fbpx

MOVEit/ Zellis data breach

Affecting British Airways, Boots, the BBC, Aer Lingus, and more

The MOVEit/Zellis data breach affects thousands of people across the UK.

Register to find out what happened, and whether you can claim compensation.

Have you been affected by the MOVEit/Zellis data breach?

In June 2023, hackers – believed to be part of a Russian crime group – exploited a security flaw in the MOVEit file transfer software. MOVEit claims to provide secure and compliant file transfers for sensitive data within and between organisations. The breach affects several global organisations that use this software.

Payroll provider Zellis is one organisation affected. Zellis provides payroll support services to hundreds of companies in the UK, including BP, Coca-Cola, GSK, Tesco and Vodafone. Eight of its clients are said to be impacted by the breach, including British Airways. 

Other organisations are also affected.

At KP Law, our cyber experts are investigating the breach to find out what happened, which organisations are involved, and how the breach affects their employees.

If you receive notification that you are affected by this data breach, register below to make a no-win, no-fee compensation claim.

If it is your payroll data that has been accessed, your employer cannot fire you or harm your career in any way if you make a claim. They would be breaking employment law if they did, and any action could be classed as discrimination.

Which organisations are affected by the MOVEit/Zellis data breach?

We don’t yet know the full extent of the data breach. Thousands of organisations across the globe are thought to be affected. 

In the UK, the following companies have had data accessed:

34,000 UK employees could have had their bank, contact details, and national insurance numbers accessed by hackers. 

Boots said it had been affected by the data breach. Boots has 50,000 staff. 

According to the Telegraph newspaper, the BBC is also among those to have been affected.

Around 5,000 employees are affected. According to Aer Lingus, no financial or bank details relating to Aer Lingus current or former employees were compromised in this incident. While airline’s head office is in Dublin, it also has Hubs in the UK. 

412 Ofcom employees have had their data stolen in the data security incident.

The accountancy firm said that the vast majority of its systems were unaffected but that it was investigating where data may have been accessed.

Shell confirmed it was impacted by the ransomware attack after it was listed on an extortion site.

What has hacker group Clop said about the data breach?

Clop has been posting the names of those companies it claims to have accessed, pressurising them into paying a ransom. So far, around 50 victims have been named, but none of the ‘big names’ such as the BBC, BA and Boots have been posted by Clop.

Clop is now claiming that: “We don’t have that data and we told Zellis about it.”

If Clop is telling the truth, then the affected Zellis clients could be at greater risk than was initially thought. The situation is less certain if nobody knows where the stolen data is.  

Victims of the MOVEit/ Zellis data breach could be at risk

In some cases, bank, contact details, and national insurance numbers have been accessed by hackers.

At KP Law, we have seen victims of similar data breaches become the target of cybercriminals, with instances of phishing, fraud, and identity theft. Those affected could be at risk and our data protection experts strongly advise anyone involved in this breach to be vigilant and take necessary precautions.

Who is responsible for your data?

This is a good question, and it is a tricky one to answer. Because while it was MOVEit that was hacked, organisations – including employers – are responsible for the security of their personal data.  

If an organisation’s personal data has been breached, it must notify those affected and report the data incident to the Information Commissioner’s Office (ICO). 

Following the breach, the ICO will likely want to know more about the affected organisations’ security measures, and their relationship with third-party software providers in regards to data protection.  

MOVEit/ Zellis data breach timeline

  • 27 May 2023
    Hackers manage to access the MOVEit Transfer secure managed file transfer software and carry out data theft
  • 30 May 2023
    The Progress Software Corporation announce the vulnerability in the MOVEit software.
  • 5 June 2023
    The media reports that Zellis, a payroll company based in the UK, has been impacted by the cyber security attack. British Airways, Boots and the BBC are all identified as affected.
  • 6 June 2023
    A spokesperson for Aer Lingus confirmed that around 5,000 of its employees were affected by the cyber-attack.
  • 12 June 2023
    The BBC reports that Ofcom and Ernst & Young are affected by the MOVEit data hack.
  • 13 June 2023
    The media reports that 13,000 drivers are caught up in the escalating MOVEit data breach.
  • 21 June 2023
    Clop claims not to have BBC, BA and Boots data.

Latest News

Your questions answered

FAQs about the MOVEit/ Zellis data breach

The data breach happened after hackers – believed to be part of a Russian crime group – exploited a security flaw in the MOVEit software.  

The breach affects several global organisationPayroll provider Zellis is one organisation affected. Zellis provides payroll support services to hundreds of companies in the UK. Eight of its clients are said to be impacted by the breach, including British Airways.  

The list of potentially compromised data includes employee bank, contact details, and national insurance numbers. 

Zellis has confirmed the breach. Stating that:

We can confirm that a small number of our customers have been impacted by this global issue and we are actively working to support them.”

