The MOVEit Breach Exposed 95 Million Records: 10 Risks Business Owners Cannot Ignore
By Ramyar Daneshgar
Security Engineer | USC Viterbi School of Engineering
Disclaimer: This article is for educational purposes only and does not constitute legal advice.
Executive Summary
The 2023 MOVEit Transfer breach is now confirmed as one of the largest data exfiltration events in United States history. More than 2,700 organizations and approximately 95 million individuals were affected, according to aggregated reporting by cybersecurity firms and government agencies. The attack exploited a zero-day SQL injection vulnerability in MOVEit Transfer, a widely deployed managed file transfer platform created by Progress Software.
Threat actors associated with the Cl0p ransomware group used this vulnerability to gain unauthorized access, deploy a custom webshell, escalate privileges, and exfiltrate sensitive files at industrial scale. The breach triggered investigations by the Federal Trade Commission, the U.S. Department of Health and Human Services, multiple state Attorneys General, and European regulators.
For business owners, this incident illustrates how a single security flaw in a third-party software platform can escalate into regulatory exposure, operational disruption, and substantial financial liability.
1. MOVEit Transfer and Its Role in Business Operations
MOVEit Transfer is a managed file transfer solution used by enterprises, government entities, payroll vendors, law firms, and financial institutions to automate the secure movement of sensitive data. Many organizations use MOVEit to transmit payroll files, employee data, financial statements, health records, and large volumes of confidential information across networks.
Because of its centralized design and automated workflows, MOVEit often becomes the core data pipeline for entire business units. This concentration of sensitive information means the software functions as a high-value target for threat actors. When MOVEit is compromised, the attackers gain access to a significant portion of the organization’s regulated data.
Journalists at KrebsOnSecurity and The Washington Post documented how the vulnerability enabled attackers to bypass normal authentication controls and move directly into the platform’s data layer.
2. Timeline of the Compromise
According to analysis by the Cybersecurity and Infrastructure Security Agency (CISA) and investigative reporting by The Washington Post, the attack occurred in the following sequence:
Late May 2023
Cl0p identified and weaponized a previously unknown SQL injection vulnerability. The group used automated reconnaissance to locate publicly accessible MOVEit instances on the internet.
May 27 through May 29, 2023
Attackers deployed a custom webshell, performed database manipulation, harvested authentication credentials, enumerated directories, and initiated high-volume exfiltration of stored files.
May 31, 2023
Progress Software announced the vulnerability and released an emergency patch. Evidence shows attackers had already exfiltrated data from hundreds of systems before the disclosure.
June through September 2023
Breaches were reported by government agencies, hospitals, insurance providers, payroll vendors, pension funds, law firms, universities, and state agencies. The incident spread globally due to the interconnected nature of supply chain data flows.
3. Technical Breakdown of the MOVEit Vulnerability
The root cause of the breach was an unauthenticated SQL injection flaw identified as CVE-2023-34362. This vulnerability allowed attackers to inject malicious SQL statements into the backend database through the MOVEit API.
Once exploited, the attackers performed the following operations:
1. Webshell Deployment
The attackers uploaded a custom webshell named “LemurLoot.” This malicious file gave them persistent control over the server.
2. Privilege Escalation
The webshell enabled direct interaction with MOVEit’s database. Attackers escalated privileges, created unauthorized accounts, and harvested credentials.
3. Data Enumeration and Exfiltration
The attackers rapidly enumerated the file system and exfiltrated large volumes of sensitive data using encrypted outbound channels. This method allowed the attackers to bypass some traditional intrusion detection systems.
4. No Ransomware Encryption
Cl0p did not deploy encryption or destructive malware. Instead, they focused exclusively on data theft in order to maximize extortion leverage. This is consistent with a broader trend in modern cyberattacks where threat actors shift from encryption to pure data extortion operations.
This incident demonstrates the importance of secure coding practices, regular penetration testing, and continuous monitoring of internet-facing assets.
