Cyber Attacks
September 13, 2024

Transport for London Cyberattack: A Comprehensive Overview

On September 1, 2024, Transport for London (TfL) experienced a significant cyberattack that has since been confirmed to impact customer data. Initially, the urban transportation agency reported that there was no evidence of data compromise. However, further investigations have revealed that sensitive information, including customer names, contact details, email addresses, and home addresses, has been breached.

Despite minimal operational disruptions reported initially, TfL has faced ongoing system outages. These issues have affected their ability to process online customer requests, issue refunds for contactless journeys, and manage other digital services. A recent update from TfL confirmed that while operational impact has been limited, the compromise of customer data has been confirmed.

Data Breach Details

The compromised data includes:

• Customer names

• Contact details (email addresses and home addresses)

• Oyster card refund data

• Bank account numbers and sort codes for approximately 5,000 customers

TfL has communicated with affected individuals through personalised notifications. Customers are advised to check their email for potential notifications regarding the breach.

Impact on Services

Customers should be aware of the following service interruptions:

• Live Tube Arrival Info: Unavailable on some digital platforms, but in-station and journey planning information remain accessible.

• Oyster Photocard Applications: Temporarily suspended. For lost card replacements, contact 0343 222 1234 (option 1).

• Contactless Users: Online journey history and refunds for incomplete journeys are currently unavailable. Customers are encouraged to keep records of fares.

• Online Responses: Delays may occur due to limited staff system access.

Investigation and Arrests

In related developments, the U.K. National Crime Agency (NCA) has arrested a 17-year-old male in connection with the TfL cyberattack. The teenager was detained in Walsall on suspicion of offences under the Computer Misuse Act. Following interrogation, he was released on bail. The NCA is leading the investigation, in collaboration with the National Cyber Security Centre and TfL.

This arrest follows a similar case in July 2024, where a teenager from Walsall was linked to the MGM Resorts ransomware attack. However, it remains unclear if the same individual is involved in both incidents.

Previous Incidents

It is worth noting that TfL faced a data breach in May 2023, where the Clop ransomware gang compromised data from approximately 13,000 customers through MOVEit Transfer services.

To Sum Up

As the situation evolves, TfL continues to implement mitigation measures to protect data and systems. Customers are advised to stay informed through official TfL channels and take necessary precautions to safeguard their personal information. For ongoing updates and support, visit the TfL incident page or contact their customer service.

Update - 16th September

Transport for London (TfL) has announced that all 30,000 employees will need to attend in-person appointments for password resets and identity verification.

TfL's employee hub detailed the process, stating: “Given the magnitude of the breach, resetting 30,000 passwords in person will be a gradual process. We will centralise the scheduling of these appointments to streamline the effort.” Employees must visit designate d TfL locations to reset  their passwords and verify their identities to regain access to TfL systems and data.

This approach mirrors the actions taken by DICK'S Sporting Goods' IT team after a similar cyber-attack in August, where they manually verified employee identities on camera before restoring system access.

All Posts

Let's talk

We’re here to help! Submit your information or call the office on +44 (0)1243 670 854 and a member of our team would be happy to help.

Who are Cybaverse?
How can we support your business?
Why work with us?