Advertisement
New Zealand markets closed
  • NZX 50

    11,805.09
    -141.34 (-1.18%)
     
  • NZD/USD

    0.5945
    -0.0005 (-0.08%)
     
  • NZD/EUR

    0.5556
    +0.0016 (+0.28%)
     
  • ALL ORDS

    7,837.40
    -100.10 (-1.26%)
     
  • ASX 200

    7,575.90
    -107.10 (-1.39%)
     
  • OIL

    83.84
    +0.27 (+0.32%)
     
  • GOLD

    2,349.50
    +7.00 (+0.30%)
     
  • NASDAQ

    17,732.07
    +301.56 (+1.73%)
     
  • FTSE

    8,139.83
    +60.97 (+0.75%)
     
  • Dow Jones

    38,311.18
    +225.38 (+0.59%)
     
  • DAX

    18,161.01
    +243.73 (+1.36%)
     
  • Hang Seng

    17,651.15
    +366.61 (+2.12%)
     
  • NIKKEI 225

    37,934.76
    +306.28 (+0.81%)
     
  • NZD/JPY

    93.7390
    +1.2430 (+1.34%)
     

CareOregon notice of data breach

PORTLAND, Ore., Oct. 06, 2022 (GLOBE NEWSWIRE) -- CareOregon recently discovered an incident involving disclosure of personal information for a subset of current members. The incident occurred on Aug. 9, 2022, when we learned that marketing letters were sent out to the wrong addresses of some CareOregon members and contained Protected Health Information (PHI). 8,022 current members were impacted by this data breach—including 5,589 CareOregon members, 1,849 Jackson Care Connect members, and 584 Columbia Pacific CCO members.

Impacted individuals have been notified of this data breach, which included member name and Medicaid ID number. CareOregon investigated this incident. Based on this review, we believe that this incident poses a low risk of fraud and/or identity theft.

Additionally, the investigation confirmed that the organization has the correct policies and procedures in place to address this type of breach and those processes are reviewed yearly. We’ve provided additional training to the employee to make sure this doesn’t happen again.

We encourage individuals who are concerned about impacts of this breach to:

ADVERTISEMENT
    • Review their account statements Please review your account statements and credit reports closely. Look for suspicious activity on your accounts. If you find any, call the financial company where you have your account. Tell them right away. Also, report it to law enforcement, your state attorney general, and/or the Federal Trade Commission (FTC).

    • Review their credit report You may get a free copy of your credit report from each of the three major credit reporting agencies. You can get them once every 12 months. Find out more at http://www.annualcreditreport.com or call toll-free 877-322-8228.  You also can contact them: 

TransUnion

P.O. Box 1000

Chester, PA 19016

1-877-322-8228

www.transunion.com

Experian

P.O. Box 9532

Allen, TX 75013

1-888-397-3742

www.experian.com

Equifax

P.O. Box 740241

Atlanta, GA 30374-0241

1-866-349-5191

www.equifax.com

 

  • Set a Fraud Alert If you have concerns, you can also place a fraud alert on your credit report.  This is free. It will stay on your credit file for at least 90 days. This tells creditors of possible fraud activity in your report. It also asks creditors to contact you before setting up an account in your name.  To place a fraud alert on your credit report, contact any of the three agencies listed above. Learn more at http://www.annualcreditreport.com.

At CareOregon, we are committed to the highest standards of data safety and take our responsibility with personal information very seriously. Impacted individuals may reach our team at 888-712-3258 or TTY 711.

CONTACT: Becca Thomsen CareOregon 503-416-3756 thomsenb@careoregon.org