Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

1.3 Million Maine Residents Impacted by MOVEit Hack

The State of Maine says the personal information of 1.3 million individuals was compromised in the MOVEit attack.

The State of Maine is the latest entity to disclose significant impact from the cyberattack targeting a zero-day in Progress Software’s MOVEit file transfer tool earlier this year.

By exploiting the vulnerability, described as a critical unauthenticated SQL injection issue, a notorious ransomware gang accessed data transferred through the MOVEit software.

To date, more than 2,500 organizations and over 69 million individuals have been affected by the MOVEit hack, data from cybersecurity firm Emsisoft shows.

Of the affected individuals, 1.3 million are Maine residents, the State of Maine announced on Thursday, saying it has completed its investigation into the compromised data.

The attackers accessed personal information such as names, dates of birth, Social Security numbers, driver’s license/state identification numbers, and taxpayer identification numbers, and, in some cases, medical information and health insurance information, the State of Maine says.

“The State of Maine may hold information about individuals for various reasons, such as residency, employment, or interaction with a state agency. The State also engages in data sharing agreements with other organizations to enhance the services it provides to its residents and the public,” Maine notes.

In an online notification, the state reveals that, between May 28 and May 29, the attackers accessed and downloaded “files belonging to certain agencies in the State of Maine” through Maine’s MOVEit server, with no other systems being compromised.

The Maine Department of Health and Human Services was impacted the most, as more than 50% of the stolen files belonged to it, with the Maine Department of Education being second most affected (owning 10-30% of the files).

Advertisement. Scroll to continue reading.

“As soon as the State became aware of the incident, the State took steps to secure its information, including by blocking internet access to and from the MOVEit server,” the State of Maine says.

Maine has started notifying the impacted individuals and is providing them with complimentary credit monitoring and identity theft protection services.

Related: 900 US Schools Impacted by MOVEit Hack at National Student Clearinghouse

Related: Colorado Health Agency Says 4 Million Impacted by MOVEit Hack

Related: Ransomware Gang Leaks Data Allegedly Stolen From Canadian Hospitals

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Data Breaches

AT&T is notifying millions of wireless customers that their CPNI was compromised in a data breach at a third-party vendor.