected: Consumers who used their debit or credit card to shop at Kmart stores between September 2014 and October 9, 2014.

Details: Kmart’s initial investigation indicates the breach started in early September. Their store payment systems were infected with malware. A police report has been filed and an investigation is still ongoing.

Kmart does not believe that debit card pin numbers, email addresses, or social security numbers were compromised. The specific number of stores and consumers affected is currently unknown. Kmart will be offering credit monitoring services for customers who shopped in a Kmart store during the month of September through October 9th, 2014. Consumers should visit kmart.com for the most up to date information or call 1-888-488-5978.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Jimmy John’s Franchise LLC

Date of Incident: June 16, 2014 – September 5, 2014

Date Public Notified: September 24, 2014

Data Accessed: Customers who swiped their credit or debit cards for purchases made at approximately 216 Jimmy John’s sandwich stores nationwide. Those cards entered manually and online credit and debit card data was not compromised. Five locations in Wisconsin were reported as locations affected. The list of locations affected can be found here

Who is Affected: On July 30, 2014, Jimmy John’s learned of a possible security incident involving credit and debit card data at some of Jimmy John’s stores and franchised locations by remotely accessing the point-of-sale systems at some corporate and franchised locations between June 16, 2014 and September 5, 2014. The security compromise has been contained, and customers can use their credit and debit cards securely at Jimmy John’s stores.

UPDATE (10/29) Signature Systems Inc. is the point-of-sale service used by Jimmy John’s. Signature Systems has confirmed two other Wisconsin businesses were also affected by this breach: Pizzeria Scotty in Milwaukee and Rosati’s in Oconomowoc. A complete list can be found online.  


Details: The credit and debit card information at issue may include the card number and in some cases the cardholder’s name, verification code, and/or the card’s expiration date. Information entered online, such as customer address, e-mail, and password, remains secure.

Jimmy John’s has taken steps to prevent this type of event from occurring in the future, including installing encrypted swipe machines, implementing system enhancements, and reviewing its policies and procedures for its third party vendors.

Jimmy John’s is offering identity protection services through AllClear ID to impacted customers. For further information call 855-398-6442 or online.

In addition, customers are encouraged to monitor their credit and debit card accounts, and notify their bank if they notice any suspicious activity.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wisconsin.gov.


***​

Company Name: Viator, Inc.

Date of Incident: September 2, 2014

Date Public Notified: September 19, 2014

Data Accessed: Credit or debit card number, card expiration date, name, billing address and email address, and possibly Viator account information (email address, encrypted password and Viator "nickname")

Who is Affected: Approximately 1.4 million users who used credit or debit cards to purchase travel on Viator’s website or mobile offerings.Also anyone who created an account on Viator may have had their account information compromised.

Details: On September 2, 2014 Viator was informed by a payment card service provider that unauthorized charges occurred on a number of their customers' credit cards. Forensic experts and law enforcement have been working to investigate the incident, identify how the systems may have been impacted, and to secure the systems.

Approximately 1.4 million Viator customers may have been affected by the compromise.

The company is recommending that all affected customers monitor their card activity and report any fraudulent charges to their credit card company. Customers will not be responsible for fraudulent charges to their accounts if they are reported in a timely manner.

For extra assurance, Viator is offering free identity protection services, including credit monitoring, for customers in the U.S in Experian's ProtectMyID Alert service. They also are encouraging members to reset their passwords on the Viator site, and on any other sites where they used the same password.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wisconsin.gov


***

Company Name: Home Depot USA, Inc.

Date of Incident: April 1, 2014

Date Public Notified: September 2, 2014

Data Accessed: Credit/debit card data. UPDATE (11/10): email addresses.

Who is Affected: Customers who used a credit or debit card to make a purchase at Home Depot stores in the US and Canada starting April 1, 2014.

UPDATE (11/10): Customers who have an online account with homedepot.com

Details: UPDATE (9/29): Home Depot has confirmed that credit and debit card information of consumers making purchases at its stores nationwide was accessed by hackers beginning on April 1, 2014.  However, there is currently no evidence that debit PIN numbers were compromised.

Affected US customers may enroll in the AllClear PRO service at no cost to them at any time during the next 12 months.  To enroll, customer should go to https://homedepot.allclearid.com/.  Additionally, if ID theft repair is required, AllClear can be contacted at 1-855-252-0908 and a dedicated investigator will do the work to recover financial losses, restore your credit, and make sure your identity is returned to its proper condition.

UPDATE (11/10): On November 6th, 2014, Home Depot confirmed that 53 million email addresses were also compromised in this breach. Passwords were not affected.

Customers who wish to learn more about the breach can contact Home Deport at www.homedepot.com or by calling 1-800-HOMEDEPOT (800-466-3337).
 
