Company Details
university-of-phoenix
7,162
1,104,540
6113
uof.ph
0
UNI_1245533
In-progress

University of Phoenix Company CyberSecurity Posture
uof.phUniversity of Phoenix has helped pioneer online education since launching online courses in 1989. Today, as one of the largest online universities in the world, we’re still innovating by reinventing the model of higher education for a changing world. The first step in our ongoing evolution is the launch of Career Services for Life™. We don’t stop at graduation. Because these days, you need more than an education. Whether you’re actively pursuing a degree with us or graduated long ago, you can count on University of Phoenix to be by your side throughout your entire career. To learn more about Career Services for Life®, visit phoenix.edu Follow UOPX on Medium: https://universityofphoenix.medium.com
Company Details
university-of-phoenix
7,162
1,104,540
6113
uof.ph
0
UNI_1245533
In-progress
Between 750 and 799

UP Global Score (TPRM)XXXX

Description: What's Going On? Attorneys need to hear from people affected by the University of Phoenix data breach as they investigate whether a class action lawsuit can be filed. What You Can Do If you believe your information may have been compromised in the University of Phoenix data breach, fill out the form on this page to learn more about the investigation and how you can help. Does This Cost Anything? It costs nothing to get in touch or to talk to someone about your rights.
Description: The University of Phoenix (UoPX) has joined a growing list of U.S. universities breached in a Clop data theft campaign targeting vulnerable Oracle E-Business Suite instances in August 2025. Founded in 1976 and headquartered in Phoenix, Arizona, UoPX is a private for-profit university with nearly 3,000 academic staff and over 100,000 enrolled students. The university disclosed the data breach on its official website on Tuesday, while its parent company, Phoenix Education Partners, filed an 8-K form with the U.S. Securities and Exchange Commission (SEC). UoPX said it detected the incident on November 21 (after the extortion group added it to its data leak site) and noted that the attackers exploited a zero-day vulnerability in the Oracle E-Business Suite (EBS) financial application to steal a wide range of sensitive personal and financial information belonging to students, staff, and suppliers. "We believe that the unauthorized third-party obtained certain personal information, including names and contact information, dates of birth, social security numbers, and bank account and routing numbers with respect to numerous current and former students, employees, faculty and suppliers was accessed without authorization," the school said. "We continue to review the impacted data and will provide the required notifications to affected individuals and regulatory entities. Affected individuals will soon receive a letter via US Mail outlining the details of the incident and next ste
Description: **Clop Ransomware Gang Steals Data of 3.5 Million from University of Phoenix** The Clop ransomware gang has stolen the personal and financial data of nearly **3.5 million** individuals—including current and former students, staff, and suppliers—after breaching the **University of Phoenix (UoPX)** network in **August 2025**. The attack was part of a broader extortion campaign exploiting a **zero-day vulnerability (CVE-2025-61882)** in **Oracle E-Business Suite (EBS)**, a financial application used by the university. UoPX, a private for-profit institution based in **Phoenix, Arizona**, detected the breach on **November 21** after Clop listed the university on its data leak site. The stolen data includes **names, contact details, dates of birth, Social Security numbers, and bank account information**. In early December, the university publicly disclosed the incident and filed an **8-K report with the U.S. Securities and Exchange Commission (SEC)**. On **Monday**, UoPX confirmed in notification letters filed with **Maine’s Attorney General** that **3,489,274 individuals** were affected. The university is offering **free identity protection services**, including credit monitoring, dark web surveillance, and a **$1 million fraud reimbursement policy**. While UoPX has not officially attributed the attack, the tactics align with Clop’s recent campaign targeting **Oracle EBS vulnerabilities**. Other U.S. universities, including **Harvard and the University of Pennsylvania**, have also reported similar breaches linked to the same exploit. Clop has a history of high-profile data theft operations, previously targeting **GoAnywhere MFT, Accellion FTA, MOVEit Transfer, Cleo, and Gladinet CentreStack**. The U.S. Department of State has offered a **$10 million reward** for information connecting the gang’s activities to a foreign government. In a separate wave of attacks since **late October**, multiple universities—including **Harvard, Princeton, and the University of Pennsylvania**—have also fallen victim to **voice phishing (vishing) attacks**, compromising systems tied to development and alumni activities.


