Gulf Coast State College Foundation’s Response to Blackbaud Cyber Attack

At Gulf Coast State College Foundation, we take the stewardship of our community’s personal information very seriously which is why we want to proactively alert you to a situation that has recently come to our attention. On July 16, 2020, Blackbaud, a third-party vendor, notified the Foundation that they had been the target of a ransomware cyber-attack in May. At this time, we have been assured by Blackbaud that no Foundation data was compromised in this attack.

The Foundation engages Blackbaud to maintain and store its fundraising, donor, alumni, and vendor data. In the interest of full disclosure and transparency, we want to ensure that our valued community members are made aware of the situation, of the Foundation’s response, and how to request further information.

WHAT ACTIONS HAVE BEEN TAKEN BY GULF COAST STATE COLLEGE FOUNDATION?

Upon learning of this incident, the Foundation has taken swift measures to ensure that we learned as much about the ransomware attack as possible so that we could provide our community members with up-to-date information. To date, we have done the following:

• Launched an internal investigation to better understand the situation.
• Initiated a review and assessment of our existing Blackbaud products.
• Engaged in an ongoing dialogue with our partners and colleagues.

WHAT ACTIONS CAN YOU TAKE?

At this time, there is no required action for Gulf Coast State College Foundation community members as no Foundation data has been compromised.

WHO CAN YOU CONTACT IF YOU HAVE QUESTIONS?

For further information, or for answers to any questions you may have, please contact Dunkin McLane, Assistant Director at Gulf Coast State College Foundation at 850-872-3810 or at [email protected].