If you feel that you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wisconsin.gov



August 2014

Company Name: American Dairy Queen Corp.

Date of Incident: Unknown

Date Public Notified: August 29, 2014

Data Accessed: Credit card data

Who is Affected: Customers who used a credit cards or debit cards for purchases at an undisclosed number of locations. Details on how many customers might be affected are unknown at this time.

Details: Dairy Queen reported that it is looking into possible collection of credit/debit card information through malicious software installed on point of sale systems at some of its franchises. Law enforcement has become involved and an investigation on the scope of the issue is being conducted.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wisconsin.gov


***

Company Name: JP Morgan Chase & Co.

Date of Incident: August, exact dates unknown

Date Public Notified: August 28, 2014

Data Accessed: Banking and Credit Card Information

Who is Affected: Unknown

Details: The FBI is conducting an investigation after JP Morgan Chase discovered a possible data breach as a result of a series of complex attacks and network intrusions. No details are yet available on the exact information that was taken or how many customers have been affected.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wisconsin.gov


***​

Company Name: MeetMe, Inc.

Date of Incident: August 5 – 7, 2014

Date Public Notified: August 15, 2014

Data Accessed: User names, email addresses, passwords

Who is Affected: An undisclosed number of people with MeetMe user accounts.

Details: MeetMe, an online social network, reported that information of some user accounts had been hacked during a brief span of 8/5 – 8/7/2014.The information believed to be accessed was user names, email addresses and passwords. No financial information was stolen.

The company says the vulnerability has been closed and that affected users were notified to change their user names and passwords.

The contact information from the company’s website is listed as Aaron Curtiss, email at press@meetme.com.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wisconsin.gov


***

Company Name: Jewel – Osco

Date of Incident: June 22, 2014 – July 17, 2014

Date Public Notified: August 15, 2014

Data Accessed: Credit and debit card payment information

Who is Affected: An undetermined number of customers who used their credit or debit card for payment during the above dates. Only some Jewel-Osco stores, exact locations yet unknown, in Illinois, Indiana and Iowa were affected.

Customers of other stores under the operating company, AB Acquisition LLC, were also affected. Albertsons stores in Southern California, Idaho, Montana, North Dakota, Nevada, Oregon, Washington, Wyoming and Southern Utah were impacted. In addition, ACME Markets in Pennsylvania, Maryland, Delaware and New Jersey; and Shaw’s and Star Markets stores in Maine, Massachusetts, Vermont, New Hampshire and Rhode Island were all impacted by this incident.

Details: Jewel-Osco reported that an unlawful intrusion to obtain credit and debit card payment information occurred. Some stores in Illinois, Indiana and Iowa were targeted. Third party IT services SUPERVALU is working closely with the store chain to gain a better understanding of the scope of the incident. Appropriate federal law enforcement authorities have also been notified.

It has not yet been determined whether any cardholder data was in fact stolen or misused. The intrusion has been contained and the company believes customers can safely use their credit and debit cards in its stores.

AB Acquisition LLC, the parent company of Jewel-Osco is offering customers whose cards may have been affected 12 months of complimentary consumer identity protection services through AllClear ID. Customers may visit https://abacquisition.allclearid.com for further information on obtaining the complimentary service, or can call 1-855-865-4449

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@wisconsin.gov


June 2014

Company Name: AT&T

Date of Incident: Between April 9 and April 21, 2014

Date Public Notified: June 13, 2014

Data Accessed: Social Security Numbers and Call Records

Who is Affected: AT&T customers

Details: AT&T revealed that outside attackers — allegedly employees of one of AT&T's service providers — stole personal information on AT&T Mobility customers. AT&T says the stolen information includes Social Security numbers and call records, i.e. details about the date, time, duration and other phone number for every phone call customers make. It is unknown how many AT & T customers are affected.

AT & T will be offering one year of free credit monitoring to those affected. Enrollment is conducted online at www.CSID.com/attcustomercare/ or by calling CSID at 877-274-5554 using the CSID "PIN Code" shown at the top of the first page of the notification letter they received from AT & T. See letter sent to customers here.

Additionally, AT & T recommends that customers change their passwords immediately, and perhaps place a fraud alert on their credit reports.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: PF Chang’s China Bistro

Date of Incident: March 2014 through May 30, 2014

Date Public Notified: June 10, 2014

Data Accessed: Credit and debit card information.

Who is Affected: Consumers who used their debit and/or credit card at PF Chang’s China Bistro anytime between March 2014 and May 30, 2014.

Details: PF Chang’s China Bistro reported a data breach. Restaurant chain P.F. Chang’s China Bistro has confirmed it has suffered a data breach that has exposed an undisclosed number of credit and debit cards used at its restaurants.

