We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Ransomware Gang Claims “Biggest Ever” NHS Data Breach

Ransomware Gang Claims “Biggest Ever” NHS Data Breach
Husain Parvez Published on 12th July 2023 Cybersecurity Researcher

Last week, a notorious group of cyber criminals, known as ALPHV or BlackCat, made an announcement on their website declaring their successful acquisition of 70 terabytes of internal documents from the Barts Health NHS Trust. The predominantly Russian-speaking gang has issued a serious ultimatum, demanding a ransom payment to prevent the public release of the stolen data.

According to TechCrunch, this is the largest healthcare data breach in the history of the UK. Efforts are underway to assess the extent of the breach, which includes employee IDs, such as passports, driver's licenses, and “internal emails labeled confidential.”

Barts Health NHS Trust has officially acknowledged the security breach and has initiated an investigation into the matter. While the trust has not refuted the claims made by ALPHV regarding the stolen information, the National Cyber Security Centre (UK's cybersecurity agency) is actively involved in the investigation.

It is particularly concerning as it marks the second data breach within the NHS in recent weeks, underscoring the vulnerability of healthcare organizations to cyber threats.

TechCrunch contacted Ben Robinson, a spokesperson from the University of Manchester, to comment on the reported theft of NHS data. While declining to comment specifically on the NHS data breach, Robinson confirmed that the university had encountered a security incident resulting in unauthorized data extraction from its systems. "On June 23, we confirmed that our systems had been breached, leading to the copying of student and alumni data," stated Robinson.

He further mentioned that individuals affected by the cyber incident had been notified and offered assistance and guidance to enhance their data security. Robinson emphasized that the university's internal data experts and external support are diligently working day and night to address the incident and mitigate its consequences.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.