My.tsoHostshopping_basket0 Item(s): £0.00

keyboard_backspaceBack to the Blog

7 examples that show no-one is immune from a cyber security attack

7 examples that show no-one is immune from a cyber security attack

Posted 13th October, 2020 by Sarah

Across the world, cyber security attacks are on the rise.

As part of its 2020 Cyber Security Breaches Survey, the UK Government recently found that almost half of UK businesses (46 per cent) and a quarter of charities (26 per cent) had experienced a cyber breach of some form in the past 12 months.

The report also suggested that amongst the 46 per cent of businesses that identified breaches or attacks, one in five (19 per cent) had experienced a material outcome, losing money or data.

Two in five (39 per cent), meanwhile, were negatively impacted in some other way, for example they had to instate new security measures, staff time was diverted from their BAU or the business experienced wider disruption.

The truth is that no company is immune to a cyber-attack. Even big brands with in-house cyber security teams the size of small armies can fall victim to attackers.

In this blog, we will hit home this point by looking at the mega brands who have suffered as a result of cyber attacks in recent years.

Then we’ll look at a simple solution for protecting your own business today.

Mumsnet

Users of the parenting forum Mumsnet were accidently logged into the accounts of strangers after the company’s move to the cloud caused software issues at the start of 2019.

While they were logged in, users were able to see the account holder’s email address, account details, posting history and personal messages.

But, as Mumsnet founder Justine Roberts explained in a statement posted to the site, they weren’t able to see or change passwords because that data is encrypted.

Mumsnet swiftly reversed the software change and forced a log out for all users.

EasyJet

On 19th of May this year, low-cost airline EasyJet admitted that a “highly sophisticated” cyber attack back in January had affected approximately nine million of its customers.

It said email addresses and travel details had been stolen and confirmed 2,208 customers had also had their credit and debit card details "accessed".

The airline assured customers there was “no evidence that any personal information of any nature has been misused”. Chief executive Johan Lundgren insisted that the carrier has “robust security measures in place” but acknowledged that “this is an evolving threat as cyber attackers get ever more sophisticated”.

Boots

High-street pharmacy Boots was forced to suspend loyalty card payments in March following an attempted cyber attack which aimed to use stolen passwords to compromise customers’ accounts.

The company stressed that its own infrastructure had not been compromised, and the attackers were trying to log in using passwords from other websites.

So-called "password stuffing" occurs when an attacker uses compromised usernames and passwords from a previous data breach. They then attempt to log in to a different website, hoping for a match. Because many people use the same email and password combination for several websites, some of the combinations on the compromised list might work.

Tesco

Tesco is another household name that found itself on the receiving end of “password stuffing” earlier this year. It was forced to reissue new cards to more than 600,000 Clubcard account holders as a precautionary measure after discovering a security issuee.

The supermarket giant said it believed a database of stolen usernames and passwords from other platforms had been tried out on its websites, and may have worked in some cases.

It stressed no financial data was accessed and its systems had not been hacked.

Travelex

Foreign-currency provider Travelex took its website and systems offline after a software virus attack on New Year’s Eve, leaving staff having to use pen and paper to keep transactions going.

Back in January, the company said an early investigation "shows no indication that any personal or customer data has been compromised".

Travelex said it had deployed "teams of IT specialists and external cyber-security experts", who have been "working continuously since New Year's Eve to isolate the virus and restore affected systems".

Honda

Japanese car-maker Honda confirmed that a cyber attack had taken place on its network in June. The firm said one of its internal servers was attacked externally, and added that the problem was affecting its ability to use email and access its computer servers.

Work at the UK plant in Swindon, where Honda makes its Civic cars, was suspended. Other global sites across North America, Turkey, Italy and Japan were also temporarily closed.

The company confirmed no data had been breached.

Northumbria University

The campus at Northumbria University was temporarily closed last month, due to a cyber attack that lead to “operational disruptions across networks and IT systems”.

Immediate action was taken to mitigate the impact of the attack. This included the student portal and other online platforms being turned off as a precautionary measure. Students affected by this were granted an extension to their assessments.

Newcastle University reported operational issues around the same time, but it hasn’t been confirmed if the two incidents were linked.

What can you do today to protect yourself?

With cyber attacks on the rise, it’s never been more important to have a website security solution you can trust. tsoHost offers four tiers of security products, powered by Sucuri. Find out more and protect yourself today.

Categories: Security

You may also like:

8 ways solopreneurs can protect themselves against cybercrime
5 fun facts about PHP [Infographic included]
The most popular tsoHost blogs of 2021 and what they tell us about the year gone by
How do I prevent my emails being marked as spam?
How to tell if an email from tsoHost is genuine
How to add a contact form to a WordPress website