JEFFERSON CITY, Mo. – Officials have launched an investigation into a recent University of Missouri System data breach, which has impacted thousands of organizations and led to some personal data being compromised.

The data breach involves a file transfer software called MOVEit, used to share large files between organizations worldwide.


Multiple people quit within hours at Jennings City Hall

University of Missouri system officials have launched an investigation separate from outside vendors to determine how many people and what data might have been impacted.

“The breach impacted some outside vendors that we use to assist in our operations, including our enrollment and pension processes,” said Ben Canlas, interim vice president for Information Technology. “While we continue to work on obtaining specific information, we want to alert our employees, students and retirees that they might be impacted by this breach.”

Since the data breach also affected outside vendors used by the university, current and former university employees and students might receive information about the breach from a vendor independent of the university.

“This is a large-scale investigation and as such, many details, including the specific types of information and the number and identity of the individuals impacted, have not been confirmed at this time,” Canlas said. “The comprehensive process to identify this specific information is proceeding as quickly as possible.”

The University of Missouri system says individuals can take steps to reduce their chances of being victims of a similar crime:

Check your credit reports annually

Consider placing a credit freeze on your credit report

Block electronic access to Social Security Information

Refrain from clicking links in suspicious emails

Don’t share personal information on email, social media posts or other electronic formats