University of Phoenix has 25.0% more incidents than the average of same-industry companies with at least one recorded incident.
University of Phoenix has 28.21% more incidents than the average of all companies with at least one recorded incident.
University of Phoenix reported 1 incidents this year: 1 cyber attacks, 0 ransomware, 0 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
UP cyber incidents detection timeline including parent company and subsidiaries

University of Phoenix has helped pioneer online education since launching online courses in 1989. Today, as one of the largest online universities in the world, we’re still innovating by reinventing the model of higher education for a changing world. The first step in our ongoing evolution is the launch of Career Services for Life™. We don’t stop at graduation. Because these days, you need more than an education. Whether you’re actively pursuing a degree with us or graduated long ago, you can count on University of Phoenix to be by your side throughout your entire career. To learn more about Career Services for Life®, visit phoenix.edu Follow UOPX on Medium: https://universityofphoenix.medium.com


The University of South Florida, a high-impact research university dedicated to student success and committed to community engagement, generates an annual economic impact of more than $6 billion. With campuses in Tampa, St. Petersburg and Sarasota-Manatee, USF serves approximately 50,000 students wh

The University of Rochester is a private research university located in Rochester, New York. Our campuses are home to more than 6,500 undergraduates and nearly 5,500 graduate students who come from across the United States and around the world to pursue their academic goals. We offer bachelor's, mas

The University of Delaware - a state assisted, privately chartered institution - is a Land Grant, Sea Grant, Space Grant and Carnegie Research University (very high research activity). The University, with origins in 1743, was chartered by the State of Delaware in 1833. A Women's College was opened

The University of Georgia, a land-grant and sea-grant university with state-wide commitments and responsibilities, is the state's flagship institution of higher education. It is also the state's oldest, most comprehensive and most diversified institution of higher education. Its motto, "to teach, to

For more than 20 years, we have remained committed to making a positive impact in the communities we serve, by providing accessible, high-quality undergraduate, graduate, and specialized degree programs. We know that when our students succeed, countries prosper, and societies benefit. We take very

Located in historic Providence, Rhode Island and founded in 1764, Brown University is the seventh-oldest college in the United States. Brown is an independent, coeducational Ivy League institution comprising undergraduate and graduate programs, plus the Alpert Medical School, School of Public Health

Monash University is Australia’s largest and most international university. Its extensive educational offering, delivered via our 10 faculties, includes undergraduate, postgraduate and research courses. Monash is a research-intensive university, known for some significant and lasting discoveries tha

Founded in 1898, Northeastern is a global research university with a distinctive, experience-driven approach to education and discovery. The university is a leader in experiential learning, powered by the world’s most far-reaching cooperative education program. We integrate classroom study with opp

