Hacked London council warns 100,000 households at risk of follow-up scams
Kensington and Chelsea Council has written to more than 100,000 households in the aftermath of an attack late last year
A London council has written to hundreds of thousands of residents to warn them that criminals may use details leaked via a cyber attack last year to target them for scams.
At the end of November, Kensington and Chelsea was one of a trio of west London councils that suffered an outage that was quickly attributed to a cyber attack.
A week later, the council confirmed that personal data was likely leaked, though it stressed it was only "historical data".
Now, a spokesperson for the council has said the attackers had "criminal intent", with the council's website adding that sensitive data and personal information that could impact residents had been accessed by the attackers.
Council leader Elizabeth Campbell said the "serious" breach required action from the council, with an update in the middle of December saying 100,000 households had already been contacted with warnings following the attack.
A spokesperson told ITPro the letters were sent out at the beginning of December, and the message references the attack of "two weeks ago".
"We decided to go out immediately and say to people this is what's happened, this data has been copied and it has been taken and you should be aware therefore you are at risk," she told the BBC.
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
Written warning
In a copy of the letter shared with ITPro by the council, recipients are advised to be wary of scam messages, check online accounts for unusual activity, and report any suspicious activity to the National Cyber Security Centre (NCSC).
"Like any local authority, it was always possible that our systems could come under attack and therefore we had invested significantly in our digital, data and technology services over many years," Campbell said in the letter.
"This meant that we had a cyber defence system that was able to spot this attack quickly and protect much of our infrastructure, and the infrastructure of others, as best as possible."
Campbell added: "Despite this, we do believe that some data has been copied and taken. It is important to say we still have access to this information, but it is possible a copy could end up in the public domain. As a priority we are checking if this contains any personal or financial details of residents, customers, and service users. This may take months and we will update residents at every step."
The council is now "going through all the documentation" to spot any specific risks and will contact individuals directly if affected, though it noted that work may take months.
Similarly, the local authority said it was checking which details in files may have been accessed, admitting that work may yield nothing, but said "we want to make sure we turn over every stone."
What happened
The attack began on the morning of 24 November, and was immediately spotted by staff at Kensington and Chelsea, who took steps to isolate systems.
A week later, that council admitted some data had been accessed, including sensitive information; however, it stressed the data wasn't encrypted by the attackers, such as in a ransomware attack, and therefore remained accessible to the council.
Hammersmith and Fulham Council and Westminster City Council were the other two local authorities hit by the outage, as the three organizations share some systems.
Hammersmith has said it so far appears its systems were not compromised, while Westminster earlier this month confirmed that "limited data" had been breached.
Keven Knight, CEO of Talion, told ITPro last year that councils are a prime target for cyber criminals, largely due to the scope of personal and financial information they hold on residents.
"This is the type of information that can’t be changed easily. This means it's now in the hands of a threat actor, and victims will be exposed to an increased risk of phishing," he said.
The Information Commissioner's Office (ICO) has been informed of the incident, and the Metropolitan Police and NCSC are investigating. So far, there's no indication who is behind the attack.
"The Met is leading an investigation and we are working alongside them with the national cyber security centre and the NCC Group," a spokesperson for Kensington and Chelsea council said.
"We are taking steps to work through the data in accordance with ICO and legal rules."
FOLLOW US ON SOCIAL MEDIA
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
You can also follow ITPro on LinkedIn, X, Facebook, and BlueSky.
Freelance journalist Nicole Kobie first started writing for ITPro in 2007, with bylines in New Scientist, Wired, PC Pro and many more.
Nicole the author of a book about the history of technology, The Long History of the Future.
-
What is outcome as agentic solution (OaAS)?Explainer Analyst firm Gartner has coined the term outcome as agentic solution (OaAS) to describe a disruptive new enterprise services model
-
Copper supply shortages could hamper big tech infrastructure plansNews Copper supply bottlenecks could put a huge dent future big tech infrastructure plans
-
Cyber crime group claims successful attack on security firm, crows about it on Telegram – but it was all an elaborate honeypotNews Scattered LAPSUS$ Hunters thought it had access to vast amounts of Resecurity's internal data, but the whole thing was just a set-up
-
Warning issued as surge in OAuth device code phishing leads to M365 account takeoversNews Successful attacks enable full M365 account access, opening the door to data theft, lateral movement, and persistent compromise
-
Complacent Gen Z and Millennial workers are more likely to be duped by social engineering attacksNews Overconfidence and a lack of security training are putting organizations at risk
-
15-year-old revealed as key player in Scattered LAPSUS$ HuntersNews 'Rey' says he's trying to leave Scattered LAPSUS$ Hunters and is prepared to cooperate with law enforcement
-
The Scattered Lapsus$ Hunters group is targeting Zendesk customers – here’s what you need to knowNews The group appears to be infecting support and help-desk personnel with remote access trojans and other forms of malware
-
The US, UK, and Australia just imposed sanctions on a Russian cyber crime group – 'we are exposing their dark networks and going after those responsible'News Media Land offers 'bulletproof' hosting services used for ransomware and DDoS attacks around the world
-
Europol hails triple takedown with Rhadamanthys, VenomRAT, and Elysium sting operationsNews The Rhadamanthys infostealer operation is one of the latest victims of Europol's Operation Endgame, with more than a thousand servers taken down
-
Google wants to take hackers to courtNews You don't have a package waiting for you, it's a scam – and Google is fighting back