Commenting on the breach, a spokesperson for BA said:

“We have been informed that we are one of the companies impacted by Zellis’ cybersecurity incident which occurred via one of their third-party suppliers called MOVEit,”

“This incident happened because of a new and previously unknown vulnerability in a widely used MOVEit file transfer tool. We have notified those colleagues whose personal information has been compromised to provide support and advice.”

Affected companies should be in touch to notify affected employees. 

Anyone who thinks they might be involved should take immediate steps to protect themselves.  Find out how to do this here. 

If you receive notification that you are affected by this data breach, register below to receive updates on our investigation. We’ll let you know what’s happening, and when you can make a no-win, no-fee data breach compensation claim.   

A group action claim is where a group of people – sometimes even thousands of people – have been affected by the same issue. Group action cases are also known as class actions, multi-claimant, or multi-party actions.

If we do launch a group action, there are no costs to join a claim. However, if your claim is successful, you may have to pay a ‘success fee’. This fee is taken from the compensation awarded to you. At Keller Postman UK, our success fee is competitive, and we make sure you are fully informed about any potential costs before you officially join our action. If you lose, you won’t have to pay a penny. 

REGISTER TO FIND OUT MORE ABOUT THE MOVEit/ ZELLIS DATA BREACH

More information about making a group action claim

WHAT IS A GROUP ACTION?

 

Find out more about making a group action claim for compensation.

WHAT DOES NO-WIN, NO-FEE MEAN?

 

What does no-win, no-fee actually mean and are there really no costs if you appoint us?

Why use KP Law to make a claim?

We are one of the most experienced multi-claimant law firms in the UK.

Our GDPR, data breach and cybercrime specialists have a combined experience of over 50 years.

We represent clients in group actions with innovation, resources, and expertise.

We work with expert barristers to ensure you get the very best level of legal support available.

We have all the resources and global expertise necessary to take on complicated cases and win.

We have offices in London, Liverpool, Manchester, and Birmingham, and the technology to provide a nationwide service to clients across England & Wales.

We use technology to deliver a better legal experience to our clients.

We work on a no-win, no-fee basis.

We make the process straightforward and hassle-free.

What can you claim for?

While each case is judged on its own merits, there are some things we would typically look for when it comes to when claiming compensation following a data breach, cybercrime or other GDPR violation:

Financial loss

With stolen data, cybercriminals can make purchases using your bank and credit cards, apply for credit in your name, set up fraudulent bank accounts and access your existing online accounts.

Distress

GDPR failures, cybercrime and data breaches can have a significant impact on you, both mentally and physically. They can cause or exacerbate anxiety, stress and other psychological conditions.

Loss of privacy

Your data has value, and organisations must be held to account if they fail to protect your right to data privacy or otherwise do not uphold your GDPR rights.
 

How to protect yourself following a data breach or cybercrime

  • Contact your bank or credit card provider immediately if your financial data has been exposed.
  • Check all bills and emails for goods or services you have not ordered.
  • Check your bank account for unfamiliar transactions.
  • Alert your bank or credit card provider immediately if there is any suspicious activity.
  • Monitor your credit score for any unexpected dips.
  • Call Credit, Experian and Equifax to ensure credit isn’t taken out in your name.
  • Never provide your PIN or full password to anyone (even someone claiming to be from your bank).
  • Never been pressured into moving money to another account for fraud reasons. A legitimate bank won’t ask you to do this.
  • Follow the security instructions provided by the organisation that breached your data.
  • Never automatically click on any suspicious links or downloads in emails or texts.
  • Don’t assume an email or phone call is authentic just because someone has your details.
  • Be careful who you trust – criminals often use scare tactics to try and trick you into revealing your security details.
  • Know that, even if you recognise a name or number, it might not be genuine.
  • Don’t be rushed or pressured into making a decision. A trustworthy organisation would never force you to make a financial transaction on the spot.
  • Never provide your full password, pin or security code to someone over the phone (or via message). If a bank believes a transaction has been fraudulent, they will not ask for this information to cancel the transaction.
  • Listen to your instincts and ask questions if something feels “off”.
  • Refuse requests for personal or financial information and stop discussions if you are at all unsure.
  • Contact your bank or financial service provider on a number you know and trust to check if a communication is genuine.
  • Be cautious of unsolicited communications that refer you to a web page asking for personal data.
  • Don’t accept friend requests from people you don’t know on social media.
  • Review your online privacy settings.
  • Report suspected fraud attempts to the police and Action Fraud.
  • Register with the Cifas protective registration service to slow down credit applications made in your name.
  • Change your passwords regularly and use a different password for every account (a password manager can help with this).
  • Protect your devices with up-to-date internet security software.

REGISTER TO FIND OUT MORE ABOUT THE MOVEit/ ZELLIS DATA BREACH