4. Regulatory and Legal Implications for Business Owners
FTC Expectations and Liability Under Section 5
The Federal Trade Commission has issued numerous enforcement actions against companies that fail to supervise third-party cybersecurity risks. Notably, cases such as Drizly and Wyndham Hotels establish that organizations must:
- Apply patches in a timely manner
- Monitor third-party service providers
- Implement reasonable intrusion detection
- Maintain a tested incident response plan
- Assess and reduce foreseeable cybersecurity risks
If your business uses a vendor like MOVEit, you may still face liability for failing to assess or oversee that vendor’s security posture.
State Privacy Law Exposure
Many businesses affected by MOVEit were subject to state privacy laws such as:
- The California Consumer Privacy Act (CCPA)
- The California Privacy Rights Act (CPRA)
- New York’s NY DFS Part 500 Cybersecurity Regulation
- Massachusetts 201 CMR 17.00
- Colorado Privacy Act
Some of these laws require notification to consumers and regulators within a defined timeframe. NY DFS, for example, requires covered entities to report cybersecurity events within 72 hours and to ensure third-party service providers implement strong cybersecurity measures. State Attorneys General across the United States initiated coordinated inquiries into MOVEit exposures affecting residents.
HIPAA and GLBA Considerations
Organizations subject to HIPAA that used MOVEit for transferring PHI faced the presumption of breach under the HIPAA Breach Notification Rule, enforced by the U.S. Department of Health and Human Services. Breaches affecting more than 500 individuals had to be reported to HHS and the media.
Businesses subject to the Gramm Leach Bliley Act (GLBA), such as financial institutions, were required to evaluate whether their third-party vendors implemented appropriate safeguards. The FTC emphasized that relying on a vendor without adequate oversight is not a defense under GLBA.
GDPR Violations for European Data Transfers
Under the General Data Protection Regulation (GDPR), organizations operating in Europe were required to notify supervisory authorities within 72 hours of becoming aware of the breach. Controllers are responsible for ensuring that processors implement appropriate security measures, even when the vulnerability is in a third-party product. Multiple European Data Protection Authorities opened inquiries into MOVEit-related disclosures.
5. Litigation Exposure and Financial Impact
Following the incident, dozens of class action lawsuits were filed in U.S. federal courts. Plaintiffs argued that both Progress Software and the affected businesses failed to implement reasonable cybersecurity practices. Claims included negligence, breach of contract, violation of state privacy laws, violation of consumer protection statutes, and breach of fiduciary duty.
For business owners, this demonstrates the importance of maintaining up-to-date vendor risk management programs and documenting security due diligence. Courts increasingly view supply chain vulnerabilities as foreseeable risks rather than unpredictable events.
6. Key Lessons for Business Owners and Executives
The MOVEit breach offers practical insights for business leaders.
First, organizations should inventory all high-risk vendors. Any platform that stores, processes, or transmits regulated or sensitive information should receive continuous security oversight.
Second, businesses should require vendors to provide Software Bills of Materials (SBOMs), annual security assessments, and documented secure development practices. SBOMs help identify components that may contain vulnerabilities similar to the one exploited in MOVEit.
Third, companies should implement zero-trust design principles for all sensitive systems. Access should be segmented, privileges minimized, and API credentials rotated frequently.
Fourth, incident response plans must include explicit guidance on handling vendor breaches. Organizations should conduct regular tabletop exercises to prepare for scenarios where third-party software becomes compromised.
Fifth, contractual agreements should include clear security obligations, audit rights, minimum security controls, breach notification timelines, and indemnification terms.
Business owners who implement these measures reduce exposure to regulatory penalties, operational disruptions, and reputational harm.
Conclusion
The MOVEit breach is a critical case study that demonstrates the real-world impact of supply chain cybersecurity failures. For business owners, the incident provides a clear reminder that outsourcing a function does not eliminate liability. Regulators expect organizations to supervise their vendors, assess cybersecurity risks, and deploy strong technical and administrative controls.
By adopting modern security practices, conducting thorough vendor oversight, and preparing for third-party incidents, businesses can significantly reduce the consequences of future supply chain attacks.