We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

MOVEit Hack Affects 380+ Organizations and Over 20M People

MOVEit Hack Affects 380+ Organizations and Over 20M People
Husain Parvez Published on 21st July 2023 Cybersecurity Researcher

Cl0p, the Russian cybercrime group responsible for the recent MOVEit hack, has continued to add to its list of alleged victims. Several new entities have been added, including public and private companies, state and local governments, universities, and other organizations. As part of its malicious strategy, Cl0p has issued threats to release the data of any alleged victims unless ransom demands are fulfilled.

According to cybersecurity firm Emsisoft, who has been closely tracking the campaign, there is evidence of 383 affected organizations, with 70 educational institutions in the United States among them. This happened through vendors, like the Teachers Insurance and Annuity Association of America (TIAA), who use or work with MOVEit, a secure file transfer software.

Some of the affected educational institutions include Stony Brook University, Middlebury College, Rutgers University, Loyola University Chicago, Trinity College in Connecticut, Colorado State University, the University of Dayton, and the University of Alaska.

Among the other victims, notable organizations include manufacturer ITT, Allegiant Air, American Airlines, Ireland's Commission for Communications Regulation, cosmetics giant Estée Lauder, communications equipment manufacturer Sierra Wireless, software firms Bluefin Payment Systems and Ventiv Technology, as well as TJX Companies, which operates T.J. Maxx, Marshalls, and other retail stores.

A significant number of organizations have come forward through media reports, public statements, or regulatory disclosures, confirming the theft of their data. It is worth noting that fewer than 10% of the breached organizations have provided specific figures regarding the number of individuals affected by the data breach.

Although Cl0p has previously carried out traditional ransomware attacks, where a computer network is left encrypted and inaccessible unless payment is made, its current MOVEit campaign seems to focus on the exfiltration of data, which is used to bargain for a ransom.

Cl0p continues to add new victims to its data leak site on a daily basis, usually in groups of ten. John Hammond, a senior security researcher at Huntress, told SC Media that Cl0p "certainly knows how to drag out the news cycle," and the MOVEit exploitation incident “has continued for over a month and a half now.”

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.