Featured Article

MOVEit, Capita, CitrixBleed and more: The biggest data breaches of 2023

Hackers had a busy year exploiting popular file-transfer tools and targeting under-resourced organizations

Comment

Crumpled Danger Cordon Stripes on Yellow Colored Background.
Image Credits: MirageC / Getty Images

This year, 2023, was a hell of a year for data breaches, much like the year before it (and the year before that, etc.). Over the past 12 months, we’ve seen hackers ramp up their exploitation of bugs in popular file-transfer tools to compromise thousands of organizations, ransomware gangs adopt aggressive new tactics aimed at extorting their victims and attackers continue to target under-resourced organizations, such as hospitals, to exfiltrate highly sensitive data, like patients’ healthcare information and insurance details.

In fact, according to October data from the U.S. Department of Health and Human Services (HHS), healthcare breaches affected more than 88 million individuals, up by 60% compared to last year. And that doesn’t even account for the last two months of the year.

We’ve rounded up the most devastating data breaches of 2023. Here’s hoping we don’t have to update this list before the year is out…

Fortra GoAnywhere

Just weeks into 2023, hackers exploited a zero-day vulnerability affecting Fortra’s GoAnywhere managed file-transfer software, allowing the mass hacking of more than 130 companies. This vulnerability, tracked as CVE-2023-0669, was known as a zero-day because it was actively exploited before Fortra had time to release a patch.

The mass hacks exploiting this critical remote injection flaw were quickly claimed by the notorious Clop ransomware and extortion gang, which stole data from more than 130 victim organizations. Some of those affected included NationBenefits, a Florida-based technology company that offers supplementary benefits to its 20 million-plus members across the United States; Brightline, a virtual coaching and therapy provider for children; Canadian financing giant Investissement Québec; Switzerland-based Hitachi Energy; and the City of Toronto, to name just a few.

As revealed by TechCrunch in March, two months after news of the mass hacks first came to light, some victim organizations only learned that data had been exfiltrated from their GoAnywhere systems after they each received a ransom demand. Fortra, the company that developed the GoAnywhere tool, previously told these organizations that their data was unaffected by the incident.

Royal Mail

January was a busy month for cyberattacks, as it also saw U.K. postal giant Royal Mail confirm that it had been the victim of a ransomware attack.

This cyberattack, first confirmed by Royal Mail on January 17, caused months of disruption, leaving the British postal giant unable to process or dispatch any letters or parcels to destinations outside of the United Kingdom. The incident, which was claimed by the Russia-linked LockBit ransomware gang, also saw the theft of sensitive data, which the hacker group posted to its dark web leak site. This data included technical information, human resource and staff disciplinary records, details of salaries and overtime payments, and even one staff member’s COVID-19 vaccination records.

The full scale of the data breach remains unknown.

3CX

Software-based phone system maker 3CX is used by more than 600,000 organizations worldwide with more than 12 million active daily users. But in March, the company was compromised by hackers looking to target its downstream customers by planting malware in the 3CX client software while it was in development. This intrusion was attributed to Labyrinth Chollima, a subunit of the notorious Lazarus Group, the North Korean government hacking unit known for stealthy hacks targeting cryptocurrency exchanges.

To this day, it’s unknown how many 3CX customers were targeted by this brazen supply-chain attack. We do know, however, that another supply-chain attack caused the breach. As per Google Cloud-owned Mandiant, attackers compromised 3CX by way of a malware-tainted version of the X_Trader financial software found on a 3CX employee’s laptop.

Capita

April saw hackers compromise U.K. outsourcing giant Capita, whose customers include the National Health Service and the U.K. Department for Work and Pensions. The fallout from this hack spanned months as more Capita customers learned that sensitive data had been stolen, many weeks after the compromise had first taken place. The Universities Superannuation Scheme, the U.K.’s largest private pension provider, was among those affected, confirming in May that the personal details of 470,000 members was likely accessed.

This was just the first cybersecurity incident to hit Capita this year. Not long after Capita’s huge data breach, TechCrunch learned that the outsourcing giant left thousands of files, totaling 655 gigabytes in size, exposed to the internet since 2016.

MOVEit Transfer

The mass exploitation of MOVEit Transfer, another popular file-transfer tool used by enterprises to securely share files, remains the largest and most damaging breach of 2023. The fallout from this incident — which continues to roll in — began in May when Progress Software disclosed a critical-rated zero-day vulnerability in MOVEit Transfer. This flaw allowed the Clop gang to carry out a second round of mass hacks this year to steal the sensitive data of thousands of MOVEit Transfer customers.

