News Heading

Major Water Suppliers in the UK and US Targeted in Ransomware Attacks

Reading time: 2 min

  • Shipra Sanganeria

    Written by: Shipra Sanganeria Cybersecurity & Tech Writer

  • Justyn Newman

    Fact-Checked by Justyn Newman Head Content Manager

In two separate cybersecurity incidents, utilities companies Southern Water (UK) and Veolia in the US reported suffering data breaches due to ransomware attacks.

Southern Water provides water services to 2.5 million customers and wastewater services to 4.5 million customers across Southern England.

On January 23, in a statement, the company revealed that its data had been stolen and a few of them published. ‘’We are aware of a claim by cyber criminals that data has been stolen from some of our IT systems. We had previously detected suspicious activity, and had launched an investigation, led by independent cyber security specialists,’’ the notice read.

However, it emphasized that its customer relationships or financial systems had not been impacted, and its services were operating as normal.

The statement came soon after the notorious ransomware gang, Black Basta published a sample of the stolen data on its TOR website. It claimed to have exfiltrated 750 GB of files from the company, including users’ personal information and corporate documents.

It has also set a ransom deadline for January 29, and threatened to publish the data unless its demands are met.

Meanwhile, Southern Water has launched an internal investigation and reported the incident to the relevant regulatory agency and the UK government. It also reassured its customers that if evidence was found of a data breach, the impacted employees and customers would be notified as per the company’s obligations.

On January 19, Veolia North America, a major player in the US water services market, revealed that ‘’some software applications and systems in its Municipal Water division’’ were impacted by a ransomware attack. Few of its customers’ also experienced delays in paying bills, while some had their data accessed by hackers.

Nevertheless, the company stated that the incident was limited to its ‘’internal back-end systems’’ and did not impact its water or wastewater treatment operations.

Both the incidents show the growing cybersecurity threat to critical infrastructure companies across the world.

Did you like this article? Rate it!
I hated it I don't really like it It was ok Pretty good! Loved it!
5.00 Voted by 1 users
Title
Comment
Thanks for your feedback
Please wait 5 minutes before posting another comment.
Comment sent for approval.

Leave a Comment

Show more...