We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Brightline Ransomware Attack May Expose Children’s Data

Brightline Ransomware Attack May Expose Children’s Data
Keira Waddell Published on 2nd April 2023 Senior Writer

The effects of the mass ransomware attack carried out via Fortra’s GoAnywhere file transfer tool continue to escalate. This time, the victim was a virtual mental healthcare startup aimed at children called Brightline. The data of more than 63,000 patients is assumed to have been stolen.

The virtual therapy and coaching platform is a provider under healthcare conglomerate Blue Shield of California, which has confirmed that data was stolen via a vulnerability in the company’s GoAnywhere file transfer tool. The breach included Brightline patient names, addresses, dates of birth, gender, Blue Shield subscriber ID numbers, phone numbers, e-mail addresses, plan names, and plan group numbers.

In a breach notification filed with the Maine attorney general’s office, Blue Shield acknowledged that hackers — believed to be the Clop ransomware gang — accessed and potentially extracted the personal data of thousands of its patients. Brightline has not publicly acknowledged the breach yet, and the number of child users affected is unknown. The group has already stated that it will leak Brightline’s stolen data soon.

Due to the severity of the vulnerability and its effect on healthcare groups, the US government’s health sector cybersecurity coordination center (HC3) released a warning in February to help companies safeguard themselves from the ransomware gang’s attacks.

Clop has claimed to have stolen the data of 130 organizations. One of the largest healthcare providers in the US, Community Health Systems (CHS), was the first to come forward about the attack last month. Another victim was US Wellness, a healthcare company that offers corporate health and wellness programs, and other large organizations, including the City of Toronto, Investissement Québec, and Virgin Red, have also been affected.

About the Author

Keira is an experienced cybersecurity and tech writer dedicated to providing comprehensive insights on VPNs, online privacy, and internet censorship.