DXC Technology says global network is not compromised following Latitude Financial breach (2024)

DXC Technology says global network is not compromised following Latitude Financial breach (1)

bySamira Sarraf

Regional Editor for Australia and New Zealand

News

Mar 30, 20235 mins

Data BreachFinancial Services Industry

Soon after Latitude Financial revealed it suffered a cyber attack, DXC Technology quietly published a note on its website stating its global network and customer support networks were not compromised.

When Latitude Financial, which is listed in the Australian Securities Exchange (ASX), first published about the attack it said the activity was believed to have “originated from a major vendor used” by the company. According to Latitude, the attacker obtained login credentials from an employee using it to “steal personal information that was held by two other services providers”.

Latitude provides loans, credit cards and insurance in Australia, New Zealand, Canada and Singapore. Some of its services includes interest free instalments for JB Hi-Fi, The Good Guys and David Jones customers when shopping online.

Nothing to see here

DXC is one of the largest IT services providers in the world and back in 2017, when it launched after the merger of CSC and HPE’s services division, it revealed that a majority of its personnel and half of its customers were based in Australia.

On 17 March, the company published an unprompted public statement assuring its network was safe. “DXC is liaising with the Australian Cyber Security Centre (ACSC), and we have advised them that our systems are secure and operating as normal,” read the statement.

“DXC takes the responsibility of protecting the security of its customers’ systems and data very seriously.”

This announcement sparked suspicion with the AFR Weekend writing it understands DXC to be one of Latitude’s providers.

CSO has reached out to DXC Technology Australia for comment.

Latitude reveals 14 million customers impacted, not 330,000

Ten days after Latitude revealed it had been breached, the company found that data from 14 million people had been accessed, as opposed to the 330,000 it had first believed.

The attacker managed to use the stolen employee credential to access customer data stored by both services providers before Latitude was able to isolate the incident.

As of 27 March the company knows that 7.9 million Australian and New Zealand driver licence numbers were stolen, of which approximately 3.2 million, or 40%, were provided to the company in the last 10 years. Approximately 53,000 passport numbers were stolen, and less than 100 customers had a monthly financial statement stolen.

There were also 6.1 million records dating back to 2005 that were accessed including name, address, telephone, and date of birth.

“We are committed to working closely with impacted customers and applicants to minimise the risk and disruption to them, including reimbursing the cost if they choose to replace their ID document. We are also committed to a full review of what has occurred,” Latitude CSO Ahmed Fahour said in a statement.

“We urge all our customers to be vigilant and on the look-out for suspicious behaviour relating to their accounts. We will never contact customers requesting their passwords.”

Latitude has suggested customers contact Australia’s credit reporting agencies for a credit report to check for any suspicious activity and in New Zealand to check credit records.

The financial services provider had initially isolated and removed access to some customer-facing and internal systems.

“We continue to work around the clock to safely restore our operations. We are rectifying platforms impacted in the attack and have implemented additional security monitoring as we return to operations in the coming days,” Fahour said.

Investigation and Federal government action

The incident is under investigation by the Australian Federal Police (AFP) and Latitude has reported the incident to the Australian Cyber Security Centre.

The AFP has expanded Operation Guardian to help protect Latitude Services customers. Operation Guardian is a joint initiative with state and territory police and was set up in September 2022 to protect more than 10,000 customers whose personal information was unlawfully released online after the Optus data breach. It was also extended to Medibank Private customers.

The AFP also said that there is no evidence to date that the personal details of Latitude Services customers are available or being sold on online or dark web forums.

The AFP has recently announced a restructure in response to an increase in cybercrime, appointing Acting Deputy Commissioner, Crime, Grant Nicholls, who will be responsible for developing and managing the AFP’s crime and cyber strategies and related policy issues andAssistant Commissioner Scott Lee as the leader of Cyber Command.

The Australian Federal government is seeking feedback from a discussion paper in order to put together a new cybersecurity strategy. This includes considering that Australia develops a Cyber Security Act and whether further reform to theSecurity of Critical Infrastructure Actis needed.

Minister for Home Affairs and Cybersecurity Clare O’Neil said in a statement, “While we will never reduce this risk of these attacks to zero, how we respond and become more resilient as a nation is now more important than ever.”

“This government is working to ensure that in future digital identities are hard to steal and, if compromised, easy to restore,” she said.

