Encryption

Encryption is a method of scrambling a message so it can't be read by some one who is not an intended recipient. Except where specifically noted, we do not use encryption technology to encrypt the information we collect from you. Accordingly, information you send to us may not be secure. 

This means that if any information you send us is intercepted or misdirected, it can be read by others. For that reason, we ask that you do not send confidential information, such as social security numbers, credit card numbers, account numbers, or specific personal information regarding your medical condition, to us through this site or through unencrypted e-mail. 

There are some exceptions to this caution. We will ask for confidential information on certain Web pages on this site. Froedtert.com is hosted on a Web server that has Secure Socket Layer (SSL) certification. SSL allows us to transmit securely some of the data you may enter on forms when you make a credit card purchase through our Web site, but the rest of the credit authorization process is handled by the credit issuer and their software systems. Please read the cautionary language about providing personal medical information or asking advice on medical questions in our Terms and Conditions under Important Legal Notice and Disclaimer.

Passwords

If you register at our site and select a password, you must remember to keep your log-in and password a secret. If you share those with others, or store them in or around your computer in a way that others may easily access them, then your personal information may also be accessible to them without your knowledge or authorization. We have no control over your use of your log-in ID and password, and we cannot tell if someone is using them without your permission. 

Exercise common sense and prudent judgment. You should change your password periodically just for safety, and if you think somebody has learned your password, change it immediately. No one at Froedtert & the Medical College of Wisconsin will ever ask you for your password.  

Maintenance of Data

We store all information we collect on servers that we believe are secure from unauthorized access. We use a variety of technologies to minimize the likelihood of the loss, alteration or misuse of the information we collect. Part of the reason we do not provide much detail about our security measures in this statement is that we do not want to make it easier for hackers to enter our systems.