cyber crime

  • Facebook data breach

    Facebook, the social media giant is set to face a fine of up to £1.25 billion after revealing that 50 million user accounts were compromised on Tuesday 25 September, with affected users being notified via their Facebook accounts.

    This recent data breach has been established as the largest security breach Facebook have faced. It is also one of the more severe breaches, as the hackers obtained “access tokens”, which are a form of security key allowing users to browse Facebook on numerous devices without entering a password.

    Obtaining these “access tokens” allowed the hackers to gain full access to a user’s account, including third party applications.

    Facebook’s CEO, Mark Zuckerberg addressed the security breach, stating:

  • BA face legal action

    Since news broke regarding the British Airways data breach, the airline - which is already facing massive fines of up to £500 million from the Information Commissioner’s Office – is now set to face legal action from customers who have suffered financial losses.

    The legal action was instigated by SPG Law, who are seeking compensation for their clients, not only for their financial losses, but also claiming costs for the “inconvenience, distress, and misuse” of their personal data.  

    SPG Law confirmed that they have sent the airline a “Letter before action” document, in order to commence discussion regarding settlement. Within the letter, it states that If BA refuse to cooperate this will result in group litigation, which would allow the courts to manage numerous cases against them at once.

    Tom Goodhead, a Partner at SPG Law discussed the airlines failings, stating:

  • Supermarket chain, Morrisons face paying out compensation claims to more than 5,000 of their staff after the Court of Appeal upheld the High Court’s ruling in regard to Morrisons being liable for the data leak conducted by their former employee, Andrew Skelton.

    The supermarket chain is now involved in the UK’s first data leak group action, due to Mr Skelton’s actions in 2014, in which the former senior internal auditor leaked payroll data whilst working at Morrison’s head office in Bradford.

    The claimants are a mixture of both former and current employee, who allege that the data breach enabled them vulnerable to the possibility of identity theft and financial losses. This has been ruled as Morrison’s responsibility, and they are therefore in breach of data protection, privacy and confidence laws.

  • Cyber criminals current crimes

    According to the Irish Garda National Cyber Crime Bureau, there has been a recent increase of cyber crime involving criminals utilising social media to hack user data. They are doing so by checking when a customer contacts their banks and then posing as the bank in order to obtain their data.

    Detective Superintendent, Michael Gubbins stated the cyber criminals utilising social engineering to hack data is “at the very top”of potential threats. He also discussed how these threats are becoming harder to detect, due to the increase in what is known as “fileless” malware, which is not stored within the hard drive but in RAM, a temporary storage space, and therefore harder to track.

    He also discussed how crypto-currency such as Bitcoin has enabled a new wave of cybercrime, as criminals target users in order to obtain their digital currency.

  •  

    small and medium businesses

    As cybercrime continues to rise affecting several large organisations who have had their personal data accessed or stolen, it is now vital that everyone considers and evaluates the best cybersecurity solutions to protect their business.

    Recently, both small and medium organisations have been urged by the Business Fraud Prevention Partnership (BFPP) to seriously consider protection against cyber-crime. The founder of the BFPP, Edward Whittingham discussed misconceptions regarding cyber-crime, stating:

  • Fraud

    Industry group, UK Finance have discovered that customers of UK banks have had more than £500m stolen from their accounts at the start of this year. This consisted of £358m being lost to unauthorised fraud and £145m being obtained through authorised push payment (APP) scams. The difference being banks usually refund unauthorised fraud victims, whereas APP victims are rarely refunded.

    At the start of 2017, APP scams hit a total of £101m, and this number has now shown an increase of £44m, since four more banks reported fraud data.

    UK Finance’s managing director for economic crime, Katy Worobec discussed how the new figures highlighted fraud as a top “major threat” in the UK. She also stated that the money obtained from bank accounts are used to fund terrorism, people smuggling and drug trafficking.”

  • Google Data Breach

    Following Google’s announcement this week (8 October 2018) regarding a data breach in 2015, they have temporarily shut down their social network Google+, where a security bug enabled third party developers to gain access to user data, potentially affecting around 496, 951 Google+ users.

    The announcement on Monday was the first time Google discussed the breach, which although occurred three years ago, was not exposed and remedied until March 2018. Google’s reasoning for late exposure was relayed in an internal memo, which discussed the avoidance of “regulatory interest”, and potential comparisons to Facebook’s Cambridge Analytica scandal.

    The bug may have allowed third party developers to gain access to usernames, email, gender, data of birth, location, pictures, as well as occupation and relationship status. However, there is no concrete evidence to confirms this (as Google only holds API data for two weeks) therefore they cannot determine how many users were exposed. Google have advised that there was “no evidence that any profile data was misused” as well as there being “no evidence that any developer was aware of this bug, or abusing the API”.

  • ICO finds 75% increase in data breach reports

    According to a study from the Information Commissioners Office (ICO), data breaches have shown a 75% increase in the past two years.

    The report was conducted by Kroll, one of the top corporate investigations and risk consulting firms, based out of the US. Kroll compiled data breach reports which were submitted to the ICO, regarding breaches of personal data, including financial and health details. Some of the data contained in the reports were of public knowledge, whilst other forms of data were accessed under the Freedom of Information Act.

    The final report established that over 2,000 reports submitted to the ICO were due to human error in the past year, with the most common grounds for a data breach being: data being sent by email or fax to the wrong recipients and the loss or theft of paperwork.

  • Improving Cybersecurity measures

    In the past year there have been an array of high-profile data breaches from some of the UK’s biggest organisations including: British Airways, Dixons Carphone, and Ticketmaster UK.