The company is still in the preliminary stages of their investigation, and they do not yet know which credit or debit cards may be involved. P.F. Chang's has notified the credit card companies and is working with them to identify the affected cards. The company encourages consumers to monitor their accounts and to report any suspected fraudulent activity to their card company.

P.F. Chang’s China Bistro has established a dedicated public website, pfchangs.com/security, for guests to receive updates and answers to their questions. If consumers have additional questions, they may also call 1-877-412-7152.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


May 2014

Company Name: eBay

Date of Incident: Late February, early March 2014

Date Public Notified: May 21, 2014

Data Accessed: Customer names, account passwords, email addresses, physical addresses, phone numbers and birth dates.

Who is Affected: On Wednesday, May 21, 2014 eBay announced that hackers broke into their database and stole user information.

Details: eBay is requesting that all their users reset their passwords and will begin notifying customers today via email, site communications and other marketing channels.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


April 2014

Company Name: Michaels Stores, Inc. & Aaron Brothers

Date of Incident: May 8, 2013 through January 27, 2014

Date Public Notified: January 27, 2014 and April 17, 2014

Data Accessed: Payment card information: Payment card number and expiration date.

Who is Affected: Approximately 3 million Michael’s Stores customers and approximately 400,000 Aaron Brother’s customers.

Details: Nationwide arts and crafts chain Michaels Stores Inc. has released information on two separate eight-month-long security breaches at its stores last year may have exposed as many as 3 million customer credit and debit cards; including Wisconsin stores in Janesville, Madison and Middleton.

The company discovered evidence confirming that systems of Michael’s stores in the United States and its subsidiary, Aaron Brothers, were attacked by criminals using highly sophisticated malware that had not been encountered previously.

Regarding Aaron Brothers, Michaels Stores said it has confirmed that between June 26, 2013 and February 27, 2014, 54 Aaron Brothers stores were affected by this malware, noting that the locations for each affected Aaron Brothers store are listed here.

The company’s statement says the attack on Michaels’ targeted "a limited portion of the point-of-sale systems at a varying number of stores between May 8, 2013 and January 27, 2014."

Affected Michaels and Aaron Brothers customers in the U.S. are being offered identity protection, credit monitoring and fraud assistance services for 12 months at no cost to them. Details of the services are available here. If you have any questions or would like more information, please call us toll-free at 1-877-412-7145, Monday through Saturday, from 8:00 a.m. CT to 8:00 p.m. CT.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


January ​2014

Company Name: Yahoo, Inc.

Date of Incident: January 31, 2014

Date Public Notified: January 31, 2014

Data Accessed: Usernames and passwords

Who is Affected: Yahoo, Inc. email users

Details: Yahoo has announced that it has detected a security breach of some of their email customers. The information accessed was customer user names and passwords. So if you're a Yahoo Mail user, you may be receiving a notification to reset your password.

Yahoo didn't say how many accounts were affected, but it is the second-largest webmail provider in the world, with well over a quarter of a billion accounts.

Anyone affected should have received a text or email at a backup address saying their password has been reset. If you didn't have a secondary mode of notification attached to your Yahoo Mail account, try to log in — if your password works, you weren't affected, but you should probably change it just in case. If it didn't, you should contact Yahoo and see about getting your access restored.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Unity Health Insurance

Date of Incident: December 12, 2014

Date Public Notified: January 31, 2014

Data Accessed: Unity member number, date of birth, city of residence, name of prescribed drug, and date of service, if any.

Who is Affected: 41,437 Unity Health Insurance members may have been affected by the breach.


***​

Company Name: Neiman Marcus

Date of Incident: July 16 – October 30, 2013

Date Public Notified: January 10, 2014

Data Accessed: Approximately 1.1 million customers who shopped at Neiman Marcus between July 16 and October 30, 2013.

Who is Affected: Neiman Marcus confirmed Saturday that its customers are at risk after hackers breached the company’s servers and accessed the payment information of those who visited its stores.The company said that the malware had been put into its system and had stolen payment data off cards used from July 16 to Oct. 30. During those months, approximately 1,100,000 customer payment cards could have potentially been visible to the malware capable of fraudulently obtaining payment card information.

Details: Customers can sign up for free credit monitoring by visiting www.protectmyid.com/nm. For enrollment issues, contact Experian’s ProtectMyID at 1-866-579-2216. Customers who want to take advantage of the free credit monitoring offer must do so by June 15, 2014.

For consumers that are concerned about their Neiman Marcus or Bergdorf card, they can call the credit office at 1-800-685-6695.

For additional information on this breach, Neiman Marcus has a FAQ section on their website.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***

Company Name: Snapchat

Date of Incident: December 2013

Date Public Notified: January 1, 2014

Data Accessed: Usernames and Phone Numbers

Who is Affected: Approximately 4.6 million Snapchat users.