The Georgia Institute of Technology is one of the nation's premier research universities providing a focused, technologically based education to more than 25,000 undergraduate and graduate students . Ranked seventh among U.S. News & World Report's top public universities, Georgia Tech offers degrees
.png)
Aisuru just broke the DDoS record again, firing off a massive 29.7-terabit-per-second attack that Cloudflare had to absorb.
The private, for-profit University of Phoenix is the latest school to disclose that it suffered a data breach due to a vulnerability in...
PITTSBURGH, Dec. 03, 2025 (GLOBE NEWSWIRE) -- University of Phoenix (“Phoenix”), an online higher education provider,1 recently announced a...
The University of Pennsylvania and the University of Phoenix confirm they were hit in the Oracle E-Business Suite hacking campaign.
The University of Phoenix has disclosed a cybersecurity incident involving unauthorized access to sensitive personal data through Oracle...
The University of Pennsylvania and the University of Phoenix confirmed as victims of the Oracle's E-Business Suite (EBS) hack.
Phoenix Education Partners, Inc. (NYSE:PXED) disclosed Tuesday that its subsidiary, the University of Phoenix, experienced a cybersecurity...
Phoenix Education Partners, Inc. ( ($PXED) ) has provided an announcement. The University of Phoenix, a subsidiary of Phoenix Education...
This report delves into the key challenges and opportunities that banks in Bangladesh face in adopting AI-powered cybersecurity measures.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of University of Phoenix is https://uof.ph/resourcelinks.
According to Rankiteo, University of Phoenix’s AI-generated cybersecurity score is 770, reflecting their Fair security posture.
According to Rankiteo, University of Phoenix currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, University of Phoenix is not certified under SOC 2 Type 1.
According to Rankiteo, University of Phoenix does not hold a SOC 2 Type 2 certification.
According to Rankiteo, University of Phoenix is not listed as GDPR compliant.
According to Rankiteo, University of Phoenix does not currently maintain PCI DSS compliance.
According to Rankiteo, University of Phoenix is not compliant with HIPAA regulations.
According to Rankiteo,University of Phoenix is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
University of Phoenix operates primarily in the Higher Education industry.
University of Phoenix employs approximately 7,162 people worldwide.
University of Phoenix presently has no subsidiaries across any sectors.
University of Phoenix’s official LinkedIn profile has approximately 1,104,540 followers.
University of Phoenix is classified under the NAICS code 6113, which corresponds to Colleges, Universities, and Professional Schools.
No, University of Phoenix does not have a profile on Crunchbase.
Yes, University of Phoenix maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/university-of-phoenix.
As of December 23, 2025, Rankiteo reports that University of Phoenix has experienced 3 cybersecurity incidents.
University of Phoenix has an estimated 14,877 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Cyber Attack and Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with disclosure on official website and sec filing (8-k form), and communication strategy with public disclosure on official website, sec filing, notification letters to affected individuals..
Title: University of Phoenix Data Breach via Oracle E-Business Suite Zero-Day Exploit
Description: The University of Phoenix (UoPX) was breached in a Clop data theft campaign targeting vulnerable Oracle E-Business Suite instances in August 2025. The attackers exploited a zero-day vulnerability to steal sensitive personal and financial information belonging to students, staff, and suppliers.
Date Detected: 2025-11-21
Date Publicly Disclosed: 2025-11-26
Type: Data Breach
Attack Vector: Exploitation of zero-day vulnerability in Oracle E-Business Suite
Vulnerability Exploited: Zero-day vulnerability in Oracle E-Business Suite (EBS) financial application
Threat Actor: Clop ransomware group
Motivation: Data theft and extortion
Title: University of Phoenix Data Breach
Description: Attorneys are investigating whether a class action lawsuit can be filed regarding a data breach at the University of Phoenix that may have compromised personal information of affected individuals.
Type: Data Breach
Title: Clop Ransomware Gang Steals Data of 3.5 Million University of Phoenix Students and Staff
Description: The Clop ransomware gang has stolen the data of nearly 3.5 million University of Phoenix (UoPX) students, staff, and suppliers after breaching the university's network in August 2025. The attackers exploited a zero-day vulnerability in the Oracle E-Business Suite (EBS) financial application to steal sensitive personal and financial information.
Date Detected: 2025-11-21
Date Publicly Disclosed: 2025-12-01
Type: Data Breach, Ransomware
Attack Vector: Exploitation of zero-day vulnerability (CVE-2025-61882)
Vulnerability Exploited: CVE-2025-61882 (Oracle E-Business Suite)
Threat Actor: Clop ransomware gang
Motivation: Extortion, Data Theft
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Oracle E-Business Suite zero-day vulnerability and Oracle E-Business Suite (EBS) zero-day vulnerability (CVE-2025-61882).

