www.itpro.com Open in urlscan Pro
151.101.194.114  Public Scan

URL: https://www.itpro.com/security/capita-tells-pension-provider-to-assume-500000-customers-data-stolen
Submission: On March 19 via manual from SG — Scanned from SG

Form analysis 2 forms found in the DOM

GET https://www.itpro.com/search

<form class="search-box" action="https://www.itpro.com/search" method="GET" data-analytics-id="search-submit" data-before-rewrite-localise="/search" data-component-tracked="19">
  <label for="search-input" class="sr-only">Search IT Pro</label>
  <input tabindex="0" type="search" name="searchTerm" placeholder="Search IT Pro" class="search-input" id="search-input">
  <button type="submit" class="search-submit" aria-label="Search">
    <span class="search-icon">
      <svg class="icon-svg" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1000 1000">
        <path d="M720 124a422 422 0 1 0-73 654l221 222 132-131-222-222a422 422 0 0 0-58-523zm-92 504a291 291 0 1 1-412-412 291 291 0 0 1 412 411z"></path>
      </svg> </span>
  </button>
</form>

POST https://newsletter-subscribe.futureplc.com/v2/submission/submit

<form data-hydrate="true" class="newsletter-form__form newsletter-form__form--inbodyContent" method="POST" action="https://newsletter-subscribe.futureplc.com/v2/submission/submit"><input data-hydrate="true" type="hidden"
    class="form__hidden-input form_input form__hidden-input form__hidden-input--inbodyContent" name="NAME"><input data-hydrate="true" type="email" class="form__email-input form_input form__email-input form__email-input--inbodyContent" name="MAIL"
    required="" placeholder="Your Email Address"><input data-hydrate="true" type="hidden" class="form__hidden-input form_input form__hidden-input form__hidden-input--inbodyContent" name="NEWSLETTER_CODE" value="ITP_STD"><input data-hydrate="true"
    type="hidden" class="form__hidden-input form_input form__hidden-input form__hidden-input--inbodyContent" name="LANG" value="EN"><input data-hydrate="true" type="hidden"
    class="form__hidden-input form_input form__hidden-input form__hidden-input--inbodyContent" name="SOURCE" value="60"><input data-hydrate="true" type="hidden"
    class="form__hidden-input form_input form__hidden-input form__hidden-input--inbodyContent" name="COUNTRY"><label class="form__checkbox-label"><input data-hydrate="true" type="checkbox"
      class="form__checkbox-input form_input form__checkbox-input form__checkbox-input--inbodyContent" name="CONTACT_OTHER_BRANDS">Contact me with news and offers from other Future brands</label><label class="form__checkbox-label"><input
      data-hydrate="true" type="checkbox" class="form__checkbox-input form_input form__checkbox-input form__checkbox-input--inbodyContent" name="CONTACT_PARTNERS">Receive email from us on behalf of our trusted partners or sponsors</label><input
    data-hydrate="true" type="submit" class="form__submit-input form_input form__submit-input form__submit-input--inbodyContent" required="" value="Sign me up"></form>

Text Content

Skip to main content

Open menu Close menu
ITPro IT Pro
Search
Search IT Pro
Subscribe
RSS
US Edition



US


Australia


UK


No offers found

 * 
 * Business
 * Cloud
 * Hardware
 * Infrastructure
 * More
   * Security
   * Zero Trust
   * Software
   * Technology
   * Resources
   * ITPro newsletter

Cloud Pro
Channel Pro





Trending
 * Tech trend predictions for 2024
 * Join the ITPro Network
 * The best business servers for 2024
 * The most targeted industries for cyber attacks



When you purchase through links on our site, we may earn an affiliate
commission. Here’s how it works.


 1. Security


CAPITA TELLS PENSION PROVIDER TO 'ASSUME' NEARLY 500,000 CUSTOMERS' DATA STOLEN

News
By Ross Kelly
published May 12, 2023


Capita told the pension provider to “work on the assumption” that data had been
stolen

 * 
 * 
 * 


(Image credit: Getty Images)


UK pension fund USS has confirmed that nearly half a million customers may have
been impacted by the recent Capita data breach. 