Details: Consumers whose data was included in the leak should change their password and watch for any weird activity on their account. (No passwords were included in the leak)

The private messaging app Snapchat has reported a data breach. Security researchers were able to expose basic identifying information on 4.6 million users, connecting their usernames with phone numbers.

Although the exposed information isn’t of high security (like a Social Security or credit card number), experts say the breach should still be taken seriously.

There is a tool consumers can use to check if their account was compromised; GS Lookup - Snapchat, will ask them to enter only their username. If your account info was compromised, you'll see your phone number (minus the last two digits) on the Web page. If your account wasn't included in the leak, you'll see a "You're Safe" message.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

December 2013

Company Name: Target Corp.

Date of Incident: November 27, 2013 – December 15, 2013

Date Public Notified: December 19, 2013

Data Accessed: The breach involves the theft of information stored on the magnetic stripe on the backs of credit or debit cards used by consumers in all US Stores. The information involved in this incident included customer name, credit or debit card number, and the card’s expiration date and CVV (three-digit security code).

Who is Affected: Approximately 40 million customers who made purchases using credit or debit cards at its U.S. stores between November 27 and December 15, 2013.

Details: Target says about 40 million credit and debit card accounts may have been affected by a data breach. Target says about 40 million credit and debit card accounts may have been affected by a data breach. The chain said Thursday that the accounts may have been impacted between Nov. 27 and Dec. 15, 2013. Authorities and financial institutions were immediately notified once the company became aware of the breach. They worked with a third-party forensics firm to investigate the matter and it has been identified and resolved. Target Corp. said that customers who made purchases at its U.S. stores during the impacted period and suspected unauthorized activity should call them at 866-852-8680.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Facebook, LinkedIn, Twitter, Gmail, & Yahoo

Date of Incident: November 24, 2013

Date Public Notified: December 3, 2013

Data Accessed: Website login credentials (usernames) and passwords

Who is Affected: Approximately two million Facebook, LinkedIn, Twitter, Gmail and Yahoo users.

Details: Security firms are reporting that hackers have stolen usernames and passwords for nearly two million accounts at Facebook, Gmail, Twitter, LinkedIn, and Yahoo. The security firm, Trustwave, believes it was the result of keylogging software that has been capturing passwords of people whose computers were infected. Facebook, LinkedIn and Twitter are now emailing members whose passwords have been compromised.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


November 2013

Company Name: Dynacare Laboratories, Milwaukee

Date of Incident: October 22, 2013

Date Public Notified: November 16, 2013

Data Accessed: Names, addresses, dates of birth, Social Security numbers, and gender. Approximately 6,000 City of Milwaukee employees and 3,000 of their spouses and domestic partners.

Who is Affected: On October 22, 2013, Dynacare learned that a flash drive inside a car stolen from a Dynacare employee contained patient information. The theft occurred overnight and was immediately reported to the Milwaukee Police Department the morning of October 22, 2013. After a thorough Investigation, it was determined that the stolen flash drive contained a database with patient demographic information, this included patient names, addresses, dates of birth, Social Security numbers, and gender. No financial information, medical records, or test results were included in the database.

Details: This incident did not affect all Dynacare patients, but only a group who received testing from Dynacare Laboratories between August and October 2013. As a precaution, Dynacare will begin notifying affected patients on November 18, 2013. They have also established a call center for patients to call with any questions.

If you believe you are affected but do not receive a letter by November 30, 2013, please call 1-877-237-4971, Monday through Friday, 8:00 a.m. to 5:00 p.m. Central Time (closed on U.S. observed holidays). Please be prepared to provide the following ten digit reference number when calling: 9691111113.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


October 2013

Company Name: Memorial Hospital of Lafayette County

Date of Incident: August 6, 2013

Date Public Notified: October 4, 2013

Data Accessed: Patient's name and account number, date(s) of service, and the charges associated with each date of service. The statements also included the name, address and identification number for the guarantor on the account. Other personal information, such as social security number, date of birth, and specific health conditions, were not included in the disclosure.

Who is Affected: Patients who received care/services at Memorial Hospital of Lafayette County that date back to 2001 through the present.

Details: On August 6, 2013 Memorial Hospital of Lafayette County discovered a potential breach of unsecured patient health information involving financial statements that were inadvertently sent to some third parties. While most of the approximately 8,000 notices mailed were sent to the patients themselves or their authorized representatives, in some cases they may have been mailed to third parties who were not authorized to receive the information.

If you believe your information may have been disclosed, but did not receive written notice from Memorial Hospital of Lafayette County, please call this toll free number 1-877-615-3759. If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

***


Company Name: Adobe

Date of Incident: October 4, 2013

Date Public Notified: October 4, 2013

Data Accessed: Customer names, passwords and payment (debit & credit) card numbers as well as the source code for Adobe products.

