Deloitte

Deloitte

Deloitte, a leading global accountancy firm, suffered a sophisticated hack that compromised the confidential emails and plans of some of its blue-chip clients. The breach, which went unnoticed for months, allowed hackers access to Deloitte's global email server through an inadequately secured administrator account. The attack potentially exposed a vast amount of sensitive information including usernames, passwords, IP addresses, architectural diagrams, and health information. Deloitte's response involved an intensive review to determine the hack's extent and to reinforce their cybersecurity defences. Despite the breach, Deloitte asserts that the impact on clients was minimal and that there has been no disruption to client businesses or its service capacity. This incident is particularly damaging not just for the loss of confidential information but also because Deloitte offers cybersecurity advice to its clients, emphasizing the irony and seriousness of the breach.

Source: https://www.theguardian.com/business/2017/sep/25/deloitte-hit-by-cyber-attack-revealing-clients-secret-emails

"id": "del515050424",
"linkid": "deloitte",
"type": "Cyber Attack",
"date": "09/2017",
"severity": "100",
"impact": "4",
"explanation": "Attack with significant impact with customers data leaks"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.