Complete Story
 

08/18/2023

Missouri System Hit by MOVEIt Cyber Attack

Inside Higher Ed

The University of Missouri System is the latest institution battered in the MOVEit cybersecurity breach sweeping the nation.

The system—which spans four campuses, research parks and a statewide health system—announced Wednesday that it was involved in a potential data breach with software product MOVEit.

In May, a ransomware group named Cl0P took credit for a massive cyberattack against hundreds of organizations, including higher ed institutions. The group claims it stole data by breaching MOVEit, a software product used for file transfers.

Read more...

Printer-Friendly Version