Who is Affected: Approximately 2.9 million Adobe customers.

Details: Adobe confirmed that 2.9 million customers have had their private information stolen during a sophisticated cyber attack on its website. The attackers accessed customer names, passwords.and payment card numbers. They also accessed the source code for Adobe products.

Adobe has reset the passwords for the customers’ accounts it believes were compromised, and that those customers will receive an email alerting them of the change. Adobe is also recommending as a precaution, that customers who are affected should change their passwords and user information. Adobe has set up a page for customers on how to reset their passwords. For those customers whose debit or credit card information is suspected of being accessed, Adobe is offering a complimentary one-year subscription to a credit monitoring program.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: St. Mary’s Janesville Hospital

Date of Incident: August 27, 2013

Date Public Notified: October 1, 2013

Data Accessed: Patient name, date of birth, medical record and account numbers, provider and department of service, bed and room number, date and time of service, visit history, complaint, diagnosis, procedures, test results, vaccines, if administered, and medications.

Who is Affected: They have identified 629 patients who may have been affected and are notifying each of the patients or their guardians by letters mailed September 30, 2013. These patients received care at St. Mary’s Janesville Hospital in the emergency department between January 1 and August 26, 2013.

Details: St. Mary’s Janesville Hospital has reported a data breach. On August 27, 2013, they received a report that an SSM Health Care laptop was stolen from an employee’s car during a break-in. St. Mary’s states that they have no reason to believe the laptop was stolen to gain access to patient information, or that this information has been accessed or misused in any way. They also state that the computer was configured in such a way that information could not be written to the hard drive but Email information was stored on the hard drive and password protected but not encrypted, which is a violation of St. Mary’s Janesville Hospital policy.

St. Mary’s Janesville Hospital has partnered with ID Experts for patient identity monitoring and protection at their expense. Through ID Experts, they have arranged for affected patients to opt for a free one-year identity theft monitoring. St. Mary’s Janesville Hospital posted the notice to its site on October 1, 2013. Click here to view.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


June 2013

Company Name: Facebook

Date of Incident: April 26, 2013

Date Public Notified: Sometime in 2013

Data Accessed: Email addresses and telephone numbers.

Who is Affected: Approximately 6 million Facebook users had email addresses or telephone numbers shared in a download at least one or two times.

Details: A Facebook security bug exposed users’ personal contact information (email or phone number) to other users who were connected to them; the bug has affected 6 million accounts. Facebook’s security team described that the breach is related to the contact list/address book upload feature on the platform. When people used the DYI (Download Your Information) tool, it’s possible that they also received the additional email addresses and phone numbers for their contacts and even people with whom they have no connection. Additionally, no other types of personal or financial information were included and only people on Facebook – not developers or advertisers – have access to the DYI tool.

You can review the full message from Facebook’s security blog page here: https://www.facebook.com/notes/facebook-security/important-message-from-facebooks-white-hat-program/10151437074840766.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


May 2013

Company Name: Vendini, Inc.

Date of Incident: April 25, 2013

Date Public Notified: May 22, 2013

Data Accessed: Name, mailing address, email address, phone number and credit card numbers with expiration dates.

Who is Affected: Vendini provides box office and online ticketing services to hundreds of entertainment venues, which includes tour, casino, sports, and arts organizations across the U.S. and Canada. For those who have used a credit card to make a purchase for an event that was processed through Vendini’s service, their information may have been compromised.

Details: On April 25, 2013, Vendini, Inc. detected an unauthorized intrusion into its systems. Personal information that may have been accessed includes name, mailing address, email address, phone number and credit card numbers & expiration dates. The company does not collect credit card security access codes (e.g., CVV, CVV2, PINs), social security numbers, usernames or passwords.

For customers requesting more information the company provided the following contact information: 1-800-836-0473, or visit www.vendini.com/infoVendini has also offered a resource guide to those who may have additional questions: https://www.vendini.com/e/a.php?id=1563&v=7efcbbb137.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov


April 2013

Company Name: TerraCom, Inc. ("TerraCom")

Date of Incident: April 26, 2013

Date Public Notified: April 26, 2013

Data Accessed: Name, Social Security Number, Date of Birth, Address, Driver’s License Number, copies of tax information and other government forms that TerraCom is required by law to obtain and use in order to determine applicant eligibility for the Lifeline program.

Who is Affected: The data accessed belonged to 150,000 applicants seeking enrollment in the federal Lifeline telephone program administered by the Federal Communications Commission (FCC). Approximately 875 of the 150,000 are Wisconsin residents.

