It’s been almost a year since the #Capita ransomware incident began. Here’s how the new CEO describes it in their yearly update.
There’s now some careful rewording around data exfiltration and “recovery activities” of said data.
The exact amount they book for incident response and recovery is £25.3m, and they do not mention if insurance will cover. Overall the business has booked a £106.6m loss for the year.
@GossiTheDog bizarre to me that the reporter didn't cite the ransomware payment as something to ask the CEO on the record if they dispute. you can't dispute something that happened.
@GossiTheDog it doesn't matter when you've got the CEO in front of you 'willing' (air quotes) to answer questions. you just have to ask the right questions!
This thread is almost 1000 days old and getting a resurrection. #Capita have been fined £14m by the ICO over their ransomware incident.
Lots of big details in the fine, including over 1tb of data stolen (as detailed in this Mastodon thread at the time), confirmation of Qakbot and my blog etc.
Their SOC was wildly understaffed. It took attacker 4 hours to get domain admin due to poor security practices. Lots of learnings for large orgs.
Capita has the PII of 6 million people.. but aren’t exactly sure how many still.
Additionally, they already had a major security incident running and external IR in before the encryption - while this incident was running, the attacker stole a terabyte of data over several days. The cause? No containment. They didn’t contain when they knew the attacker was on the network.
Capita says their systems had Nessus vulnerability scans. The ICO notes this is not a silver bullet, and that recurring penetration tests should take place. It found the business unit with exfiltrated data never had a pen test. #Capita
Capita had written down that it responds to all P2 alerts in its SOC with 45 minutes. It actually took them several days to reach the initial alert. They were never reaching their internal SLA.
They argued with the ICO that it is not able to regulate its internal SLAs and its regulatory overreach.. the ICO took a different view.
Capita claim none of the exfiltrated data was available on the dark web - which is actually false if you read this thread, The Times got data from the portal and called the victims (teachers Capita vetted).
Nevertheless, the ICO doesn’t agree anyway - there is still a risk of harm even if you pay the ransom and try to cover up the data theft, basically.
A significant portion of the report is Capita arguing with the ICO that it doesn’t have the remit, and the ICO saying “Sure Jan” and then Capita agreeing the fine.
Tl;dr love your SOC. And fix Active Directory. The threat actor actually deployed BloodHound before Capita. And don’t try to cover up your breaches.
@GossiTheDog How much do you think companies should be spending to staff their SOC? Every dollar they make? Sorry it's just nuts how expensive all this is.