We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Widespread MOVEit Breach Hits Major Corporations

Widespread MOVEit Breach Hits Major Corporations
Zane Kennedy Published on 12th June 2023 Cybersecurity Researcher

US and British cybersecurity officials have issued a warning about an emerging surge of cyber-intrusions targeting the MOVEit file transfer software. MOVEit is widely used by corporations to securely exchange highly sensitive data, making it a valuable target for cybercriminals. The breaches have led to the theft of sensitive employee data from major organizations such as the BBC, British Airways, and the government of Nova Scotia.

Described by cybersecurity experts as one of the most significant breaches in recent years, the incident has raised concerns about the potential impact on numerous organizations.

In an email to Reuters, the Russian cybercrime gang known as Cl0p confirmed that they were responsible for the attacks. It also announced via its dark web site a ransom deadline of June 14th. Failure to comply with the demands would result in the potential public release of the stolen sensitive data.

In an email to SecurityWeek, Caitlin Condon, senior manager of security research at cybersecurity firm Rapid7, highlighted the widespread impact, stating, "We've seen a wide range of organizations affected by this attack across health care, financial services, technology, manufacturing, insurance, government, and more." Condon further emphasized that the true extent of the breaches may not yet be fully known.

Among the affected companies is Zellis, a prominent UK-based payroll services provider that serves clients like British Airways, the BBC, and numerous others. Zellis acknowledged the breach and confirmed that only a small number of its customers were affected. British Airways reassured the public that it had notified affected individuals and was providing support and advice.

The BBC, which employs approximately 21,000 people worldwide, is also collaborating with Zellis to assess the extent of the breach. While personal information such as birthdates, national insurance numbers, and home addresses were stolen, the broadcaster stated that there was no evidence of data exploitation or compromised bank account details.

In response to the attacks, Progress Software, the developers of the MOVEit software, promptly alerted customers to the breach on May 31st and released a patch to address the vulnerability. Progress has also offered a set of mitigation measures MOVEit customers should complete as soon as possible to prevent possible exploitation.

SecurityScorecard, a cybersecurity firm, has identified approximately 2,500 vulnerable MOVEit servers across 790 organizations, including 200 government agencies. It remains uncertain how many of these servers have been successfully hacked or are still at risk.

About the Author

Zane is a Cybersecurity Researcher and Writer at vpnMentor. His extensive experience in the tech and cybersecurity industries provides readers with accurate and trustworthy news stories and articles. He aims to help individuals protect themselves through informative content and awareness of cybersecurity's crucial role in today's digital landscape.