Wednesday , October 23 2024

British Outsourcing Giant Capita Disrupted by Online Attack

British outsourcing service provider Capita, which has major U.K. healthcare and military contracts, confirmed an online attack is behind ongoing IT failures for some of its customers.

Capita “experienced a cyber incident primarily impacting access to internal Microsoft Office 365 applications,” the company said in a statement published by the London Stock Exchange, where the company is listed. “This caused disruption to some services provided to individual clients, though the majority of our client services remained in operation.”

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

The London-based company said its security monitoring team detected the Friday attack and quickly responded. The outage was reported by multiple media outlets.

Capita has not stated if a ransomware attack was involved in the disruption of its systems.

“Immediate steps were taken to successfully isolate and contain the issue,” the company said. “The issue was limited to parts of the Capita network and there is no evidence of customer, supplier or colleague data having been compromised.”

On Monday, the company reported that while Microsoft Office 365 access has been restored for Capita employees, it hasn’t finished restoring all affected client services.

The company has three divisions – Capita Public Service, Capita Experience and Capita Portfolio – and counts customers in the U.K., Europe, India and South Africa.

Services provided by the outsourcing giant include recruiting officers and soldiers for the British Army, collecting London’s congestion charge from motorists, handling electronic tagging and monitoring of individuals for the Ministry of Justice, as well as running Wi-Fi access points at football stadiums, designing simulators for the Royal Navy and providing customer service for a German telecommunications firm.

The company also has contracts with Britain’s National Health Service, including for recruitment as well as handling logistics for doctors’ practices.

Capita has a total of $8 billion in public sector contracts, The Guardian reported.

Capita hasn’t always delivered the services for which it was contracted within agreed time frames. In 2019, notably, NHS England canceled a contract with Capita to provide cervical screening services, bringing the program back in-house after the outsourcing provider failed to properly inform more than 40,000 women about cervical cancer screening information. British medical officials said the errors potentially put the women at risk.

In March 2022, Capita confirmed that some individuals’ military recruitment data had been compromised by attackers, after The Register reported that about 125 individuals’ details had showed up for sale on a cybercrime forum. The company temporarily took its armed forces recruitment services offline while it investigated the apparent data breach.

Check Also

nist

NIST unveils new password guidelines 2024: 11 rules to follow

The National Institute of Standards and Technology (NIST) has issued new guidelines for password security, …

Leave a Reply

Your email address will not be published. Required fields are marked *