According to the most up-to-date statistics, the MOVEit Transfer breach has so far claimed more than 2,600 victim organizations, with hackers accessing the personal data of almost 84 million individuals. That includes the Oregon Department of Transportation (3.5 million records stolen), the Colorado Department of Health Care Policy and Financing (four million) and U.S. government services contracting giant Maximus (11 million).

Microsoft

In September, China-backed hackers obtained a highly sensitive Microsoft email signing key, which allowed the hackers to stealthily break into dozens of email inboxes, including those belonging to several federal government agencies. These hackers, which Microsoft claims belonged to a newly discovered espionage group tracked as Storm-0558, exfiltrated unclassified email data from these email accounts, according to U.S. cybersecurity agency CISA.

In a post-mortem, Microsoft said that it still does not have concrete evidence (or want to share) how these attackers initially broke in and allowed the hackers to steal its skeleton key for accessing email accounts. The tech giant has since faced considerable scrutiny for its handling of the incident, which is thought to be the biggest breach of unclassified government data since the Russian espionage campaign that hacked SolarWinds in 2020.

CitrixBleed

And then it was October, and cue yet another wave of mass hacks, this time exploiting a critical-rated vulnerability in Citrix NetScaler systems. Security researchers say they observed attackers exploiting this flaw, now known as “CitrixBleed,” to break into organizations across the world spanning retail, healthcare and manufacturing.

The full impact of these mass hacks continues to develop. But LockBit, the ransomware gang responsible for the attacks, claims to have compromised big-name firms by exploiting the flaw. The CitrixBleed bug allowed the Russia-linked gang to extract sensitive information, such as session cookies, usernames and passwords, from affected Citrix NetScaler systems, granting the hackers deeper access to vulnerable networks. This includes known victims like aerospace giant Boeing, law firm Allen & Overy and the Industrial and Commercial Bank of China.

23andMe

In December, DNA testing company 23andMe confirmed that hackers had stolen the ancestry data of half of its customers, some 7 million people. However, this admission came weeks after it was first revealed in October that user and genetic data had been taken after a hacker published a portion of the stolen profile and DNA information of 23andMe users on a well-known hacking forum.

23andMe initially said that hackers had accessed user accounts by using stolen user passwords that were already made public from other data breaches, but later admitted that the breach had also affected those who opted into its DNA Relatives feature, which matches users with their genetic relatives.

After revealing the full extent of the data breach, 23andMe changed its terms of service to make it more difficult for breach victims to file legal claims against the company. Lawyers described some of these changes as “cynical” and “self-serving.” If the breach did one good thing, it’s that it prompted other DNA and genetic testing companies to beef up their user account security in light of the 23andMe data breach.

Silence gets you nowhere in a data breach

More TechCrunch

Featured Article

DEI backlash: Stay up-to-date on the latest legal and corporate challenges

It’s clear that this year will be a turning point for DEI.

6 hours ago
DEI backlash: Stay up-to-date on the latest legal and corporate challenges

The keynote will be focused on Apple’s software offerings and the developers that power them, including the latest versions of iOS, iPadOS, macOS, tvOS, visionOS and watchOS.

Watch Apple kick off WWDC 2024 right here

Hello and welcome back to TechCrunch Space. Unfortunately, Boeing’s Starliner launch was delayed yet again, this time due to issues with one of the three redundant computers used by United…

TechCrunch Space: China’s victory

The court ruling said that Fearless Fund’s Strivers Grant likely violates the Civil Rights Act of 1866, which bans the use of race in contracts.

An appeals court rules that VC Fearless Fund cannot issue grants to Black women, but the fight continues

Instagram Threads is rolling out the ability for users to signal which sort of posts they wanted to see more or less of by swiping.

You can now customize your For You feed on Threads using swipes

The Japanese billionaire who commissioned SpaceX for a private mission around the moon on a Starship rocket has abruptly canceled the project, citing ongoing uncertainties around when the launch vehicle…

Japanese billionaire pulls plug on private ‘dearMoon’ lunar Starship mission

Malicious actors are abusing generative AI music tools to create homophobic, racist, and propagandic songs — and publishing guides instructing others how to do so. According to ActiveFence, a service…

People are using AI music generators to create hateful songs

As WWDC 2024 nears, all sorts of rumors and leaks have emerged about what iOS 18 and its AI-powered apps and features have in store.

What to expect from Apple’s AI-powered iOS 18 at WWDC

Dallas is the second city that Cruise is easing its way back into after pulling its entire U.S. fleet late last year.

GM’s Cruise is testing robotaxis in Dallas again

Featured Article

After raising $100M, AI fintech LoanSnap is being sued, fined, evicted

The company has been sued by at least seven creditors, including Wells Fargo.

