Data Breaches

Up to 11 Million People Hit by MOVEit Hack at Government Services Firm Maximus

Maximus Inc says that the personal information of 8 to 11 million individuals was stolen in the MOVEit cyberattack.

Maximus Inc says that the personal information of 8 to 11 million individuals was stolen in the MOVEit cyberattack.

Government services provider Maximus this week revealed that the personal information of up to 11 million individuals was stolen in the MOVEit cyberattack earlier this year.

Disclosed at the end of May, the attack involved the exploitation of a zero-day vulnerability in the MOVEit Transfer managed file transfer (MFT) software, allowing cybercriminals to tap into the data transferred through the service.

According to cybersecurity firm Emsisoft, as of July 26, there were 513 organizations impacted by the MOVEit hack. The personal information of approximately 35 million individuals has been stolen in the malicious campaign.

In a Form 8-K filing with the US Securities and Exchange Commission (SEC) on Wednesday, Maximus confirmed that it is one of the companies impacted by the attack.

“Maximus, Inc. uses MOVEit for internal and external file sharing purposes, including to share data with government customers pertaining to individuals who participate in various government programs,” the company said.

According to Maximus, the attackers stole files containing the personal information and protected health information, including Social Security numbers, “of at least 8 to 11 million individuals”.

The company also noted that the investigation into the incident is ongoing and that it cannot predict the total number of impacted individuals, but said that it was planning on providing notifications to those affected.

“At present, there is no indication that the incident has had any impact on the internal information technology systems of the company or its customers beyond the MOVEit environment, and there has been no material interruption to the company’s business operations due to the incident,” Maximus said.

Advertisement. Scroll to continue reading.

However, the company believes that the investigation and remediation activities associated with the incident would incur expenses of “approximately $15 million for the quarter ended June 30, 2023”.

Headquartered in Reston, Virginia, Maximus works with government agencies in the US, Australia, Canada, and the UK, managing and administering government-sponsored health and human services programs. The company has more than 34,000 employees.

Related: MOVEit Hack Could Earn Cybercriminals $100M as Number of Confirmed Victims Grows

Related: Cosmetics Giant Estée Lauder Targeted by Two Ransomware Groups

Related: Norton Parent Says Employee Data Stolen in MOVEit Ransomware Attack

Related Content

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Cybercrime

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version