In a statement today, USS revealed it was told on Thursday that member data held
on Capita servers was accessed by threat actors during a security incident last
month. 



USS said that exposed information could include names, dates of birth, USS
member numbers, and national insurance numbers. 

The data potentially accessed by hackers dates back to early 2021, and covers
“around 470,000 active, deferred, and retired members”. 

LATEST VIDEOS FROM itproITPro


CLOSE
ITPro
How leaders can look after information security professionals
Too many security experts suffer from stress. How do you look after information
security professionals properly?

0 seconds of 1 minute, 25 secondsVolume 0%

Press shift question mark to access a list of keyboard shortcuts
Keyboard ShortcutsEnabledDisabled
Shortcuts Open/Close/ or ?
Play/PauseSPACE
Increase Volume↑
Decrease Volume↓
Seek Forward→
Seek Backward←
Captions On/Offc
Fullscreen/Exit Fullscreenf
Mute/Unmutem
Decrease Caption Size-
Increase Caption Size+ or =
Seek %0-9

Next Up
How the channel can harness cloud opportunities through adaptation
01:38
facebook twitter Email
Linkhttps://cdn.jwplayer.com/previews/MWoTIEkT
Copied
Live
00:00
01:25
01:25







More Videos
01:25
How leaders can look after information security professionals
01:38
How the channel can harness cloud opportunities through adaptation
01:21
Embracing green energy for data centers by migrating to Iceland
01:30
What are the most-targeted industries for cyber attacks?
01:30
3 ways to bring down your digital transformation costs

Close
 
PLAY SOUND


According to USS, Capita said it cannot “currently confirm” if this data was
exfiltrated by threat actors, but recommended the pension provider to “work on
the assumption that it was”. 



“We are awaiting receipt of the specific data from Capita, which we will, in
turn, need to check and process,” the company said in a statement. 

“We will be writing to each of the members affected by this – and, where
applicable, their employers – as soon as possible to make them aware, to
apologize for any distress or inconvenience caused, and to provide ongoing
support and advice.”

RELATED RESOURCE



(Image credit: ServiceNow)

Nine steps to proactively manage data privacy and protection

Build trust with your employees, customers, and third parties

DOWNLOAD FOR FREE

The USS statement may raise concerns among other clients at the embattled IT
outsourcing firm, which was rocked by a security incident last month. 

Initially, Capita said there was “no evidence” that customer data had been
compromised. 

However, it later issued a follow-up confirmation stating that there was “some
evidence of limited data exfiltration” and that this “might include” customer,
supplier, or colleague data.

Earlier this week, Capita revealed that the security incident could cost upwards
of $25 million due to recovery and remediation costs and third-party consultancy
fees. 

Immanuel Chavoya, senior manager of product security at SonicWall told ITPro
that the latest update highlights the potential long-term impact that this
breach could have on Capita partner organizations. 

The outsourcing giant provides services for both public and private sector
clients, including the UK Ministry of Defence. 

“Cyber attacks such as the one on Capita require a bit of long-tail analysis to
capture a clear understanding of impact, but what is known is that the ripple
effect of a cyber attack like the one on Capita can be far-reaching, extending
beyond the organization itself to shake customer trust, disrupt essential
services, and reverberate throughout communities”.

USS has urged members to remain vigilant for potential scams in the wake of the
discovery, warning that they could be subject to heightened threats such as
phishing. 

“We would encourage members to only ever give out personal information if they
are absolutely sure they know who they are communicating with,” the company
said. 

“We are sorry that member data has been accessed in this way. We are proactively
engaging with Capita in respect of their ongoing investigations and are
considering the next steps available to us. We also continue to engage with them
about the ongoing support they will be providing to those affected.”


GET THE ITPRO. DAILY NEWSLETTER

Receive our latest news, industry updates, featured resources and more. Sign up
today to receive our FREE report on AI cyber crime & security - newly updated
for 2023.