10 hours ago
After raising $100M, AI fintech LoanSnap is being sued, fined, evicted

Featured Article

Sonos Ace review: A high-priced contender

The Ace are a contender in a crowded market, but they’re still in search of that magic bullet to truly let them stand out from the pack.

10 hours ago
Sonos Ace review: A high-priced contender

The change would see Instagram becoming more like the free version of YouTube, which requires users to view ads before and in the middle of watching videos.

Instagram confirms test of ‘unskippable’ ads

Commerce platform Shopify has acquired Checkout Blocks, allowing Shopify Plus merchants to make no-code customizations in their checkout to enhance customer experience and potentially boost sales.  Checkout Blocks, which debuted…

Shopify acquires Checkout Blocks, a checkout customization app

After the Digital Markets Act (DMA) forced Apple to allow third-party app stores for iOS in Europe, several developers have launched alternative stores, like the AltStore and MacPaw’s Setapp (currently…

Aptoide launches its alternative iOS game store in the EU

Time is relentless and, right now, it’s no friend to procrastination-prone early-stage startup founders. The application window for Startup Battlefield 200 (SB 200) at TechCrunch Disrupt 2024 slams shut in…

One week left: Apply to TC Disrupt Startup Battlefield 200

Cloudera, the once high-flying Hadoop startup, raised $1 billion and went public in 2018 before being acquired by private equity for $5.3 billion in 2021. Today, the company announced that…

Cloudera acquires Verta to bring some AI chops to its data platform

The global spend management sector is experiencing a tailwind of sorts. North America is arguably the biggest market in this space, but spend management companies have seen demand rise across…

Spend management startup SiFi raises $10M to grow further in Saudi Arabia

Neural Concept lets designers model how components will perform before they can be manufactured.

Swiss startup Neural Concept raises $27M to cut EV design time to 18 months

The StrictlyVC roadtrip continues! Coming off of sold-out events in London, Los Angeles, and San Francisco, we’re heading to Washington, D.C. for a cozy-vc-packed, evening at the Woolly Mammoth Theatre…

Don’t miss StrictlyVC in DC next week

X will now allow users to post consensually produced NSFW content as long as it is prominently labeled as such.

X tweaks rules to formally allow adult content

Ashby consolidates existing talent acquisition tools and leans heavily on AI to automate the more repetitive steps in the recruitment pipeline.

Ashby injects recruiting with a dose of AI

Spotify has announced it’s hiking subscriptions for customers in the U.S., the second such price increase in the space of a year. The music-streaming giant reports that premium pricing will…

Spotify to increase premium pricing in the US to $11.99 per month

Monzo has announced its 2024 financial results, revealing its first full-year pre-tax profit. The company also confirmed that it’s in the early stages of expanding into the broader European market…

UK neobank Monzo reports first full (pre-tax) profit, prepares for EU expansion with Dublin hub

Featured Article

Inside Apple’s efforts to build a better recycling robot

Last week, TechCrunch paid a visit to Apple’s Austin, Texas, manufacturing facilities. Since 2013, the company has built its Mac Pro desktop about 20 minutes north of downtown. The 400,000-square-foot facility sits in a maze of industry parks, a quick trip south from the company’s in-progress corporate campus. In recent years, the capital city has…

19 hours ago
Inside Apple’s efforts to build a better recycling robot

Early attempts at making dedicated hardware to house artificial intelligence smarts have been criticized as, well, a bit rubbish. But here’s an AI gadget-in-the-making that’s all about rubbish, literally: Finnish…

Binit is bringing AI to trash

Temasek has previously invested in Lenskart, and this new funding follows a $500 million investment by the Abu Dhabi Investment Authority last year.

Temasek, Fidelity buy $200M stake in Lenskart at $5B valuation

Less than one year after its iOS launch, French startup ten ten has gone viral with a walkie talkie app that allows teens to send voice messages to their close…

French startup ten ten reinvents the walkie-talkie

Featured Article

Unicorn-rich VC Wesley Chan owes his success to a Craigslist job washing lab beakers

While all of Wesley Chan’s success has been well-documented over the years, his personal journey…not so much. Chan spoke to TechCrunch about the ways his life impacts how he invests in startups.

1 day ago
Unicorn-rich VC Wesley Chan owes his success to a Craigslist job washing lab beakers

Presumptive Republican presidential nominee Donald Trump now has an account on the short-form video app that he once tried to ban. Trump’s TikTok account, which launched on Saturday night, features…

Trump takes off on TikTok

With fewer than 400,000 inhabitants, Iceland receives more than its fair share of tourists — and of venture capital.

Iceland’s startup scene is all about making the most of the country’s resources