Friday, May 3, 2024
Home Women Business News Maine Hacked in Data Breach, 1.3 Million Residents At Risk

Maine Hacked in Data Breach, 1.3 Million Residents At Risk


A massive data breach in the state of Maine may have affected nearly all residents, upwards of 1.3 million people.

State officials notified residents last week that a file transfer tool called MOVEit was compromised by a group of cyber criminals in a global data breach that affected many agencies in Maine between May 28 and May 29, 2023.

Authorities said that the specific type of data compromised will differ from person to person and that residents are encouraged to contact the government if they find that their information has been stolen.

Related: Cyber Criminals Threaten Boeing With Massive Data Leak

“The State of Maine may hold information about individuals for various reasons, such as residency, employment, or interaction with a state agency,” state officials said on a government-issued website dedicated to the hack. “The State also engages in data sharing agreements with other organizations to enhance the services it provides to its residents and the public.”

Pieces of information that could have been compromised include residents’ social security numbers, driver’s license numbers, tax identification numbers, and medical and health insurance information.

“As soon as the State became aware of the incident, the State took steps to secure its information, including by blocking internet access to and from the MOVEit server,” officials wrote. “The State of Maine is also offering two years of complimentary credit monitoring and identity theft protection services to individuals whose Social Security numbers, or taxpayer-identification numbers were involved.”

Related: T-Mobile Data Breach Affects 37 Million, 8th Hack Since 2018

It’s estimated that over 50% of information from the Maine Department of Health and Human Services was affected, plus 10% to 30% of information from the Maine Department of Education.

Individuals who think they may have been affected are encouraged to call the state’s call center.



Source link

- Advertisement -

Must Read

Related News

- Supported by -