Transport for London Faces Cyber Attack – Operation Distributed


Transport for London (TfL), the organization responsible for the capital’s public transport network, is grappling with the aftermath of a significant cyber attack that has disrupted services.

In the early hours of Monday, September 2, TfL’s IT systems were targeted by a sophisticated cyber attack. The breach primarily affected the organization’s website and several internal systems, leading to temporary disruptions in service information and ticketing operations.

EHA

Commuters experienced delays accessing real-time travel updates, and some online services were temporarily unavailable.

Impact on Services

While the attack did not directly affect the operation of buses, trains, or the underground network, passengers’ inability to access up-to-date travel information caused confusion. TfL has assured the public that safety-critical systems, such as signaling and train operations, remain secure and were not compromised.

In collaboration with the National Cyber Security Centre (NCSC), TfL’s cybersecurity team is actively investigating the breach. Immediate steps were taken to isolate affected systems and mitigate further risks. As of today, most services have been restored, but some online functionalities may experience intermittent issues as recovery efforts continue.

Statement from TfL

Andy Lord, Commissioner of Transport for London, addressed the situation in a public statement: “We are treating this incident with the utmost seriousness and are working tirelessly to restore all services to full capacity.

Our priority is to ensure the security of our systems and the safety of our customers. We apologize for any inconvenience caused and appreciate the public’s patience and understanding.”

Potential Data Breach

Preliminary investigations suggest that personal data of TfL account holders may have been accessed. TfL is currently assessing the extent of the breach and has advised customers to monitor their accounts for any suspicious activity. Affected individuals will be contacted directly with guidance on protective measures.

TfL’s chief technology officer, Shashi Verma, said: “We have introduced a number of measures to our internal systems to deal with an ongoing cyber security incident. The security of our systems and customer data is very important to us and we will continue to assess the situation throughout and after the incident.”

“Although we’ll need to complete our full assessment, there is no evidence that customer data has been compromised.

“There is currently no impact to TfL services and we are working closely with the National Crime Agency and the National Cyber Security Centre to respond to the incident.” he added in a BBC statement.





Source link