WebTPA Discloses April 2023 Data Breach

Will Gendron
Editor in Chief
Published
May 15, 2024
Updated
June 28, 2024
WebTPA Discloses April 2023 Data Breach

The April 2023 Security Incident

Between April 18 and April 23, 2023, WebTPA Employer Services, LLC experienced unauthorized access to certain systems within their network. This incident was first detected on December 28, 2023, when suspicious activity prompted an immediate investigation. WebTPA engaged leading third-party cybersecurity experts to assess and mitigate the situation, alongside notifying federal law enforcement.

The investigation revealed that an unauthorized actor might have accessed and potentially obtained personal information during the specified dates in April. The company has since taken extensive measures to secure the network and prevent future breaches.

WebTPA Employer Services' Response

In response to the detected breach, WebTPA took immediate action to secure their systems and mitigate any potential impact. The company has implemented additional security measures and tools, guided by cybersecurity experts, to enhance the protection of their network and data.

Furthermore, WebTPA is offering two years of complimentary identity monitoring services through Kroll, which includes credit monitoring, fraud consultation, and identity theft restoration services. Affected individuals are encouraged to activate these services by August 1, 2024, to benefit from this protection.

Recommended Actions for Affected Individuals

If you believe you might have been affected by this data breach, it is crucial to remain vigilant and proactive in monitoring your personal information. Here are several steps you can take:

  • Activate the Complimentary Identity Monitoring Services: Ensure you activate the offered services by Kroll to keep an eye on any unusual activities related to your credit and identity.
  • Review Your Account Statements and Credit Reports: Regularly check your financial statements and obtain your credit reports from major credit bureaus.
  • Consider Placing a Fraud Alert or Security Freeze: This can make it harder for identity thieves to open accounts in your name. Contact any of the three major credit bureaus to place an alert or freeze on your credit.
  • Report Suspicious Activities: If you notice any suspicious activity, immediately report it to the relevant financial institution and consider filing a report with law enforcement or the Federal Trade Commission at IdentityTheft.gov.

About WebTPA Employer Services, LLC

WebTPA Employer Services, LLC is a prominent national benefit plan administrator, known for its customized approach to managing health plans. Since its inception in 1993, WebTPA has been dedicated to providing technology-driven solutions and compassionate service to meet dynamic health plan needs across various industries.

For further inquiries or concerns regarding the data breach and the steps you can take, WebTPA has established a dedicated call center available at (866) 495-9179, operational Monday through Friday from 9:00 a.m. to 6:30 p.m. Eastern Time.

Notice Letter

This browser does not support inline PDFs. Please download the PDF to view it: Download PDF

Consumers Notification date
Date of Breach
April 18, 2023
Breach Discovered Date
Total People Affected
Information Types Exposed
- Name of individual - Address - Social Security Number Information - Health Insurance Information - Other - Date of Birth

Join the

WebTPA Employer Services, LLC

data breach lawsuit. It's free to join. 

Join the Lawsuit
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image
CTA Image