cognitive cybersecurity intelligence

News and Analysis

Search

‘Potential cyber security event’ reported at Group Health Cooperative of South Central Wis. | News

Group Health Cooperative of South Central Wisconsin suffered a potential cybersecurity breach on 24 January. The company has since secured its IT systems that are accessible online and, despite some systems going offline for an extended period of time, GHC-SCW continues to evaluate the extent of the breach.

Source: www.wkow.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts