Back

Blogs

Cyberattack targets a public Wi-Fi network. Are you secure?

View All

Case Studies

Securing Cyber-Physical Systems for a Defence Manufacturer

View All

Upcoming Events

Utility Week Awards 2024

View All

Webinars

The Future of Security: Convergence of Physical and Cyber Domain 1/3

View All

Hacker attack computer hardware microchip while process data through internet network, 3d rendering insecure Cyber Security exploit database breach concept, virus malware unlock warning screenHacker attack computer hardware microchip while process data through internet network, 3d rendering insecure Cyber Security exploit database breach concept, virus malware unlock warning screen

Thoughts

The critical importance of cybersecurity

7th Jun, 2024

A malware attack on several London Hospitals and data breaches for both Ticketmaster and a luxury French fashion brand have been thrown into the spotlight this week. Taking a deeper look into these cyberattacks, Ian Hirst explores how no organisation is safe, unless IT systems are updated and fully secure to prevent future attacks.

Critical Cyberattack on Synnovis Disrupts London Hospitals

In a significant cyber incident, Synnovis, a key IT provider for several London hospitals, has suffered a malware attack, leading to operational disruptions. This cyberattack has had far-reaching consequences, affecting hospitals across six London boroughs. Synnovis officially confirmed that the incident was a ransomware attack affecting all its IT systems. Speculation points to the @Qilin ransomware group as the possible culprit, though this has not been confirmed. Notably, the Qilin ransomware data-leak site is currently offline. Here’s what you need to know.

Affected Hospitals

Guy’s and St Thomas’ and King’s College Hospitals have cancelled all non-emergency operations and blood tests due to the attack.

Services Impacted

Synnovis supplies pathology services systems to these hospitals and others in the region. The attack has forced staff to prioritise urgent and emergency cases, with trauma cases at King’s College being transferred to other sites.

Nature of the Attack

Synnovis confirmed that its IT systems were hit by a ransomware attack, leading to delays in patient results. The specific malware used remains unclear, but there is speculation about potential data theft and future leaks on underground sites.

Strategic Implications

This disruption places additional strain on other London hospitals as they accommodate extra patients. The situation is being reported as “very serious,” with the potential for significant impacts on healthcare delivery across the city.

Tactical Implications

Hospitals can often operate with outdated and vulnerable software due to the difficulty of updating systems that are in constant use. While some ransomware groups avoid targeting healthcare organisations, others do not, highlighting the need for regular system updates and enhanced security measures.

Analyst Comment

The current disruption could be due to system encryption via ransomware. If sensitive health data has been stolen, it could appear on underground sites soon. Ciaran Martin, former chief executive of the National Cyber Security Centre, has speculated about the involvement of the @Qilin ransomware group, but this remains unverified.

What’s Next?

Hospitals and healthcare providers need to prioritise updating and securing their IT systems to prevent future attacks. The ongoing situation underscores the critical importance of cybersecurity in healthcare.

Ticketmaster Data Breach: 560 million Customers Exposed in Alleged Cyberattack

Ticketmaster is under intense scrutiny following a massive data breach potentially affecting 560 million customers. An investigation has been launched by Australia’s Department of Homeland Affairs in collaboration with the FBI. The breach claim surfaced on the cybercriminal forum BreachForums, just after the site reappeared post-alleged FBI takedown. The forum’s administrator, @ShinyHunters, posted a listing offering the leaked data for sale at $500,000.

On June 1st, Ticketmaster confirmed the data breach, which was identified on 20 May 2024. The breach involved a third-party cloud database, identified as Snowflake, which had also been linked to a separate data breach involving Santander. The threat actor reportedly bypassed Okta’s secure authentication process using stolen credentials.

Nature of the Attack

Researchers quickly identified a previously unknown threat actor, @whitewarlock, using Lumma Stealer malware. This actor exploited a system belonging to a Snowflake Sales Engineer, potentially allowing access to sales environments and production accounts. They also issued an advisory detailing additional information on the Snowflake data breach, linked to the Ticketmaster incident. Key points include:

  • Snowflake clients’ data being sold on cybercrime forums.
  • Indicators of compromise (IOCs) for malicious connections identified by Snowflake.
  • Warning from Snowflake about customer credentials being targeted, particularly those without two-factor authentication enabled.

