GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Conversation

Notices

  1. Embed this notice
    Kevin Beaumont (gossithedog@cyberplace.social)'s status on Monday, 15-Jan-2024 02:18:37 JST Kevin Beaumont Kevin Beaumont

    Just over 5k people are suing Capita at the High Court over their ransomware data breach. Discovery on this one should be incredible.

    https://www.telegraph.co.uk/business/2024/01/14/thousands-pension-holders-sue-capita-russia-linked-hack/

    Unpaywalled: https://archive.ph/2024.01.14-082938/https://www.telegraph.co.uk/business/2024/01/14/thousands-pension-holders-sue-capita-russia-linked-hack/

    In conversation Monday, 15-Jan-2024 02:18:37 JST from cyberplace.social permalink

    Attachments



    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Tuesday, 16-Jan-2024 04:49:15 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Capita are saying, regarding their court case, that there is no evidence that data stolen was publicly available. They may want to tell the people who were directly impacted. https://www.thetimes.co.uk/article/how-hackers-are-recruiting-on-the-dark-web-mpl2hvsss

      In conversation Tuesday, 16-Jan-2024 04:49:15 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/111/761/695/734/667/311/original/1b5973a2c7a0d81a.jpeg
      2. Domain not in remote thumbnail source whitelist: www.thetimes.co.uk
        How hackers are recruiting on the dark web
        from Laith Al-Khalaf
        While other tech giants have spent the past year shedding jobs, one international software group has been recruiting enthusiastically. On a murky part of the in
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 06-Mar-2024 16:38:23 JST Kevin Beaumont Kevin Beaumont
      in reply to

      It’s been almost a year since the #Capita ransomware incident began. Here’s how the new CEO describes it in their yearly update.

      There’s now some careful rewording around data exfiltration and “recovery activities” of said data.

      The exact amount they book for incident response and recovery is £25.3m, and they do not mention if insurance will cover. Overall the business has booked a £106.6m loss for the year.

      In conversation Wednesday, 06-Mar-2024 16:38:23 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/112/047/598/061/114/086/original/5dfc918322cd6ca7.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 06-Mar-2024 16:41:35 JST Kevin Beaumont Kevin Beaumont
      in reply to

      #Capita cut the pension business out of their operational KPIs, citing the impact of the ransomware incident.

      In conversation Wednesday, 06-Mar-2024 16:41:35 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/112/047/610/542/609/828/original/69e82e1ec0f46106.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 06-Mar-2024 18:00:26 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Investors react. #Capita

      In conversation Wednesday, 06-Mar-2024 18:00:26 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/112/047/919/941/340/666/original/43eced8d0ee1f91d.jpeg
    • Embed this notice
      Joel Michael (jpm@aus.social)'s status on Wednesday, 06-Mar-2024 18:45:04 JST Joel Michael Joel Michael
      in reply to

      @GossiTheDog let’s see what happens in a couple of days. Good start that The Line is starting to notice atrocious IT security

      In conversation Wednesday, 06-Mar-2024 18:45:04 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 13-Mar-2024 20:59:29 JST Kevin Beaumont Kevin Beaumont
      in reply to

      #Capita’s new CEO has refused to say if they paid Black Basta ransomware group last year (they did). https://www.thetimes.co.uk/article/capita-in-the-red-as-more-cuts-announced-mrs9gkx97

      In conversation Wednesday, 13-Mar-2024 20:59:29 JST permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/112/088/260/707/981/252/original/ae05765e5c2e67fd.jpeg
      2. Domain not in remote thumbnail source whitelist: www.thetimes.co.uk
        Capita in the red as more cuts announced
        from Katie Prescott
        The outsourcer published a pre-tax loss of £106.6 million in 2023 compared with a profit of £61.4 million in 2022
      GreenSkyOverMe (Monika) repeated this.
    • Embed this notice
      Zack Whittaker (zackwhittaker@mastodon.social)'s status on Wednesday, 13-Mar-2024 21:33:07 JST Zack Whittaker Zack Whittaker
      in reply to

      @GossiTheDog bizarre to me that the reporter didn't cite the ransomware payment as something to ask the CEO on the record if they dispute. you can't dispute something that happened.

      In conversation Wednesday, 13-Mar-2024 21:33:07 JST permalink
    • Embed this notice
      Zack Whittaker (zackwhittaker@mastodon.social)'s status on Wednesday, 13-Mar-2024 21:36:50 JST Zack Whittaker Zack Whittaker

      @GossiTheDog it doesn't matter when you've got the CEO in front of you 'willing' (air quotes) to answer questions. you just have to ask the right questions!

      In conversation Wednesday, 13-Mar-2024 21:36:50 JST permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 15:24:48 JST Kevin Beaumont Kevin Beaumont
      in reply to

      This thread is almost 1000 days old and getting a resurrection. #Capita have been fined £14m by the ICO over their ransomware incident.

      Lots of big details in the fine, including over 1tb of data stolen (as detailed in this Mastodon thread at the time), confirmation of Qakbot and my blog etc.

      Their SOC was wildly understaffed. It took attacker 4 hours to get domain admin due to poor security practices. Lots of learnings for large orgs.

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/748/346/410/034/original/06df2740995c9e4d.jpeg

      2. https://cyberplace.social/system/media_attachments/files/115/376/748/747/073/737/original/15528ded7c2235d2.jpeg

      3. https://cyberplace.social/system/media_attachments/files/115/376/749/078/934/209/original/0c60787c9e9d6b93.jpeg
      GreenSkyOverMe (Monika) repeated this.
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 15:32:03 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Capita has the PII of 6 million people.. but aren’t exactly sure how many still.

      Additionally, they already had a major security incident running and external IR in before the encryption - while this incident was running, the attacker stole a terabyte of data over several days. The cause? No containment. They didn’t contain when they knew the attacker was on the network.

      #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/772/567/245/418/original/8368f3c6207b179c.jpeg

      2. https://cyberplace.social/system/media_attachments/files/115/376/772/932/036/399/original/adc8422e1efd6a0e.jpeg
      GreenSkyOverMe (Monika) repeated this.
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 15:37:06 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Here’s the data stolen. This included my data, as I had used their employee vetting scheme at the time (for a different company). #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/782/608/990/789/original/500ce2f84e349806.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 15:43:39 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Capita says their systems had Nessus vulnerability scans. The ICO notes this is not a silver bullet, and that recurring penetration tests should take place. It found the business unit with exfiltrated data never had a pen test. #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/819/389/671/547/original/7c1588c9a29b3873.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 15:49:25 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Capita had written down that it responds to all P2 alerts in its SOC with 45 minutes. It actually took them several days to reach the initial alert. They were never reaching their internal SLA.

      They argued with the ICO that it is not able to regulate its internal SLAs and its regulatory overreach.. the ICO took a different view.

      #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/842/799/829/128/original/73e73e77ae5137ff.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 16:02:23 JST Kevin Beaumont Kevin Beaumont

      The ICOs view is orgs should be treating CobaltStrike as a P1 and immediately isolate systems pending investigation. #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/895/178/947/880/original/d0d0367d91215af7.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 16:09:32 JST Kevin Beaumont Kevin Beaumont
      in reply to

      Capita claim none of the exfiltrated data was available on the dark web - which is actually false if you read this thread, The Times got data from the portal and called the victims (teachers Capita vetted).

      Nevertheless, the ICO doesn’t agree anyway - there is still a risk of harm even if you pay the ransom and try to cover up the data theft, basically.

      #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/918/505/799/685/original/472647b3eae38fd6.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 16:11:08 JST Kevin Beaumont Kevin Beaumont
      in reply to

      The ICO note Capita sell a Managed SOC service to the UK government.. but failed to run its own SOC properly. #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/931/172/310/385/original/bb333d1ec6432c90.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 16:16:38 JST Kevin Beaumont Kevin Beaumont
      in reply to

      The ICO finds the Capita was negligent when it comes to cybersecurity, particularly highlighting the SOC and Active Directory security. #Capita

      In conversation about 2 months ago permalink

      Attachments


      1. https://cyberplace.social/system/media_attachments/files/115/376/952/819/251/499/original/448cad9ce8744897.jpeg
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Wednesday, 15-Oct-2025 16:22:19 JST Kevin Beaumont Kevin Beaumont
      in reply to

      The full Capita report is available here:

      https://ico.org.uk/media2/pv5nhks4/capita-plc-and-cpsl-monetary-penalty-notice.pdf

      A significant portion of the report is Capita arguing with the ICO that it doesn’t have the remit, and the ICO saying “Sure Jan” and then Capita agreeing the fine.

      Tl;dr love your SOC. And fix Active Directory. The threat actor actually deployed BloodHound before Capita. And don’t try to cover up your breaches.

      #Capita

      In conversation about 2 months ago permalink
    • Embed this notice
      System Adminihater (systemadminihater@cyberplace.social)'s status on Wednesday, 15-Oct-2025 21:45:37 JST System Adminihater System Adminihater

      @GossiTheDog How much do you think companies should be spending to staff their SOC? Every dollar they make? Sorry it's just nuts how expensive all this is.

      In conversation about 2 months ago permalink
    • Embed this notice
      Kevin Beaumont (gossithedog@cyberplace.social)'s status on Friday, 21-Nov-2025 20:52:18 JST Kevin Beaumont Kevin Beaumont
      in reply to

      I wrote up my thoughts on what orgs can learn from the Capita ICO fine for their ransomware incident:

      https://doublepulsar.com/what-organisations-can-learn-from-the-record-breaking-fine-over-capitas-ransomware-incident-6afbdfcdd35b

      In conversation about a month ago permalink

      Attachments


      1. Invalid filename.
    • Embed this notice
      Mathew J. Schwartz (euroinfosec@infosec.exchange)'s status on Friday, 05-Dec-2025 18:50:44 JST Mathew J. Schwartz Mathew J. Schwartz
      in reply to

      @GossiTheDog :neocat_cry:

      In conversation about 13 days ago permalink

      Attachments


      1. https://media.infosec.exchange/infosec.exchange/media_attachments/files/115/666/195/524/041/355/original/03db03c35b52c0e0.png

Feeds

  • Activity Streams
  • RSS 2.0
  • Atom
  • Help
  • About
  • FAQ
  • TOS
  • Privacy
  • Source
  • Version
  • Contact

GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.