Related content

  • brandpostSponsored by Palo Alto NetworksWatching the bottom line—How a Zero Trust position can save time and money Today’s security solutions can enable better, faster ROI. Read on to learn more. ByNavneet Singh, vice president of marketing, network security, Palo Alto Networks Mar 06, 20246 minsSecurity
  • newsApple warns users against critical memory-corrupting attacks The vulnerabilities have been exploited to bypass kernel memory protections, according to Apple.ByShweta SharmaMar 06, 20242 minsVulnerabilities
  • feature4 tabletop exercises every security team should run Every organization should run tabletop exercises that answer key questions about their preparedness for ransomware and DDoS attacks, third-party risks, and insider threats. ByStephen LawtonMar 06, 202410 minsDDoSRansomwareSupply Chain
  • newsTeamCity hit by critical software supply chain bugs The bugs can be used to gain administrative control over TeamCity's on-premises service, allowing software supply chain attacks.ByShweta SharmaMar 05, 20243 minsVulnerabilities
  • PODCASTS
  • VIDEOS
  • RESOURCES
  • EVENTS

SUBSCRIBE TO OUR NEWSLETTER

From our editors straight to your inbox

Get started by entering your email address below.

DXC Technology says global network is not compromised following Latitude Financial breach (2024)
Top Articles
sore on face – Lafeber® Pet Birds
Why Parrots Dance & The Music Genre Most Birds Hate – Pet Birds by Lafeber Co.
Spasa Parish
The Machine 2023 Showtimes Near Habersham Hills Cinemas
Gilbert Public Schools Infinite Campus
Rentals for rent in Maastricht
159R Bus Schedule Pdf
11 Best Sites Like The Chive For Funny Pictures and Memes
Finger Lakes 1 Police Beat
Craigslist Pets Huntsville Alabama
Paulette Goddard | American Actress, Modern Times, Charlie Chaplin
Red Dead Redemption 2 Legendary Fish Locations Guide (“A Fisher of Fish”)
‘An affront to the memories of British sailors’: the lies that sank Hollywood’s sub thriller U-571
Haverhill, MA Obituaries | Driscoll Funeral Home and Cremation Service
Rogers Breece Obituaries
Ella And David Steve Strange
Ems Isd Skyward Family Access
Elektrische Arbeit W (Kilowattstunden kWh Strompreis Berechnen Berechnung)
Omni Id Portal Waconia
Banned in NYC: Airbnb One Year Later
Four-Legged Friday: Meet Tuscaloosa's Adoptable All-Stars Cub & Pickle
Patriot Ledger Obits Today
Harvestella Sprinkler Lvl 2
Storm Prediction Center Convective Outlook
Experience the Convenience of Po Box 790010 St Louis Mo
modelo julia - PLAYBOARD
Poker News Views Gossip
Abby's Caribbean Cafe
Joanna Gaines Reveals Who Bought the 'Fixer Upper' Lake House and Her Favorite Features of the Milestone Project
Pull And Pay Middletown Ohio
Tri-State Dog Racing Results
Navy Qrs Supervisor Answers
Trade Chart Dave Richard
Sweeterthanolives
How to get tink dissipator coil? - Dish De
Lincoln Financial Field Section 110
1084 Sadie Ridge Road, Clermont, FL 34715 - MLS# O6240905 - Coldwell Banker
Kino am Raschplatz - Vorschau
Classic Buttermilk Pancakes
Pick N Pull Near Me [Locator Map + Guide + FAQ]
'I want to be the oldest Miss Universe winner - at 31'
Gun Mayhem Watchdocumentaries
Ice Hockey Dboard
Infinity Pool Showtimes Near Maya Cinemas Bakersfield
Dermpathdiagnostics Com Pay Invoice
A look back at the history of the Capital One Tower
Alvin Isd Ixl
Maria Butina Bikini
Busted Newspaper Zapata Tx
2045 Union Ave SE, Grand Rapids, MI 49507 | Estately 🧡 | MLS# 24048395
Upgrading Fedora Linux to a New Release
Latest Posts
Article information

Author: Patricia Veum II

Last Updated:

Views: 6071

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Patricia Veum II

Birthday: 1994-12-16

Address: 2064 Little Summit, Goldieton, MS 97651-0862

Phone: +6873952696715

Job: Principal Officer

Hobby: Rafting, Cabaret, Candle making, Jigsaw puzzles, Inline skating, Magic, Graffiti

Introduction: My name is Patricia Veum II, I am a vast, combative, smiling, famous, inexpensive, zealous, sparkling person who loves writing and wants to share my knowledge and understanding with you.