Group Health Cooperative of South Central Wisconsin

Group Health Cooperative of South Central Wisconsin
Data Breach on March 11, 2024

Data Breach Report
Victimghcscw.com
Threat ActorBlackSuit
Date DiscoveredMar 11, 2024
DescriptionGroup Health Cooperative of South Central Wisconsin is a not-for-profit organization, provides the entire spectrum of health care services.
Leak SizeUnknown

Detect & Prevent Data Breaches in Real Time With Breachsense

Protect your organization and staff from data breaches using Breachsense. Breachsense monitors the dark web for potential data breaches, allowing you to prevent cyber attacks in real time.

Learn More