Data Compromised: Sensitive personal and financial information
Systems Affected: Oracle E-Business Suite (EBS) financial application
Identity Theft Risk: High
Payment Information Risk: High

Data Compromised: Personal information
Legal Liabilities: Potential class action lawsuit

Data Compromised: 3,489,274 records
Systems Affected: Oracle E-Business Suite (EBS) financial application
Brand Reputation Impact: Yes
Legal Liabilities: Potential regulatory fines and legal actions
Identity Theft Risk: Yes
Payment Information Risk: Yes
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Names, Contact Information, Dates Of Birth, Social Security Numbers, Bank Account And Routing Numbers, , Personal information, Personal Information, Financial Information and .

Entity Name: University of Phoenix
Entity Type: Educational Institution
Industry: Higher Education
Location: Phoenix, Arizona, USA
Size: Nearly 3,000 academic staff and over 100,000 enrolled students
Customers Affected: Current and former students, employees, faculty, and suppliers

Entity Name: University of Phoenix
Entity Type: Educational Institution
Industry: Education

Entity Name: University of Phoenix
Entity Type: Educational Institution
Industry: Higher Education
Location: Phoenix, Arizona, USA
Size: Over 100,000 enrolled students and nearly 3,000 academic staff
Customers Affected: 3,489,274 (current and former students, employees, faculty, and suppliers)

Communication Strategy: Disclosure on official website and SEC filing (8-K form)

Communication Strategy: Public disclosure on official website, SEC filing, notification letters to affected individuals

Type of Data Compromised: Names, Contact information, Dates of birth, Social security numbers, Bank account and routing numbers
Sensitivity of Data: High
Data Exfiltration: Yes
Personally Identifiable Information: Yes

Type of Data Compromised: Personal information

Type of Data Compromised: Personal information, Financial information
Number of Records Exposed: 3,489,274
Sensitivity of Data: High (Social Security numbers, bank account and routing numbers, dates of birth, contact information)
Data Exfiltration: Yes
Personally Identifiable Information: Yes

Regulations Violated: Potential violations of data protection laws (e.g., FERPA, GDPR if applicable),
Regulatory Notifications: SEC filing (8-K form), required notifications to affected individuals and regulatory entities

Legal Actions: Potential class action lawsuit

Regulations Violated: Potential violations of data protection laws (e.g., FERPA, GDPR if applicable),
Regulatory Notifications: Filed with Maine's Attorney General, SEC filing
Ensuring Regulatory Compliance: The company ensures compliance with regulatory requirements through Potential class action lawsuit.

Source: University of Phoenix Official Website
Date Accessed: 2025-11-26

Source: Investigation Notice

Source: BleepingComputer

Source: University of Phoenix Official Website

Source: SEC Filing (8-K)
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: University of Phoenix Official WebsiteDate Accessed: 2025-11-26, and Source: SEC Filing (8-K form)Date Accessed: 2025-11-26, and Source: Investigation Notice, and Source: BleepingComputer, and Source: University of Phoenix Official Website, and Source: SEC Filing (8-K).

Investigation Status: Ongoing

Investigation Status: Ongoing

Investigation Status: Ongoing
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Disclosure on official website and SEC filing (8-K form), Public disclosure on official website, SEC filing and notification letters to affected individuals.

Customer Advisories: Affected individuals will receive a letter via US Mail outlining the details of the incident and next steps

Customer Advisories: Affected individuals are advised to fill out a form to learn more about the investigation and their rights.

Stakeholder Advisories: Notification letters mailed to affected individuals, public disclosure on website
Customer Advisories: Free identity protection services offered (credit monitoring, identity theft recovery, dark web monitoring, $1 million fraud reimbursement policy)
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Affected individuals will receive a letter via US Mail outlining the details of the incident and next steps, Affected individuals are advised to fill out a form to learn more about the investigation and their rights., Notification letters mailed to affected individuals, public disclosure on website, Free identity protection services offered (credit monitoring, identity theft recovery, dark web monitoring and $1 million fraud reimbursement policy).