    It is alarming that such large established organisations have jeopardised not only their company’s data, but also the personal data of their customers, through their lack of cyber security.

    Many cybersecurity experts believe that a data breach can occur due to a simple mistake being made possibly when updating systems or when processing the migration of data. Although there has been a substantial amount of investment placed on cybersecurity, there are still gaps in the basic procedures, which must be addressed.

  • GDPR compliance

    According to recent survey, 17 out of 24 regulatory authorities were unprepared for the General Data Protection Regulation (GDPR), when it was introduced on 25 May 2018.

    Regardless of these statistics, organisations cannot afford to become complacent, as all businesses are at risk of data breaches. Therefore, GDPR compliance must be continually enforced.

  • Millions of UK Wi-Fi routers hacked

    According to the British security company, SureCloud, there have been an influx of Wi-Fi routers hacked in millions of homes across the UK.

    SureClouder researcher Elliott Thomson, who discovered the reported Wi-Fi hacks, stated:

    “The hacker would be able join the Wi-Fi network, access shared files, access ‘internet of things’ devices which trust the local network”

    He also reported that a hacker could access web browsing history:

  • Cyber Awareness Month

    October is Cyber Security Awareness Month, which means organisations should be considering their current cybersecurity measures in an effort to prevent data breaches and cyber threats. The need to improve cybersecurity has also been amplified since results from the Cyber Security Breach Survey 2018 established that 43% of businesses have suffered a data breach in the last 12 months.

    Small businesses especially should be evaluating their cybersecurity measures, as according to research from security firm Sitelock, smaller organisations are actually more at risk of a website hack, mainly due to their lack of cybersecurity and website maintenance.

    Laura Dodge, Marketing Manager at Pedalo, the web development agency discussed the indispensability of implementing cybersecurity and website maintenance, stating:

  • Superdrug Data Hack

    Superdrug have recently announced that they have been the target of a data hack, with a warning to customers that their personal data may have been stolen.

    The health and beauty chain admitted that they had been contacted by someone who appears to be a hacker, claiming that they have obtained personal data from approximately 20,000 customers.

    A spokeswoman from Superdrug stated:

    “The hacker shared a number of details with us to try and prove he had customer information – we were then able to verify they were Superdrug customers from their email and log-in”.

    The company also confirmed that 386 accounts had been access, including customers’ names, addresses, data of birth, phone number, and Superdrug balance points, however luckily no card information was obtained.

    They sent out an email to their customers, in addition to a confirmation on Twitter stating:

  • Manufacturing industry cyber crime

    Recently, cyber criminals have become more focused on intellectual property due to its prolonged benefits, resulting in them targeting industries such as the manufacturing sector, which is the third most targeted industry for cyber-crime.

    The manufacturing industry is also not obligated to report breaches unlike the healthcare, financial, and retail sectors, therefore it is possible that there are a lot of cyber-attacks that have gone unreported, which potentially increases the risk of cyber-crime

    Manufacturing organisations usually receive correspondence containing confidential information such as contracts, patents, drawings and additional private content, which must be protected. The problem is that a lot of manufacturing companies underestimate the threat of cyber-attacks, and therefore do not implement the necessary cyber security and protection that is necessary to safeguard their confidential information.

  • Cyber breaches

    According to research from the professional services firm KPMG, 39% of UK-based CEOs are convinced that a cyber-attack is inevitable, and on a global scale nearly half of CEOs agreed with this statement. KPMG surveyed 1200 CEOs from around the world, including 150 leaders from the UK, where they were asked to discuss company challenges and future plans.

    In order to protect organisations against cyber-attacks, UK CEOS discussed how a durable strategy for their cyber security is essential, as according to 74% of UK leaders, cyber security is a trust enabler. Although only 39% believe they are “very well” equipped for when a cyber-attack does occur.  

    KPMG’s UK vice chair, Bernard Brown discussed how:

  • £28 Million loss to UK Cybercrime victims in 6 months

    According to Action Fraud’s cyber statistics, there were 12,372 cyber-crime reports made between October 2017 and March 2018, which resulted in victims losing a total of £28 million.

    Action Fraud, the national fraud and cyber-crime reporting centre is led by the City of London Police. As one of the founding members of the Global Cyber Alliance, The City of London Police also run Cyber Protect, which along with Action Fraud was put in place, in order to investigate, detect, and protect individuals and organisations from cyber-crime and fraud.

    Action Fraud’s statistics show that out of the 12,372 cyber-crimes reports, 4,796 were reports of social media and email accounts being hacked, which resulted in victims losing a total of £11 million.

    It is most likely that the reported cyber-crimes were committed by criminals unbeknownst to the victims, as statistics show that around 50% of cyber-crime and fraud is conducted abroad.

    In relation to the Action Fraud statistics, The Temporary Commander, Pete O’Doherty of the City of London Police, stated the following:

Make a free enquiry, call now

0151 659 1070




Please let us know your name.



Please enter a valid telephone number



Please let us know your email address.



Please let us know your message.

Please tick the box below

Invalid Input

Invalid Input
I understand that by submitting my query to you, my personal data (name, email address and contact number) will be processed by you in order to contact me and assist me with my query. I confirm I have read and understood the Privacy Notice and I consent to you processing my data for the purpose of contacting me to assist me with my query.




How can we help you?

To find how our friendly and knowledgeable solicitors can help you, contact us today.

Make a free enquiry - Call now - 0151 659 1070