We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

950,000 Credentials Stolen in Young Consulting Breach

950,000 Credentials Stolen in Young Consulting Breach
Husain Parvez Published on 29th August 2024 Cybersecurity Researcher

In a significant cybersecurity breach, Young Consulting, a software solutions provider based in Atlanta, disclosed that the personal information of 954,177 individuals was compromised in a ransomware attack. The attack was reportedly conducted by the BlackSuit group on April 10, 2024, and targeted sensitive data, including names, Social Security numbers, dates of birth, and insurance claim information.

Young Consulting, now rebranded as Connexure, detected the breach three days later on April 13, when it "became aware of technical difficulties" within its environment, as reported by SecurityWeek. The company immediately took its systems offline and launched an investigation with the help of a cybersecurity forensics firm to determine the nature and scope of the incident.

The attackers maintained access to Young Consulting’s network for three days, during which they exfiltrated a significant amount of sensitive data. According to a report by BleepingComputer, the compromised information includes data belonging to members of Blue Shield of California, one of Young Consulting’s clients.

In a statement, Young Consulting assured its clientele that it "takes this event and the security of information in our care very seriously" and that it has begun notifying impacted individuals. The company is also offering 12 months of complimentary credit monitoring and identity theft protection services through Cyberscout to those affected.

BlackSuit, a rebrand of the notorious Royal ransomware group, has been linked to several high-profile cyberattacks in recent years. The group claimed responsibility for the Young Consulting breach on May 7, 2024, and subsequently leaked the stolen data after the company refused to negotiate. The leaked information allegedly includes business contracts, employee details, and financial data, far exceeding the scope of stolen data that was disclosed by Young Consulting.

The CISA and FBI have since issued an updated alert, warning that BlackSuit has demanded ransoms ranging from $1 million to $60 million in Bitcoin, with a total of over $500 million demanded since the group’s emergence.

This attack spotlights the growing threat posed by ransomware groups like BlackSuit, which utilize advanced tactics to infiltrate networks, exfiltrate data, and encrypt systems.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address