Contact me with news and offers from other Future brandsReceive email from us on
behalf of our trusted partners or sponsors
By submitting your information you agree to the Terms & Conditions and Privacy
Policy and are aged 16 or over.
Ross Kelly
Social Links Navigation
News and Analysis Editor

Ross Kelly is ITPro's News & Analysis Editor, responsible for leading the
brand's news output and in-depth reporting on the latest stories from across the
business technology landscape. Ross was previously a Staff Writer, during which
time he developed a keen interest in cyber security, business leadership, and
emerging technologies.

He graduated from Edinburgh Napier University in 2016 with a BA (Hons) in
Journalism, and joined ITPro in 2022 after four years working in technology
conference research.

For news pitches, you can contact Ross at ross.kelly@futurenet.com, or on
Twitter and LinkedIn.

More about security

Hackers steal personal data of 43 million French job seekers



2024 State of the phish report


Latest

Zscaler boosts AI capabilities with $350 million Avalor acquisition

See more latest ►

TOPICS
Data Leakage
Capita



MOST POPULAR

How a user access bug in Ireland’s vaccination website exposed more than a
million records

By Emma WoollacottMarch 14, 2024

New secure software development rules mean US tech execs will have to sign
safety guarantees

By Steve RangerMarch 14, 2024

Microsoft says its Copilot for Security tool is a powerful weapon in the fight
against hackers — here’s why

By Solomon KlappholzMarch 14, 2024

Meta unveils two new GPU clusters used to train its Llama 3 AI model — and it
plans to acquire an extra 350,000 Nvidia H100 GPUs by the end of 2024 to meet
development goals

By George FitzmauriceMarch 13, 2024

How will the EU AI Act affect businesses?

By George FitzmauriceMarch 13, 2024

March was a rather tame Patch Tuesday for Microsoft, but security experts still
advise caution on these two vulnerabilities

By Solomon KlappholzMarch 13, 2024

IT channel optimism is at the “highest it’s been for five years”

By Daniel ToddMarch 13, 2024

10 cloud security tips every IT leader should know

By Steve RangerMarch 13, 2024

Python extends its lead as the most popular programming language — but why does
it have such widespread appeal?

By Steve RangerMarch 12, 2024

European Commission falls foul of data protection regulations over Microsoft 365
use

By George FitzmauriceMarch 12, 2024

CISA forced to take its own systems offline following Ivanti alert

By Solomon KlappholzMarch 12, 2024




RESOURCES


THE RETAIL DETAIL: UNVEILING PEAK SEASON INTERNET TRENDS

Posted

Webinar


SECURING EUROPE: CLOUDFLARE'S CYBER SECURITY SOLUTIONS FOR PUBLIC SECTOR
RESILIENCE

Posted

Webinar


REGAIN IT AND SECURITY CONTROL: HOW CLOUDFLARE’S CONNECTIVITY CLOUD TAMES
COMPLEXITY

Posted

Webinar


THE CASE FOR SINGLE-VENDOR SASE

Posted

Webinar
VIEW MORE WHITEPAPERS
Advertisement

Advertisement

MOST READ
 1. 1
    Oracle ditches the hype for a straight talking generative AI approach
 2. 2
    "A strong start": Broadcom CEO Hock Tan shrugs off VMware customer concerns
    over product "simplification" efforts
 3. 3
    How Ocado Retail harnessed cloud migration for newfound independence
 4. 4
    Alastair Revell appointed as new BCS president
 5. 5
    Hackers steal personal data of 43 million French job seekers

Advertisement



IT Pro is part of Future US Inc, an international media group and leading
digital publisher. Visit our corporate site.

 * Terms and conditions
 * Contact Future's experts
 * Privacy policy
 * Cookies policy
 * Accessibility statement
 * Careers
 * About Us
 * Contact Us

© Future US, Inc. Full 7th Floor, 130 West 42nd Street, New York, NY 10036.