Transport for London (TfL) has required roughly 30,000 employees to attend in-person appointments for password resets following a cybersecurity breach. The incident, disclosed earlier this month, has led to disruptions in TfL’s internal systems and online services. Although customer transportation services were not affected, employees have been struggling with outages that hinder customer support, including processing refunds for contactless journeys.
TfL confirmed that customer data, including names, contact details, and addresses, had been compromised, along with employee directory data like email addresses and job titles. However, there is no evidence that more sensitive information, such as banking details or home addresses, was accessed. To mitigate risks, TfL is contacting affected customers directly and reassuring the public about the security of its network.
The UK’s National Crime Agency (NCA) has arrested a 17-year-old from Walsall in connection to the cyberattack. This same individual had been arrested earlier in 2024 for potential involvement in another high-profile ransomware attack.
Transport for London is a government organization that manages various services, including the London Underground (Tube), buses, trams, Docklands Light Railway (DLR), London Overground, and TfL Rail (now part of the Elizabeth Line). TfL also regulates taxis, river services, and London’s road network. It operates under the oversight of the Mayor of London and the Greater London Authority.
TfL had previously suffered a separate data breach in May of last year, when the Clop ransomware gang stole data from its supplier’s servers.
Source: Bleeping Computer
–
September 18, 2024 – by Ali Nassar-Smith
Follow Us