Details: On April 26, 2013, TerraCom learned of a security breach involving unauthorized access to personal data and downloaded files related to over 150,000 individuals. The data was stored on the computer servers of TerraCom’s IT contractor, Call Centers India, Inc. d/b/a VCare Corporation ("VCare") and belonged to applicants seeking enrollment in the federal Lifeline telephone program administered by the Federal Communications Commission (FCC). Approximately 875 of the 150,000 are Wisconsin residents.

TerraCom has initiated immediate corrective action to secure and protect compromised data files and further safeguard the personal data of applicants from future attacks by hackers. TerraCom has mailed notice of the security breach to those persons whose records were individually accessed. Additionally, TerraCom will provide these applicants whose personal information was put at risk with instructions and the opportunity to enroll in a credit bureau monitoring service at no cost to the applicant. A toll free number has been provided to assist applicants whose personal information was accessed about what they should do. (1-855-297-0243)

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Kirkwood Community College

Date of Incident: March 13, 2013

Date Public Notified: April 9, 2013

Data Accessed: Names, birthdates, race, contact information and social security numbers.

Who is Affected: Individuals who applied for college-credit classes between February 25, 2005 and March 13, 2013.

Details: Hackers using an international IP address unlawfully accessed the Kirkwood website on March 13, 2013. Specifically, the hackers gained access to archived application information for approximately 125,000 individuals who applied for college-credit courses from February 2005 through March 13, 2013. This may have included applicant names, birthdates, race, contact information and social security numbers.

Those who have been affected by the breach will be notified in writing by Kirkwood administrators. For those who haven’t received a letter, but believe they applied to take Kirkwood college-credit classes between the specified times can contact verify@kirkwood.eduThis breach affects all Kirkwood locations.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


February 2013

Company Name: Froedtert Health

Date of Incident: December 14, 2012

Date Public Notified: February 13, 2013

Data Accessed: A computer virus may have allowed an unauthorized person to access an employee of Froedtert Health’s work computer account that contained personally identifiable information (PII) of approximately 43,000 patients.

Who is Affected: Although there was no evidence found that any unauthorized person accessed any personal information or medical records, the expert computer forensics company couldn’t definitively rule out the possibility that the virus was able to obtain information stored in this employee’s work computer account, so they felt it was important to make the public aware of this incident. The file in the employee’s work computer account contained patient information including names, addresses, telephone numbers, dates of birth, medical record numbers, names and health insurers, diagnosis, other clinical information, and in some instances, Social Security Numbers. Financial information was not stored in any files in the employee’s work computer.

Details: A public notice is available on their website (listed directly below) along with letters that were sent out to those affected--and to clarify, there are three different notices:

  1. Froedtert Medical’s website: General Public notice.

    Patients with questions regarding this breach can contact Froedtert Health: a call-center has been set up to handle these specific calls: 1-855-770-0006; when prompted, customers need to enter 10-digit reference code: 5764020813.

  2. Notice to patients whose SSN was on the employee’s computer along with the other PII – Credit Monitoring is being offered for one-year with TransUnion Patients who receive this letter will need to contact TransUnion directly at 1-800-242-5181; when prompted, customers need to say or enter the telephone pass code: 623817.

  3. Notice to patients whose PII was on the employee’s computer, but not their SSN – No Credit Monitoring Offered. Patients who receive this letter can contact the call-center at 1-855-770-0006; when prompted, enter the following 10-digit code: 5763020813.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: River Falls Medical Clinic

Date of Incident: Summer 2012

Date Public Notified: February 2, 2013

Data Accessed: Patient’s personal information: first and last name, certain account/billing information such as diagnosis codes, scheduling information, insurance information, account numbers, medical chart numbers and some documents taken contained patient social security numbers, home addresses and phone numbers.

Who is Affected: River Falls Medical Clinic says about 2,400 of their clients have been affected and each one has been notified. The letter is from River Falls Medical Clinic and AllClearID.

Details: River Falls Medical Clinic has notified about 2,400 clients of a breach of unsecured personal information. The breach occurred after clinic officials reported stolen equipment to the River Falls Police in the summer of 2012. Police investigated and found the stolen equipment, as well as paper documents containing patient-identifying information in the suspect’s home on Nov. 28. An employee of a cleaning service is the main suspect. The items were found in the employee's home and he was charged with felonies associated with theft and drug possession. All these records were returned to the clinic.

According to clinic administrator Jon Pedersen, clinic officials have concluded that the overall risk of harm to patients is low. Out of caution, affected patients were still contacted by letter. The clinic is offering help from AllClearID at no cost. Individuals who have further questions or concerns can call 877-676-0371.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Twitter, Inc.

Date of Incident: February 1, 2013

Date Public Notified: February 1, 2013

Data Accessed: Usernames, email addresses, and encrypted passwords.

