We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

MOVEit Hack Exposed Data of 1.7 Million Oregon Residents

MOVEit Hack Exposed Data of 1.7 Million Oregon Residents
Keira Waddell Published on 8th August 2023 Senior Writer

Hackers exploiting a vulnerability in the corporate file transfer tool MOVEit Transfer have stolen protected health information belonging to Oregon citizens. The hackers accessed sensitive patient data, including names, birthdates, Social Security numbers, email and mailing addresses, and member and plan ID numbers. They also obtained confidential health-related details like insurance authorizations, diagnoses, procedure codes, and claims information.

Performance Health Technology (PH Tech), which provides data management services to US healthcare insurers, disclosed falling victim to the extensive MOVEit hacks in a recent notice. This led to the unauthorized download of PH Tech data files.

Although PH Tech has not released an exact tally of affected individuals, the Oregon Health Authority has issued an independent statement estimating the breach to have impacted approximately 1.7 million members.

Dave Baden, interim director of the Oregon Health Authority, expressed concern over the breach's consequences, urging members of the Oregon Health Plan to promptly activate credit monitoring services. PH Tech will be sending a year of free credit monitoring offer to all impacted users via a notification letter.

This incident marks the second MOVEit-related data breach affecting Oregon state agencies. In a prior June breach, the Oregon Department of Transportation was hit by the same attacks, compromising sensitive data for 3.5 million driver’s licenses and identification cards.

The magnitude of this breach has far-reaching implications, with multiple entities across different sectors becoming victims of the MOVEit hacks. Maximus, a US government services contractor, recently reported a breach affecting up to 11 million individuals, including over 600,000 Medicare beneficiaries. Moreover, the Louisiana Office of Motor Vehicles has reported another breach affecting 6 million.

Overall, the MOVEit attacks have resulted in nearly 600 organizations being affected, per cybersecurity firm Emsisoft, potentially jeopardizing the personal data of almost 40 million individuals. Clop, the Russia-linked hacking group behind this wave of attacks, continues to list victims on its dark web platform.

About the Author

Keira is an experienced cybersecurity and tech writer dedicated to providing comprehensive insights on VPNs, online privacy, and internet censorship.