Mar 22, 2024

Maine Government States 1.3 Million Individuals Affected by the MOVEit Data Breach

Maine Government States 1.3 Million Individuals Affected by the MOVEit Data Breach - data breach

In a statement published on Thursday, November 9, 2023, Maine's government informed its residents that roughly 1.3 individuals were affected by the MOVEit data breach caused by the Russian-linked ransomware group CL0P earlier this year. According to the report, between May 28 and May 29, the hackers were able to make use of a vulnerability in its MOVEit file-transfer system, allowing them to access and download files belonging to certain state agencies that stored sensitive data on state residents. 

The Maine government said the stolen information may include names, dates of birth, Social Security numbers, driver's licenses, and other state or taxpayer identification numbers. In some cases, some individuals had medical and health insurance information taken. According to the state's report, the State Departments/Agencies/Divisions were affected by the incident to varying degrees. As listed, over 50% affected were from the Maine Department of Health and Human Services, 10 - 30% were from its Department of Education, and less than 1% included the following departments:

  • Maine Department of Administrative and Financial Services – Office of the Controller 
  • Maine Workers' Compensation 
  • Maine Bureau of Motor Vehicles 
  • Maine Department of Corrections 
  • Maine Department of Economic and Community Development 
  • Maine Department of Administrative and Financial Services - Bureau of Human Resources 
  • Maine Department of Professional and Financial Regulation 
  • Maine Department of Labor - Bureau of Unemployment Compensation

Other State Departments/Agencies/Divisions, including Maine Revenue Services, Center for Disease Control & Prevention, and the Department of Public Safety – Gambling Control Unit, reported fewer than ten individuals impacted by the incident. Of those departments affected, roughly 534,194 individuals, or 40% of all those involved, are state residents. Due to the ongoing investigation into the breach, the number of affected is subject to change.

Maine's government isn't the first organization to report having been affected by the MOVEit data breach. Earlier this year, more than 2,500 organizations all over the world were targeted by a ransomware group known as Cl0p, and roughly 69 million people have been affected thus far. Experts predict the number of affected will rise as more organizations come forward. Emsisoft, a cybersecurity firm tracking the MOVEit data breach, ranks Maine's security incident as the eleventh largest MOVEit-related breach currently reported. Learn more information about the MOVEit data breach here.

 

Who Is Cl0p and What Is Their Goal?

CL0P is a member of the Russian-language Cryptomix ransomware family and is a dangerous file-encrypting malware that intentionally exploits vulnerable systems and encrypts saved files with the ".Clop" extension. According to the Federal Bureau of Investigation, Cl0p has accessed the stored information of companies, including addresses, authorization information, claim information, dates of birth, names, social security numbers, and more from the MOVEit system. Using this stolen information, Cl0p is able to demand ransom from the companies it targets. 

The MOVEit is a file transfer platform was created by Progress Software Corporation, an American public company that offers software for creating and deploying business applications. MOVEit is used by thousands of governments, financial institutions, and other public and private sector bodies worldwide to send and receive large amounts of often sensitive data. Companies and other global establishments targeted by Cl0p first noticed the breach in May 2023.

 

What Does This Mean for Affected Individuals?

The State of Maine is also actively notifying impacted individuals through a nationwide media press release, letter mail, and/or email. For now, those who are affected by the breach are urged to monitor their personal information closely, and if you have yet to receive notice from the government, you are encouraged to contact Maine's dedicated call center at (877) 618-3659 to learn if your data was involved. If it is determined that your Social Security number or taxpayer identification number is involved, the call center will provide you with access to complimentary credit monitoring. 

In order to access the credit monitoring service, you must enroll by contacting a representative at (866) 622-9303, or you may also enroll online by visiting https://app.identitydefense.com/enrollment/activate/stme and entering the provided code. Minors affected by the breach can enroll in the credit monitoring service via https://app.minordefense.com/enrollment/activate/stemd. If you have been affected by the data breach, you can also speak with an attorney to learn more about what legal options you may have. For more information, contact a data breach attorney here.

 

What Other Protections Do Affected Individuals Have?

Affected individuals also have the option to monitor their own credit using free online credit reporting tools provided by credit unions like Equifax, Experian, and Transunion, who offer one free credit check a year. For more frequent credit monitoring, Credit Karma allows their users daily access and alerts in case anyone fraudulently uses your details to obtain credit cards or loans, free of cost. Those who do find fraudulent activity on their accounts can contact the Federal Trade Commission (FTC), your state's Attorney General's office, or law enforcement to report incidents of identity theft, as well as contact any of the previously listed credit reported companies to request a "Security Freeze" on their credit file, at no charge. 

Under the Fair Credit Reporting Act, victims have the right to be told if information in their credit file has been used against them, the right to know what is in their credit file, the right to ask for their credit score, and the right to dispute incomplete or inaccurate information. To learn more information on what steps you can take to protect yourself from identity theft, visit the FTC's websites at www.identitytheft.gov. For more information on the MOVEit data breach, affected individuals can also contact an attorney.

 

Contact a Morgan & Morgan Data Breach Attorney Today

Speaking with a Morgan & Morgan attorney can help you understand what your legal options are and increase your chances of recovering the compensation you and your loved ones deserve after third-party hackers like Cl0p have stolen your private information. To contact a Morgan & Morgan attorney, victims can complete our free, no-obligation case evaluation form today.