We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Evolve Bank Targeted by LockBit Ransomware Gang

Evolve Bank Targeted by LockBit Ransomware Gang
Husain Parvez Published on 28th June 2024 Cybersecurity Researcher

Evolve Bank & Trust confirmed that a cyberattack by the notorious LockBit ransomware gang led to a significant data breach, impacting both its customers and fintech partners. The Arkansas-based bank disclosed on Wednesday that hackers had stolen and posted customer information on the dark web.

The bank is currently investigating the breach, which it attributes to a "known cybercriminal organization," but it assured customers that the incident has been contained. "Based on what our investigation has found and what we know at this time, we are confident this incident has been contained and there is no ongoing threat," says the official Evolve Bank statement.

The leaked data includes personal identification information such as names, Social Security numbers, dates of birth, and account details, though Evolve Retail Banking customers' debit cards and digital banking credentials appear unaffected. To mitigate the damage, the bank is offering free credit monitoring services to the victims and issuing new account numbers to some impacted customers.

This incident has raised concerns among Evolve's fintech partners, with companies like Affirm, EarnIn, Marqeta, and Melio expressing their awareness and commitment to assessing the breach's impact on their clients. Speaking to TechCrunch, Affirm's spokesperson Matt Gross stated that "[the] company is investigating the incident and will communicate directly with any impacted consumers as we learn more."

LockBit, which had previously claimed to have breached the U.S. Federal Reserve, is responsible for this attack. Evolve Bank's spokesperson emphasized that, despite the breach, the hackers' claims of accessing Federal Reserve data were unfounded and that the data belonged to Evolve Bank & Trust.

Evolve, known for its partnerships with prominent fintech companies like Stripe, has been under scrutiny for its risk management practices in the wake of the news. Reuters reported that the breach also affected the data of some of the bank’s partners, creating a ripple effect among the startups relying on Evolve's services. One such company, Mercury, noted that the breach had impacted its own records, including account numbers, deposit balances, and business owner names.

This isn’t the first time that LockBit has targeted a US organization. The gang has a history of extorting millions in ransom all across the globe, and the Evolve breach is just the latest incident in the ransomware gang’s apparent resurgence.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address