Breach Will Cost Capita At Least £20m

Capita, the outsourcing group that is a major supplier to the UK government and runs crucial operations for the NHS and the British military disclosed last month that it has fallen victim to a cyber attack. The breach first came to light in March when the outsourcing firm revealed that hackers had accessed its systems for almost 10 days before the breach was discovered.

Capita is one of the UK government’s largest suppliers and holds contracts valued at £6.5bn for IT and other services. Its clients include the BBC, for which it collects the lisence fee, as well as many local authorities.

Capita now says that it expects to incur exceptional costs of about £20m, comprising specialist professional fees, recovery and remediation costs and investment to strengthen Capita’s cyber security defences. 

However, the costs of the hack to Capita could well significantly increase if the British Information Regulator, the ICO, decides to impose a fine on the hapless company and there could be be other claims on Capita from its corporate cunstomers.

According to Stuart Poole-Robb, CEO of corporate security advisors KCSG: “It’s alleged that Capita paid a ransomware fee to a Russian hacking group the ‘Black Basta Gang’. The group emerged in 2022 and has been involved in a record-breaking 459 cyber attacks up to March 2023. “Organisations, like Capita, are required to implement robust security measures, encrypt sensitive data, use multi-factor authentication and carry out regular security audits."

Capita’s systems are used to administer pensions for about 450 organisations, including Royal Mail and Axa, covering millions of policyholders.  

Around half a million members of the major UK university lecturers’ pension fund may have had their personal details stolen during the attack, generating a major potential third part liability and Britain's Financial Conduct Authority and the Pensions Regulator have both been in touch with Capita’s corporate clients, asking them to assess the impact on their end customers. 

The Pensions Regulator has reportedly asked hundreds of pension funds that use Capita as an administrator to assess whether their client data may be at risk in the event that their customers, suppliers and staff data was accessed by hackers.

In comment, Paul Holland CEO at Beyond Encryption said “Pension schemes are already at a heightened risk of cyber-attacks, thanks largely to the significant amounts of sensitive data they hold. The Capita incident is just one of many in the long line of attacks and breaches we have witnessed this year and highlights that change is needed - and soon. Trustees must remember that they are ultimately accountable for the security of pension scheme assets, regardless of whether they have outsourced to a third party.... Capita will be feeling the ramifications of this attack for quite some time – both in terms of financial repercussions and the loss of customer trust. "

Capita said investigations about the attack that the data that was stolen comprise less than 0.1% of its server estate. It has also taken “extensive steps” to recover and secure the data contained within the affected server estate, and to “remediate any issues arising from the incident”.  The firm is "working closely with all appropriate regulatory authorities and with customers, suppliers and colleagues to notify those affected and take any remaining necessary steps to address the incident”. It added: “Capita has also taken further steps to ensure the integrity, safety and security of its IT infrastructure to underpin its ongoing client service commitments.”
 
Organisations must remember that mitigating digital risk is far less financially damaging than waiting for an incident to occur and cleaning up the mess left behind. Looking forward to how data can be better protected in the future, it is past time that sufficient processes and controls were put in place to analyse supply chain risk and determine the security of third-party suppliers.”  

It is now believed that information containing Capita data was circulating on the Dark Web after the breach in March, with reports suggesting this included home addresses and passport images.

Last week Capita said that its current trading remains in-line with expectations, amid ‘strong’ sales  over the first four months of its financial year with revenues up 16 per cent year-on-year to £449million. 

Capita:   TechMonitor:   Cybersecurity Connect:    Sharecast:   Security Week:   Guardian:   ThisIsMoney

Oxford Mail: 

You Might Also Read: 

Who Foots the Bill For A Data Breach?:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Higher Education: Lessons In Cybersecurity
The Philadelphia Inquirer Newspaper Hacked  »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

SI-CERT

SI-CERT

SI-CERT (Slovenian Computer Emergency Response Team) is the national cyber scurity incident response center for Slovenia.

Appdome

Appdome

Appdome is the industry's first mobile integration as a service company, providing solutions for enterprise mobility and mobile application security.

Graphus

Graphus

Graphus provides a simple, powerful, automated solution that eliminates 99% of social engineering and spear phishing attacks against G Suite business Gmail users.

SecuTech Solutions

SecuTech Solutions

SecuTech is a global leader in providing strong authentication and software licensing management solutions.

Fidus Information Security

Fidus Information Security

Fidus is a team of security professionals providing Penetration Testing and Cyber Security Consulting services throughout the UK and worldwide.

KIOS Center of Excellence (KIOS CoE)

KIOS Center of Excellence (KIOS CoE)

KIOS carries out top level research in the area of Information and Communication Technologies (ICT) with emphasis on the Monitoring, Control and Security of Critical Infrastructures.

iFluids Engineering

iFluids Engineering

iFluids Engineering is a leading engineering consulting and risk management firm providing a full range of services including Cyber Security for Industrial Control Systems.

Blockchains LLC

Blockchains LLC

Blockchains is committed to changing the world for the better. Using blockchain and other innovative technologies, we’ll build new systems, new security, and new interactions.

CounterFind

CounterFind

CounterFind is turnkey technology that allows brands to find and remove counterfeit and infringing merchandise from online marketplaces and social media sites.

Calyptix Security

Calyptix Security

Calyptix Security helps small and medium offices secure their networks so they can raise profits, protect investments, and control technology.

Pentest Limited

Pentest Limited

Pentest Limited provide information security consultation, penetration testing & red teaming services to companies across the globe.

Swiss Cyber Forum (SCF)

Swiss Cyber Forum (SCF)

The Swiss Cyber Forum (SCF) builds competences and helps its members to mitigate the cyber risks associated with digitalisation.

Inversion6

Inversion6

Inversion6 (formerly MRK Technologies) is a cybersecurity risk management provider that offers custom security solutions.

BugProve

BugProve

BugProve offers a firmware analysis tool that speeds up security testing processes and supports compliance needs by automating repetitive tasks and detecting 0-day vulnerabilities.

FutureRange

FutureRange

Specialising in IT Managed Services, Cybersecurity and Digital Transformation, FutureRange experts provide professional IT services for clients throughout Ireland and beyond.

CyAmast

CyAmast

CyAmast is an IoT Network security and analytics company that is changing the way enterprise and governments detect and protect networks from the pervasive threat of cyber attacks.