University System of Georgia: 800K exposed in 2023 MOVEit attack

University System of Georgia: 800K exposed in 2023 MOVEit attack

May 8, 2024 at 05:56PM

The University System of Georgia (USG) is sending data breach notifications to 800,000 individuals exposed in the 2023 Clop MOVEit attacks. The breach impacted sensitive information, including social security numbers, and USG is offering identity protection and fraud detection services through Experian until July 31, 2024. The incident highlights the ongoing repercussions of the attacks.

From the meeting notes, it is clear that the University System of Georgia (USG) has been impacted by the Clop MOVEit attacks resulting in a significant data breach. Approximately 800,000 individuals, not only students but also prior students, academic staff, contractors, and other personnel, have had their sensitive information exposed. This includes information such as Social Security Numbers, birth dates, bank account numbers, and federal income tax documents with Tax ID numbers. It’s important to note that this exceeds the number of students under USG, indicating a broader impact.

USG has taken steps to notify and provide support to the affected individuals, offering them 12 months of identity protection and fraud detection services through Experian, with a deadline for enrollment until July 31, 2024.

The severity of the data breach is evident from the fact that it impacted thousands of organizations worldwide, with over 95 million individuals having their personal data compromised. The aftermath of the attacks continues to unfold as organizations discover, confirm, and disclose breaches, highlighting the lasting impact of the Clop MOVEit attacks.

Additionally, there is mention of the submission of a data breach notice to the Office of the Maine Attorney General, with discrepancies noted regarding the exposed data types, specifically the inclusion of driver’s license numbers or identification card numbers.

In summary, it is crucial for USG to continue working closely with law enforcement agencies and cybersecurity experts to mitigate the impact of the data breach and to ensure that individuals affected by the breach receive adequate support and protection.

Full Article