Upper Peninsula Power Company Data Breach Investigation

Turke & Strauss LLP, a leading data breach law firm, is investigating Upper Peninsula Power Company regarding its recent data breach. The Upper Peninsula Power Company data breach involved sensitive personal identifiable information belonging to an undetermined number of individuals.

ABOUT UPPER PENINSULA POWER COMPANY:

Upper Peninsula Power Company is an electric utility provider operating in Michigan’s Upper Peninsula. Established in 1884, Upper Peninsula Power Company was formed just as electricity was reaching cities in the Upper Peninsula, providing lighting and power to residents and businesses. Today, Upper Peninsula Power Company is capable of producing power through hydroelectric plants and combustion engines, operating 58 power substations and over 4,400 miles of power lines. Additionally, Upper Peninsula Power Company offers numerous programs in energy efficiency, safety, and payment. Headquartered in Marquette, Michigan, Upper Peninsula Power Company provides energy to approximately 54,000 individuals throughout ten Upper Peninsula counties.

WHAT HAPPENED?

Recently, Upper Peninsula Power Company discovered that it had experienced a data breach in which the sensitive personal identifiable information in its systems may have been accessed. Through its investigation, Upper Peninsula Power Company determined that an unauthorized actor may have accessed this sensitive information on or around June 23, 2022. On November 23, 2022, Upper Peninsula Power Company began notifying individuals whose information may have been impacted. The type of information exposed includes:

  • Name
  • Social Security number

If you received a breach notification letter from Upper Peninsula Power Company:

We would like to speak with you about your rights and potential legal remedies in response to this data breach. Please fill out the form, below, or contact us at (608) 237-1775 or sam@turkestrauss.com.

If you were impacted by the Upper Peninsula Power Company data breach, you may consider taking the following steps to protect your personal information.

  1. Carefully review the breach notice and retain a copy;
  2. Enroll in anyfree credit monitoring service provided by Upper Peninsula Power Company;
  3. Change passwords and security questions for online accounts;
  4. Regularly review account statements for signs of fraud or unauthorized activity;
  5. Monitor credit reports for signs of identity theft; and
  6. Contact a credit bureau(s) to request a temporary fraud alert.

Share This Post:

Facebook
Twitter
LinkedIn