MOVEit Data Breach: What You Need to Know

Quick Answer

Millions of consumers may have been affected by the recent MOVEit data breach. The ransomware attack targeted the U.S. Department of Energy, British Airways, pension funds and more.

Man using laptop with data information privacy and document management hacking and spam warning symbol.

Unfortunately, many U.S. businesses and consumers are well acquainted with data breaches. According to an Experian study conducted with the Ponemon Institute, 47% of organizations stated they had experienced a ransomware attack in 2021—and the average ransom paid exceeded half a million dollars.

Ransomware hackers steal private information, then demand to be paid a ransom to restore it. The MOVEit breach falls into this category. Reuters reports that the breach has likely affected thousands of companies. Here's what you need to know about the MOVEit data breach, and what to do if your information has been compromised.

MOVEit Data Breach Explained

MOVEit is a file transfer program owned by Progress Software. A wide range of organizations in the public and private sector used the program to move sensitive personal data. That includes financial services companies, government agencies, pension funds and more. In May 2023, a hacker group called CL0P gained access to MOVEit. Since then, Reuters reports that the hack has impacted tens of millions of people.

"The MOVEit breach highlights a particular vulnerability, in which bad actors can obtain data from multiple companies all in one hack," says Michael Bruemmer, the Head of Global Data Breach Resolution at Experian. "The consumers are innocent parties to this type of breach, which only emphasizes the need for individuals to be vigilant with their own data."

MOVEit Transfer web apps were infiltrated by malware that was used to steal sensitive information from databases. CL0P has sent ransom notes to upper-level executives at companies that have been hacked. The group threatens to publish files to its website, which leaks private data to the public, if organizations don't pay up.

Who Is Impacted by the MOVEit Data Breach?

The long-term fallout of the MOVEit data breach is still unfolding. Time will tell how many victims there will ultimately be—and how it affects consumers whose information was involved in the breach. At this point, those affected include state and federal agencies, pension funds, drivers in Louisiana and Oregon, financial services firms, nonprofit organizations and more.

The New York Times reports that several other government agencies may have purchased the software, but that doesn't guarantee that they used it or were affected by the hack.

How Can You Boost Your Defenses?

If you receive notification that your personal information has been compromised, it's important to take action as soon as possible.

"When a data breach occurs, it's critical consumers quickly take inventory of their personal data so they can react to any irregularities right away," Bruemmer says. "Consumers can start by checking their credit report, and should consider freezing their credit file until they can evaluate the situation."

Bruemmer also urged consumers to be suspicious of emails, calls and texts—especially if they are related to the data breach.

Be sure to:

  • Freeze your credit. You have the right to freeze your credit, which limits companies from being able to access your credit report. That can help stop identity thieves from opening accounts in your name. If you want to apply for credit, you'll have to "thaw" your credit file first. Experian CreditLock, included with Experian CreditWorksSM Premium, provides an easy way to lock and unlock your credit file.
  • Change important passwords and login information. A free password manager can help you create authentic passwords that are hard to crack. It's also wise to use multifactor authentication.
  • Initiate a fraud alert. You have the right to request a fraud alert with the national credit bureaus (Experian, TransUnion and Equifax), which can make it difficult for fraudsters to open a credit account in your name. Once you alert one of the bureaus, a fraud alert will be placed on all three of your credit reports. If a lender tries to process a new credit application using your information, they'll be instructed to verify the applicant's identity before approving it. Fraud alerts last one year, but you can extend it to seven years.
  • Monitor your accounts and credit. Keep an eye on your bank accounts and credit cards for any activity you don't recognize. If you receive bills in your name that aren't yours, contact the lender immediately to dispute it. You can check your credit report for free with Experian.
  • Protect your identity. Experian IdentityWorksSM Premium and Family plans include identity theft monitoring and dark web surveillance. You'll have access to CreditLock and will be notified of changes made to your credit reports with all three credit bureaus. If someone applies for credit in your name, you'll be the first to know.

The Bottom Line

Safeguarding your credit is always important, but it's even more critical if your information has been involved in a data breach. The MOVEit data breach is still playing out. Pay attention to any notifications that your data may have been compromised. In the meantime, free credit monitoring with Experian can help you detect potential identity fraud.