Affected Data

The dataset purportedly includes:

  • Hashed credit card information
  • Full names
  • Physical addresses
  • Email addresses
  • Phone numbers
  • Purchase history

Strategic Implications

Unknown Threat Actor: VX Underground has not disclosed the identity of the group behind the alleged breach.

Verification Challenges

Gemserv has not been able to obtain a large sample of the data and thus cannot independently verify the claim’s legitimacy.

Analyst Comment

There is speculation that this post might be a publicity stunt orchestrated by BreachForums moderators to attract users back after the alleged FBI takedown. While @ShinyHunters has not confirmed this, VX Underground, a prominent malware archive organisation, has contacted the real threat group behind the attack and obtained a sample of the data. They believe the leak is legitimate but acknowledge the difficulty in verifying its authenticity. If genuine, @ShinyHunters could be acting as a proxy to sell the data, possibly working with the threat group to restore forum traffic.

What’s Next?

The alleged data breach of Ticketmaster highlights significant vulnerabilities in cybersecurity infrastructure, especially concerning third-party cloud storage services. The ongoing investigation and emerging details underscore the importance of robust security measures and the need for constant vigilance against cyber threats.

Zadig & Voltaire Hit by Alleged Data Leak

Luxury French fashion brand Zadig & Voltaire appears to have suffered a significant data breach. User @sumo, a known entity on cybercriminal forums, has posted a dataset allegedly containing personal information from over 600,000 customers of the high-end fashion house. This alleged breach not only risks the privacy of its clientele but also threatens the brand’s reputation and customer trust. The breach allegedly occurred in November 2023. However, specifics on the method of attack remain undisclosed by @sumo.

Affected Data

The leaked dataset reportedly includes 605,471 email addresses, full names, phone numbers, physical addresses, dates of birth, and genders.

What We Know

  • Leaked Data: The dataset shared by @sumo includes a comprehensive array of personal information. This raises concerns about identity theft, phishing attacks, and other malicious activities.
  • Source of Information: The claim was made on a cybercriminal forum, a common platform for such illicit activities. While the authenticity of the data is yet to be confirmed, the volume and specificity suggest a potentially serious breach.

Strategic Implications

  • Reputation Management: Maintaining customer trust is paramount. Immediate and transparent communication with customers is essential to mitigate damage.
  • Security Overhaul: This incident underscores the need for enhanced cybersecurity measures. Regular audits, updated protocols, and employee training.
  • Legal and Financial Consequences: Potential lawsuits and fines under GDPR regulations could follow if the breach is confirmed, emphasising the importance of compliance and proactive security.

For Customers

  • Vigilance: Customers should be on high alert for phishing emails, unsolicited calls, and other suspicious activities.
  • Protective Measures: Changing passwords, enabling two-factor authentication, and monitoring financial statements are crucial steps to protect personal information.
  • Communication with the Brand: Stay updated with official communications from Zadig & Voltaire for guidance and support.

Next Steps for Zadig & Voltaire

Investigation and Response
  • Internal Investigation: Zadig & Voltaire will need to conduct a thorough investigation to determine the breach’s authenticity and scope.
  • Collaboration with Authorities: Engaging cybersecurity experts and law enforcement can help trace the breach’s origin and mitigate further damage.
Customer Support
  • Hotline and Support Channels: Establishing dedicated support channels to assist affected customers can help manage concerns and provide timely advice.
  • Regular Updates: Providing regular updates about the investigation’s progress will be crucial in maintaining transparency and customer trust.

What’s Next?

The alleged data breach at Zadig & Voltaire serves as a stark reminder of the vulnerabilities even luxury brands face in the digital age. As investigations continue, it is imperative for both the company and its customers to take proactive steps to safeguard personal information and restore security.

These incidents highlight the fact that cybersecurity isn’t a “nice to have”, but a must in the modern era. Organisations across any sector and of any size can fall in the crosshairs of threat actors. Vigilance, robust protection and clear training are all critical to protecting organisations.

Authors

Ian Hirst

Partner, Cyber Threat Services

Read Bio