Entry Point: Oracle E-Business Suite zero-day vulnerability

Entry Point: Oracle E-Business Suite (EBS) zero-day vulnerability (CVE-2025-61882)

Root Causes: Exploitation of unpatched zero-day vulnerability in Oracle E-Business Suite

Root Causes: Exploitation of zero-day vulnerability in Oracle E-Business Suite (CVE-2025-61882)
Last Attacking Group: The attacking group in the last incident were an Clop ransomware group and Clop ransomware gang.
Most Recent Incident Detected: The most recent incident detected was on 2025-11-21.
Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2025-12-01.
Most Significant Data Compromised: The most significant data compromised in an incident were Sensitive personal and financial information, Personal information, 3,489 and274 records.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Sensitive personal and financial information, Personal information, 3,489 and274 records.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 3.5M.
Most Significant Legal Action: The most significant legal action taken for a regulatory violation was Potential class action lawsuit.
Most Recent Source: The most recent source of information about an incident are Investigation Notice, University of Phoenix Official Website, SEC Filing (8-K form), BleepingComputer and SEC Filing (8-K).
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Notification letters mailed to affected individuals, public disclosure on website, .
Most Recent Customer Advisory: The most recent customer advisory issued were an Affected individuals will receive a letter via US Mail outlining the details of the incident and next steps, Affected individuals are advised to fill out a form to learn more about the investigation and their rights., Free identity protection services offered (credit monitoring, identity theft recovery, dark web monitoring and $1 million fraud reimbursement policy).
Most Recent Entry Point: The most recent entry point used by an initial access broker were an Oracle E-Business Suite zero-day vulnerability and Oracle E-Business Suite (EBS) zero-day vulnerability (CVE-2025-61882).
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Exploitation of unpatched zero-day vulnerability in Oracle E-Business Suite, Exploitation of zero-day vulnerability in Oracle E-Business Suite (CVE-2025-61882).
.png)
Marshmallow is a lightweight library for converting complex objects to and from simple Python datatypes. In versions from 3.0.0rc1 to before 3.26.2 and from 4.0.0 to before 4.1.2, Schema.load(data, many=True) is vulnerable to denial of service attacks. A moderately sized request can consume a disproportionate amount of CPU time. This issue has been patched in version 3.26.2 and 4.1.2.
KEDA is a Kubernetes-based Event Driven Autoscaling component. Prior to versions 2.17.3 and 2.18.3, an Arbitrary File Read vulnerability has been identified in KEDA, potentially affecting any KEDA resource that uses TriggerAuthentication to configure HashiCorp Vault authentication. The vulnerability stems from an incorrect or insufficient path validation when loading the Service Account Token specified in spec.hashiCorpVault.credential.serviceAccount. An attacker with permissions to create or modify a TriggerAuthentication resource can exfiltrate the content of any file from the node's filesystem (where the KEDA pod resides) by directing the file's content to a server under their control, as part of the Vault authentication request. The potential impact includes the exfiltration of sensitive system information, such as secrets, keys, or the content of files like /etc/passwd. This issue has been patched in versions 2.17.3 and 2.18.3.
Fedify is a TypeScript library for building federated server apps powered by ActivityPub. Prior to versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2, a Regular Expression Denial of Service (ReDoS) vulnerability exists in Fedify's document loader. The HTML parsing regex at packages/fedify/src/runtime/docloader.ts:259 contains nested quantifiers that cause catastrophic backtracking when processing maliciously crafted HTML responses. This issue has been patched in versions 1.6.13, 1.7.14, 1.8.15, and 1.9.2.
Authenticated Remote Code Execution (RCE) in PluXml CMS 5.8.22 allows an attacker with administrator panel access to inject a malicious PHP webshell into a theme file (e.g., home.php).
An issue was discovered in Xiongmai XM530 IP cameras on firmware V5.00.R02.000807D8.10010.346624.S.ONVIF 21.06. The GetStreamUri exposes RTSP URIs containing hardcoded credentials enabling direct unauthorized video stream access.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.