Who is Affected: Approximately 250,000 Twitter users.

Details: On Friday, February 01, 2013, Twitter, Inc. announced that it was a target of an attack. The company says 250,000 users may have been affected. The company reports it detected unusual access patterns earlier during the week and found that user information—usernames, email addresses and encrypted passwords for about 250,000 users may have been accessed.

Twitter’s director of information security wrote that they discovered one live attack and were able to shut it down while in process; however, their investigation has thus far indicated that the attackers may have had access to this limited user information. Jim Prosser, spokesman for Twitter, the social network known for its 140-character messages, could not speculate on the origin of the attacks as its investigation was ongoing. Prosser also stated that Twitter was working with government and federal law enforcement to track down the source of attacks. For now, he said the company had reset passwords for, and notified every compromised user. For more information about making your Twitter account more secure, go to: https://support.twitter.com/articles/76036-keeping-your-account-secure# .

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.

December 2012

Company Name: Skagit Valley Casino Resort

Date of Incident: November 29, 2012

Date Public Notified: December 21, 2012

Data Accessed: Stolen data may have included name, driver’s license number, social security number and bank account information.

Who is Affected: Individual’s whose information may have been exposed included customers of the Skagit Valley Casino Resort, and/or customers who have been to a casino in Las Vegas or a casino that uses Bally’s as a vendor. Bally Technologies, Inc. ("Bally") is a slot manufacturing company, their primary technologies include gaming devices for land-based, riverboat and Native American casinos, video lottery and central determination markets.

Details: On November 29, 2012 the Skagit Valley Casino Resort learned that an incident involving one of its vendors, Bally Technologies, Inc., ("Bally") may have involved customer’s personal data. Electronic equipment in Bally’s possession in the normal course of business for the purposes of performing services for Skagit Valley Casino Resort was stolen from a Bally employee’s home office and may have contained data of customers.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


November 2012

Company Name: Advanced Data Processing, Inc. (ADPI)

Date of Incident: June 15, 2012 to October 1, 2012

Date Public Notified: November 29, 2012

Data Accessed: Name, Date of Birth and Social Security Number

Who is Affected: Individuals whose information may have been exposed included patients who received services from certain ambulance agencies associated with Advanced Data Processing, Inc.

Details: On October 1, 2012. ADPI learned that one of their employees stole information associated with Grady EMS ambulance service and disclosed certain patient account information in connection with a scheme to file false federal tax returns. The accessed account information included names, dates of birth, Social Security numbers and record identifiers. About 900 Grady EMS patients had their information exposed between June 15, 2012 and October 12, 2012.

The company sent letters by first class mail, dated November 29, 2012, to affected individuals and has posted a notice on its website with links to information regarding the incident and resources to aid affected individuals. The employee has been apprehended by authorities and was immediately terminated by the company and no longer has access to the company’s system.

To help detect possible misuse of the patients’ personal information, the company offered a complimentary one year membership of Experian’s ProtectMyID Alert.Individuals have 90 days to activate this membership, which will then continue for 1 year.An activation code was provided on the letter they received.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Pinnacle Foods Group, LLC

Date of Incident: October 11, 2012

Date Public Notified: November 26, 2012

Data Accessed: Names, Social Security Numbers, driver’s license numbers, credit card numbers, and/or personal information.

Who is Affected: Individual whose information may have been exposed includes employees, former employees, and employees who applied for employment at Pinnacle’s Darien, Wisconsin location.

Details: Pinnacle Foods learned that an employee’s laptop was stolen from her home in Clinton, WI on October 11, 2012. Company operations and systems weren’t involved; the breach affected only information residing on the stolen laptop, which was password protected. Personal information of up to 1,818 individuals in up to 13 states, including Mexico may have been affected by a theft of the company’s laptop from an employee’s home. The company isn’t offering any free credit monitoring or identity theft services; however, the company offers a list of steps that affected individuals should follow to protect themselves against identity theft on its website.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Nationwide Insurance Company

Date of Incident: October 3, 2012

Date Public Notified: November 16, 2012

Data Accessed: Individual’s Name and a combination of: Social Security number, driver’s license number and/or date of birth and possibly marital status, gender and occupation, and the name and address of their employer.

Who is Affected: Nationwide’s records indicate that the information of some customers and other individuals who received a quote on auto insurance from Nationwide or Allied, either online, via phone or through an agent at some point during the thirteen months prior to the attack on October 3, 2012.

Details: Nationwide Insurance Company confirmed that on October 3, 2012, a portion of their computer network that is used by Nationwide Insurance and Allied Insurance was attacked. On November 2, 2012, Nationwide received confirmation of the identities and addresses of the individuals whose personal information was compromised.

