TfL Confirms Customer Data Breach, 17-Year-Old Suspect Arrested

Written by

Read more: TfL Admits Some Services Are Down Following Cyber-Attack

Transport for London (TfL) has confirmed that some customer data has been breached following the recent cyber-attack on its systems.

The information accessed by the attackers includes Oyster refund data, encompassing bank account numbers and sort codes for around 5000 customers.

TfL confirmed in a September 12 update that other personal information for some customers had been accessed by the attackers. This includes names and contact details such as email addresses and home addresses.

The government-operated organization, responsible for managing most of the transport network in London, said it will be contacting affected customers as soon as possible as a precautionary measure.

The organization also said it is also undertaking an all-staff IT identity check.

“Although we don't expect any significant impact to customer journeys as we carry out this process, temporary and limited disruption is possible to some services. Please check before you travel,” TfL stated.

It is continuing its investigation into the incident alongside the UK’s National Crime Agency (NCA) and National Cyber Security Centre (NCSC).

TFL reported the attack on September 2, temporarily suspending some of its services to prevent further access to its systems.

This included suspending applications for Oyster photocards and Zip cards. Live Tub arrival information remains unavailable on the TfL Go app and TfL website.

TfL said many of its staff have limited access to systems resulting in delays to online enquiries.

The normal operation of transport services across the city have not been impacted.

NCA Confirms Arrest of 17-Year-Old

The NCA has also revealed it has arrested a 17-year-old male in Walsall, West Midlands, on suspicion of Computer Misuse Act offences in relation to the TfL cyber-attack.

The suspect was arrested on 5 September and was questioned by NCA officers before being released on bail.

Deputy Director Paul Foster, head of the NCA’s National Cyber Crime Unit, commented that the unit has been “working at pace” to support TfL following the cyber-attack on their network and identify those responsible.

“Attacks on public infrastructure such as this can be hugely disruptive and lead to severe consequences for local communities and national systems,” he said.

Cooperation between the TfL and NCA is ongoing. 

Image credit: Antonio Batinic / Shutterstock.com

What’s hot on Infosecurity Magazine?