Data Breaches

University of Michigan Says Personal Information Stolen in August Data Breach

The personal information of students, applicants, alumni, and employees compromised in University of Michigan data breach.

The personal information of students, applicants, alumni, and employees compromised in University of Michigan data breach.

The University of Michigan on Monday confirmed that personal information was accessed in a data breach discovered in August 2023.

Initially disclosed at the end of August, the incident involved unauthorized access to the academic institution’s campus computer network and resulted in system disruption and internet outages.

The university’s investigation into the data breach has revealed that the attackers had access to certain systems between August 23 and 27, the institution notes in an updated data breach notification.

The attackers, the university says, were able to access the personal information of students, applicants, alumni, donors, employees, contractors, research study participants, and University Health Service and School of Dentistry patients.

According to the institution, the exposed information includes names, Social Security numbers, driver’s license numbers, financial information, and health information.

Immediately after identifying the suspicious activity on its network, the university took steps to contain the attack, including by disconnecting the campus network from the internet.

The university says it has informed law enforcement of the attack and that it has also started sending notification letters to the impacted individuals, but has not shared information on how many people were affected.

“Letters were mailed on October 23, 2023. Please allow at least five business days for these letters to arrive. Out of an abundance of caution, we are offering individuals whose sensitive information may have been involved in this incident complimentary credit monitoring services,” the academic institution said.

Advertisement. Scroll to continue reading.

Related: Casio Says Personal Information Accessed in Web Application Server Hack

Related: DC Board of Elections Says Full Voter Roll Compromised in Data Breach

Related: Equifax Fined $13.5 Million Over 2017 Data Breach

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Cybercrime

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version