Employees Of British Airways Have Bank Details And Contacts Exposed To Hackers In Major Data Breach

Employees Of British Airways Have Bank Details And Contacts Exposed To Hackers In Major Data Breach

By David Young-

British Airways employees are among countless thousands who have suffered a data breach revealing their bank  and contact details to hackers, with a number of businesses in the UK also affected.

On Monday morning the airline’s bosses told staff that their details had been compromised, five years to the month after nearly half a million BA customers were caught up in a historic data breach. This breach has occurred on a mega scale that heaps embarrassment on the giant firm many would have thought had an impenetrable system in place to counter such attempts.

Capeesh Restaurant

AD: Capeesh Restaurant

The cyber breach affects payroll company Zellis, which is understood to have used file transfer tool MOVEit.

National insurance numbers, salaries, contact details, sort codes and account numbers of staff working for the UK’s flag carrier were breached by hackers, making the victims very vulnerable to the limitless plans of the fraudsters.

MOVEit had a “critical software vulnerability” that “could give malicious actors unauthorized access to customers’ networks”, Axios reported over the weekend.

Oysterian Sea Food Restaurant And Bar

AD: Oysterian Sea Food Restaurant And Bar

Zellis is understood to have used MOVEit, which in turn led to its clients data being breached. Zellis told the Mirror eight companies had been affected, but did not say which.

BA is working with IAG’s Group Security Operations Centre in a desperate attempt to redress any misuse of information and attempt to contain the issue as much as possible.

The source of the attack remains unknown , and no monteray theft of the stolen data has yet been reported, according to a BleepingComputer report.

According to Zellis’ own website it provides services to 42 of the FTSE 100 – a list of the largest firms in the country which includes BP, Coca-Cola, GSK, Tesco and Vodafone.

Zellis lists companies including White Stuff, the Irish Health Service Executive, Yodel, Bidfood, Cromwell, Leonardo and two UK councils it has worked with at some point.

A spokesperson for the firm said: “A large number of companies around the world have been affected by a zero-day vulnerability in Progress Software’s MOVEit Transfer product.

“We can confirm that a small number of our customers have been impacted by this global issue and we are actively working to support them. All Zellis-owned software is unaffected and there are no associated incidents or compromises to any other part of our IT estate.

“Once we became aware of this incident we took immediate action, disconnecting the server that utilises MOVEit software and engaging an expert external security incident response team to assist with forensic analysis and ongoing monitoring. We have also notified the ICO, DPC, and the NCSC in both the UK and Ireland.

“We employ robust security processes across all of our services and they all continue to run as normal.”

Potential Consequences

The data breach involving personal information of British Airways and Boots staff could have severe financial consequences for both companies. They may face substantial legal penalties and fines due to potential non-compliance with data protection regulations. Additionally, affected employees could suffer financial losses due to identity theft or fraudulent activities.

The leakage of employee data can severely tarnish the reputation of British Airways and Boots. Customers, shareholders, and stakeholders are likely to lose trust in the companies’ ability to safeguard their personal information. This loss of trust may result in reduced customer loyalty, diminished sales, and a negative impact on their overall brand image.

Legal and Regulatory Ramifications

British Airways and Boots would likely face legal and regulatory repercussions following a data breach. They may be subject to investigations by data protection authorities, such as the Information Commissioner’s Office (ICO) in the United Kingdom. Non-compliance with data protection laws, such as the EU General Data Protection Regulation (GDPR), could lead to hefty fines and legal actions from affected individuals.

Employee Morale and Productivity

The exposure of staff details can have a significant impact on the morale and productivity of employees at British Airways and Boots. Affected individuals may feel violated and anxious about the potential consequences of the breach. This could lead to decreased job satisfaction, increased stress levels, and a decline in overall productivity within the organizations.

Leaked employee data could potentially be used for identity theft and fraudulent activities. Cybercriminals may exploit the stolen information to impersonate employees, commit financial fraud, or gain unauthorized access to other systems and accounts. This can have far-reaching consequences for the affected individuals, resulting in financial loss, damaged credit scores, and significant personal distress.

One senior staff at British Airways anonymously told The Eye Of Media.Com: ”Following a data breach, British Airways and Boots would likely need to invest heavily in enhancing their security measures. This would involve implementing stronger encryption protocols, conducting regular security audits, and adopting advanced cybersecurity technologies to prevent future breaches. Such measures could strain the companies’ resources and impact their long-term financial stability.

”This kind of breach could affect the competitive advantage British Airways currently enjoy because In today’s digital era, data security and privacy have become critical factors for consumers when choosing services or products. A data breach can significantly erode the competitive advantage that British Airways and Boots have worked hard to establish. Customers may opt for competitors that are perceived as having stronger data protection measures, leading to a loss of market share for the affected companies.

Heritage And Restaurant Lounge Bar

AD: Heritage And Restaurant Lounge Bar

 

 

Spread the news