ICO reveals 90 organisations hit by Capita cyber-attack

30/05/2023

The Information Commissioner’s Office (ICO) has revealed that around 90 organisations have suffered personal data breaches following the recent Capita cyber-attack that happened in March earlier this year. 

Pension funds such as The Universities Superannuation Scheme (USS), the UK’s main pension fund for universities, is among the victims whose data has been compromised as a result of this attack.

The outsourcing giant is said to have left a pool of data unsecured online and hundreds of thousands of customers have now been warned that they could be victims of the attack, while Capita says they are taking steps to secure the data. 

Capita handles data for millions of people, for both private and public organisations and this includes companies that administer payments from pension schemes as well as local councils. 

Achi Lewis, Area VP EMEA for Absolute Software, commented: 

“Attacks of this kind are a reminder that all organisations must be increasingly vigilant around the protection of data and how to handle a cyber-attack when it occurs, or else risk huge reputational and financial loss. Even organisations that have security protections in place are not exempt from an attack and it is vital that businesses are not just trying to stop cyber-attacks from happening but are building resiliency to respond to attacks and secure systems and devices.”

“Ensuring protocols are in the place that can reduce the downtime of an organisations systems while ensuring as little impact is made is vital and this should include incorporating new technologies, such as self-healing tech. Self-healing technology can lock devices if they become vulnerable, automatically update core systems and ensure devices are back online as quick as possible while repairing cyber protections to guard against recurring threats. Attacks can cause organisations huge problems which can continue for weeks and even months meaning proper cyber protection which prepares them effectively must be a top priority for all businesses.” 

The ICO commented: “We are receiving a large number of reports from organisations directly affected by these incidents and we are currently making enquiries.”

Capita experienced the cyber-attack earlier this year which was followed by the news being released in May which highlighted to the public that the organisation had left files unsecured online.  

The Latest Stories

New technology wins Scotland’s leading weed control and tree management specialist a contract with Stirling Council
Electric car drivers in Scotland benefit from FOR:EV joining Zapmap’s cross-network payment solution
DSIT bolsters its leadership team to drive UK’s science and tech superpower mission
Charity calls for Scottish tech sector to help safeguard Scotland’s digital future