Nationwide began sending letters to those affected on November 16, 2012, and is offering free credit monitoring and identity theft protection product for one year as a precaution. Individuals who enroll in this service, offered through Equifax, will be notified of changes to their credit information and will receive $1-million in identity theft insurance with a $0 deductible. Nationwide will remain committed to enhancing its defenses against these kinds of attacks. They promptly reported this criminal attack to law enforcement, including the FBI, who are still investigating the incident.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


October 2012​​

Company Name: Alere Home Monitoring

Date of Incident: September 23, 2012

Date Public Notified: October 24, 2012

Data Accessed: Name, Address, Date of Birth, Social Security Number, Diagnosis

Who is Affected: More than 100,000; among those affected include 1,736 Wisconsin residents.

Details: A car belonging to an Alere Home Monitoring employee was burglarized on September 23, 2012, and one of the items stolen from the car was the employee’s laptop. Although the laptop was password protected, it did contain a file with personal information that included name, address, date of birth, Social Security Number and diagnosis; all of which was not encrypted.

Alere Home Monitoring has arranged for customers to receive identity protection from Experian Security Assistance at no cost for one full year from the date the customer registers. The customer must register in order to receive this complimentary identity protection service.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov


July 2012

Company Name: Department of Revenue (DOR)

Date of Incident: April 2012 – July 2012

Date Public Notified: July 24, 2012

Data Accessed: Social Security Numbers

Who is Affected: The first seller listed on the real estate property return.

Details: The Department of Revenue (DOR) has had a data breach. The 2011 historical property sales report that was posted online contained a second embedded file; and the embedded file contained social security numbers for the first seller listed on the real estate property return. This information was not visible; the user would have needed to open this specific file to find the confidential information. During the April-July timeframe, the Access report was downloaded 138 times. Although DOR believes that the individuals who downloaded the file are using it for their own business purposes, and have no malicious intent, they will be offering free credit monitoring for a year for individuals who may have been affected by this situation.

The agency removed the report immediately after they were notified by a user that they found this buried report online. DOR has contacted appraiser and real estate associations to ask them to notify their members that anyone who used it should destroy it and a new clean report without any information has been reposted online. The agency will be mailing letters to the sellers that may have been impacted, these letters will be mailed to the last known address of the seller. If the seller does not receive a letter, he or she can contact the department to confirm whether or not their social security number was included on their real estate form:

Toll-free number: 888-947-3453
Email: realestate@wisconsin.gov

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


***


Company Name: Yahoo! Voices

Date of Incident: July 11, 2012

Date Public Notified: July 12, 2012

Data Accessed: Email address and passwords

Who is Affected: This affects those who use: Yahoo!, Gmail, MSN, Hotmail, Comcast and AOL (because Yahoo! Voices allows you to sign in using different email addresses)

Details: Yahoo confirmed on Thursday, July 12, 2012 that its user generated contributor network Yahoo! Voices, suffered a massive Data Breach. On Wednesday, July 11, 2012, hackers stole a file from the servers of Yahoo! Voices that contained over 400,000 user email addresses and passwords, and then posted them in plain text online. This doesn’t just affect Yahoo! email addresses, this also affects: Gmail, MSN, Hotmail, Comcast and AOL users as well because Yahoo! Voices allows you to sign in with non-Yahoo! email addresses.

Yahoo has taken action and is now working on fixing the vulnerability that led to the breach. Yahoo! has changed the passwords of the affected accounts and has notified the companies whose user accounts may have been compromised. If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


June 2012

Company Name: LinkedIn

Date of Incident: June 6, 2012

Date Public Notified: June 6, 2012

Data Accessed: Access to approximately 6.5 million customer passwords

Who is Affected: About 6.5 million LinkedIn users were affected. The company notified members that have accounts associated with compromised passwords to notify them their account password is no longer valid; this notification included instructions on how to change their passwords.

Details: On June 6, 2012, LinkedIn confirmed a security breach that resulted in the loss of encrypted passwords and could allow hackers to break into subscribers’ accounts. The company reported that only passwords were stolen; not corresponding email addresses and that they weren’t concerned about the hackers being able to access account or financial information.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.


April 2012

Company Name: Under Armour Inc.

Date of Incident: April 12, 2012

Date Public Notified: April 21​, 2012

Data Accessed: Employee names, Social security numbers, Salary information

Who is Affected: Unspecified number of employees. Under Armour Inc. employs 5,400 employees around the world.

Details: An unencrypted thumb drive containing payroll information was lost in the U.S. mail by Under Armour Inc’s auditing firm, PricewaterhouseCoopers. PricewaterhouseCoopers is offering free credit monitoring service and identity theft insurance to data theft victims for 12 months.

If you feel you are a victim of identity theft as a result of this breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPWisconsinPrivacy@Wisconsin.gov.