Alogent Holdings MOVEit Data Breach Affects Personal Information of Approximately 454,3850

Console and Associates, P.C.
Contact

On August 14, 2023, Alogent Holdings, Inc. (“Alogent”) filed a notice of data breach with the Attorney General of Maine related to a vulnerability in MOVEit, a file-transfer application used by Alogent. In this notice, Alogent explains that the incident resulted in an unauthorized party being able to access consumers’ sensitive information, which includes their names, account and routing numbers, addresses, phone numbers, check payees and remittance amounts. The breach involved information related to checks processed through one of Alogent’s clients, Huntington Bank. Upon completing its investigation, Alogent began sending out data breach notification letters to all individuals whose information was affected by the recent data security incident.

If you received a data breach notification from Alogent Holdings, Inc., it is essential you understand what is at risk and what you can do about it. A data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options following the Alogent Holdings MOVEit data breach. For more information, please see our recent piece on the topic here.

What Caused the Data Breach Affecting Information Provided to Alogent Holdings?

The Alogent Holdings MOVEit data breach was only recently announced, and more information is expected in the near future. However, Alogent’s filing with the Attorney General of Maine provides some important information on what led up to the breach. According to this source, Alogent previously used a file-transfer program called MOVEit, which is created by Progress Software.

Recently, Alogent learned that an unauthorized party was able to exploit a vulnerability within the MOVEit program between May 30, 2023 and June 1, 2023.

In response, Alogent launched an investigation, confirming that certain confidential information was accessible to an unauthorized party as a result of the MOVEit vulnerability. Since then, Alogent has stopped using MOVEit.

After learning that sensitive consumer data was accessible to an unauthorized party, Alogent Holdings reviewed the compromised files to determine what information was leaked and which consumers were impacted. While the breached information varies depending on the individual, it may include your name, account and routing numbers, address, phone number, check payees and payment amounts.

On August 14, 2023, Alogent Holdings sent out data breach letters to anyone who was affected by the recent data security incident. These letters should provide victims with a list of what information belonging to them was compromised.

More Information About Alogent Holdings, Inc.

Founded in 1995, Alogent Holdings, Inc. is a software company based in Peachtree Corners, Georgia. Alogent specializes in providing payment automation services and digital banking solutions to banks and credit unions across the country. Alogent also provides process automation solutions to help financial institutions overcome productivity, growth and financial challenges. Alogent Holdings employs more than 220 people and generates approximately $46 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide