Searchable Data Breach Reports Database

​​​​​​This database contains reports of Data Breaches that may affect Wisconsin consumers. If you are concerned about being or becoming a victim of identity theft as a result of a data breach, contact the Bureau of Consumer Protection at (800) 422-7128 or email us at DATCPHotline@wisconsin.gov. ​​​​​

​ ​
​​C​​​​​​​​ompany Name
​Year

Date of the Incident
Date Public NotifiedWho is AffectedData Accessed​
EyeMed Vision​​ Care, LLC
​2020
June 24, 2020 through Jul 20August 14, 2020An unknown number of affected individuals, including an unknown number of Wisconsin residents. ​Full name, address, date of birth, phone numb​​er, email address, vision insurance account/identification number, health insurance account/identification number, Medicaid or Medicare number, driver's license or other government identification number, and birth or marriage certificate. For some individuals, partial or full social security numbers and/or financial information were implicated and, in a few cases, medical diagnoses and conditions, and treatment information, and/or passport numbers were implicated.
Blackbaud, Inc.2020
May 1, 2020July 16, 2020An unknown number of affected individuals including an unknown number of Wisconsin residents. ​https://www.blackbaud.com/securityincident
Magellan Health, Inc.2020
April 11, 2020June 15, 2020An unknown number of affected individuals including four (4) Wisconsin residents. ​Names and one or more of the following: social security numbers. treatment information, health insurance account information, member ID, other health-related information, email addresses, phone numbers and physical addresses
U.S. Small Business Administration, (SBA)2020
March 25, 2020April 13, 20207,913 affected individuals including an unknown number of Wisconsin residents. Currently there is no geographical information related to this breach. ​Social security number, tax identification number, date of birth, ad​dress, email, phone number, marital status, citizenship status, household size, income, disclosure inquiry, financial and insurance information
Marriott International, Inc.2020
January-February, 2020March 31, 2020Approximately 5.2 Million affected individuals including an unknown number of Wisconsin residents.​Name, mailing address, email address, phone number, loyalty account number and points balance, company, gender, birthday day and month, linked airline loyalty programs and numbers, stay/room preferences, and language preference.
Tandem Diabetes Care, Inc.2020
January 17, 2020March 17, 2020140,781 number of affected individuals including an unknown number of Wisconsin residents.Names, contact information, information related to those customers' use of Tandem's products or services, clinical data regarding diabetes therapy, and in a few limited instances, Social Security numbers.
Advocate Aurora Health2020
Approximately January 1, 2020 to January 9, 2020February 20, 2020Unknown number of affected individuals including an unknown number of Wisconsin residents.First and/or last name; maiden name; marital status; date of birth; street address, email address and phone number(s); date(s) of admission, discharge or treatment; social security number; medical record number; health insurance account number(s); medical device number(s); driver's license number; passport number; bank or financial account number(s); or full face photographs.
T-Mobile USA, Inc.2019
Early NovemberNovember 22, ​2019Unknown number of affected individuals including an unknown number of Wisconsin residents.Name, billing address, phone number, account number, rate, plan, and calling features.
Cornerstone, Inc.2019
June 26 - 28, 2019August 19, 2019Unknown number of affected individuals including an unknown number of Wisconsin residents.Name, address, Social Security number, date of birth, driver’s license information, and telephone number.
Zynga Inc.2019
September 2-12, 2019September 12, 2019Approximately 200 million affected individuals includin​g an unknown number of Wisconsin residentsName, email address, and account login information for certain players of Draw Something adn Words With Friends which may include passwords
DoorDash2019
May 4, 2019September 26, 20194.9 million consumers, Dashers, and merchants were affected including an unknown number of Wisconsin residents.Name, email address, delivery address, order history, phone number, as well as hashed & salted passwords. For some consumers, the last four digits of consumer payment cards. For some Dashers and merchants, the last four digits of their bank account number. For approximately 100,000 Dashers, their driver’s license numbers were also accessed.​
CafePress, Inc.2019
February 19, 2019September 19, 2019Approximately 23 million affected individuals including an unknown number of Wisconsin residents.Names, email addresses, and CafePress account passwords. For less than 1% of the affected individuals, the information also included Social Security Numbers or Tax Identification Numbers.
Hy-Vee, Inc.2019
December 14, 2018 to July 29, 2019August 14, 2019Unknown number of affected individuals including an unknown number of Wisconsin residents.Payment card: number, expiration date, and internal verification code
StockX LLC2019
May 14, 2019August 3, 2019Unknown number of affected individuals including an unknown number of Wisconsin residents.Name, email address, username, hashed password, address and purchase history.
Capital One2019
March 22-23, 2019July 19, 2019Approximately 100 million total affected individuals. Including 140,000 individuals whose Social Security numbers were affected. Including approximately 80,000 individuals whose bank account numbers were affected. It is unknown how many Wisconsin residents are affected.Name, date of birth, address, zip code, phone number, email address, credit score, credit limits, account balances, payment history, and self-reported income. In some cases Social Security number and bank account number was accessed.
Dominion National2019
August 25, 2010June 21, 2019Approximately 3.2 Million affected individuals including 2,964 Wisconsin residents.Name, Social Security number, date of birth, bank account number, bank routing number, address, email address, member ID number, group number, and subscriber number.
TenX Systems, LLC d/b/a ResiDex Software2019
April 2, 2019June 7, 2019Unknown number of affected individuals including 1,296 Wisconsin residents.Social Security numbers and medical records.
OS, Inc. on behalf of: Sauk Prairie Healthcare, Fort HealthCare, Inc., and Columbus Community Hospital. 2019
October 15, 2018 through December 21, 2018May 24, 2019Unknown number of affected individuals including an unknown number of Wisconsin residents.Name, Social Security number (in the form of insurance identification numbers), hospital account number, name of insurer, summary of charges, and category of service.
Inmediata Health Group, Corp.2019
January 19, 2019April 22, 2019Unknown number of affected individuals including an unknown number of Wisconsin residents.Name, address, date of birth, gender, dates of service, diagnosis codes, procedure codes, and treating physician.
Canyon Bakehouse LLC2019
March 29, 2017, to January 9, 2019 and February 12-19, 2019.April 9, 2019Approximately 12,000 individuals were notified including 295 Wisconsin residents.Names, payment card numbers, expiration dates, and CVV codes.
North Country Business Products, Inc.2019
January 3, 2019 through January 24, 2019February 15, 2​​​019Unknown number of affected individuals including an unknown number of Wisconsin residents.Cardholder's name, payment card number, expiration date, and CVV code.

​​