Home / Featured / UPPCO Providing Credit and Identity Theft Services to Customers Affected by Security Breach
Frank A. Douglass Insurance Agency

UPPCO Providing Credit and Identity Theft Services to Customers Affected by Security Breach

UPPCO customer information may have been breached during a security intrusion earlier this year. UPPCO detected suspicious activity from a computer network; upon discovery the company took measures to secure their network. They have additionally engaged a third party, forensic firm to investigate the extent of the security breach. The investigation discovered that a limited amount of information may have been accessed during the incident, including customer names and possibly socially security numbers. UPPCO has mailed letters to customers that may be affected by the security breach, offering complementary credit monitoring and identity theft services. The letters include contact information for the provided services, and customer care. UPPCO Vice President of Business Development and Communications, Brett French, stated that the company apologizes for any incontinence to their customers. And ensures that UPPCO has taken all necessary steps to protect customer information, and mitigate the potential for future incidents.

Find the full press release below:

INVESTIGATION INTO COMPUTER NETWORK INTRUSION COMPLETED UPPCO OFFERS COMPLIMENTARY CREDIT MONITORING
 
Marquette – As previously reported by Upper Peninsula Power Company (UPPCO), the company detected a computer network intrusion earlier this year. Upon discovery, UPPCO immediately secured its network and engaged a third-party forensic firm to investigate the nature and extent of the incident. At the conclusion of the investigation, UPPCO discovered that a limited amount of information may have been accessed by an unauthorized party as a result of the incident.
 
“UPPCO takes the security of information entrusted to our care very seriously,” said Brett French, Vice President of Business Development and Communications. “ Our investigation into this matter has concluded and we are notifying individuals whose information may have been accessed out of an abundance of caution. At this time, there is no evidence to suggest that any information has been fraudulently misused.”
 
UPPCO has mailed letters to individuals who were potentially affected by the incident. The company is offering complimentary credit monitoring and identity protection services to any individual who may have been affected by the incident. The letters also provide information about the steps an individual can take to help protect personal information.
 
“We apologize for any inconvenience this incident may have caused,” said French. “While it is regrettable that the network intrusion occurred, be assured that UPPCO has taken all appropriate actions necessary to mitigate the situation and prevent such incidents from recurring in the future.”
 

Check Also

Old Time Copper Country Dance Supports Kivajat Dancers Sharing Finnish Pride

Keeping culture alive takes a lot of hard work and dedication. Even miles on the …

[sam id="3" codes="true"]