NEWS & UPDATES

"We cover news and updates from the digital world with information on the latest legislation, high profile cases and changes in the online industry."


Get A Call Back Today

We specialise in representing victims for data breach compensation claims.

Information on how we handle your data is available in our Privacy Policy.

Category: Scammers

government issue warning about oncoming gdpr
April 19, 2021

Arup data breach caused by cybersecurity incident at payroll provider

Current and former employees have recently been notified of the Arup data breach, after the company was reportedly made aware of a cybersecurity incident at its third-party payroll provider.

Following routine procedure, we understand that Arup has sent a data breach notification email to those affected, informing them of information that may have been compromised by the breach. Anyone paid by Arup via payroll over the past three years could potentially have been affected.

We believe that those affected by the Arup data breach may be eligible to recover compensation for any harm caused by the exposure of their private information. Data controllers have a legal obligation to protect the information in their possession. Where this duty is not upheld, companies can be liable to pay compensation amounts. If you have been contacted by Arup regarding your involvement in the Arup data breach, you can contact us to receive advice on your right to claim.

Read More

By Matt
hackers
April 05, 2021

Customers reportedly told to keep quiet about Fat Face data breach

Reports have recently emerged detailing the events of the Fat Face data breach, following the company’s decision to send out an email to affected customers. Victims were reportedly told to keep the information about the incident private.

The data breach itself is understood to have occurred in January, but it was not until the end of March that customers learned of the exposure of their information. Investigations by Fat Face has established that some systems were reportedly subjected to unauthorised access, affecting both customer and employee data. It has also been alleged that Fat Face paid a ransom to a cybercrime gang, though neither the company nor the ICO, the data protection regulator, appear to have confirmed this claim.

Those who have had their private information exposed in the Fat Face data breach may be able to recover compensation for the harm caused. Everyone has a right to adequate data protection. If companies fail in this duty, they can be liable to issue pay-outs to those affected.

Read More

By Matt
BA data breach
March 16, 2021

Data of hundreds of thousands of passengers stolen in SITA data breach

SITA, an IT systems provider for much of the aviation industry, recently encountered a cyberattack described as “highly sophisticated”, which provoked a leak of passenger data from its servers at the end of February. The SITA data breach was monumental in scale, affecting hundreds of thousands of customers across several notable airlines.

Affected airlines included those under the Star Alliance group, such as Lufthansa and Singapore Airlines. It also included British Airways, which is currently the subject of our group action following two seismic data breaches in 2018.

The travel industry has long been targeted by cybercriminals. Examples include the Marriott data breach and the easyJet data breach, so it is unsurprising that hackers have sought to steal further information by attacking a company that serves so much of the global aviation industry. The breach is not believed to have exposed any highly sensitive data, but it must act as a wake-up call to airlines and other travel companies. The sector must now look to protect data from an incoming wave of sophisticated cyberattacks.

Read More

By Matt
banking app scams
March 08, 2021

Scammers claiming to work for Virgin Media

Email and phone scams continue to become more pervasive and varied as cybercrime grows, and one of the latest forms involves scammers claiming to work for Virgin Media.

The telecoms company has issued a warning in response to the reports of the fraudulent communication. Virgin Media suffered a notable data breach last year, and we are currently taking on claimants in a group action against the company. However, there is no evidence that these scammers are linked to the data breach, but there is a good reason as to why we need to look at how the two could, even if in theory, be linked.

Personal data is a valuable commodity to fraudsters, and there is a lot of money to be made by the theft and resale of private information. With a few simple contact details, scammers may be able to manipulate unsuspecting victims into handing over further personal data. This has happened before with data breaches and scammers have targeted victims, even passing themselves off as the breached company by exploiting exposed information. This is why it is important to talk about these issues in the context of a breach.

Read More

By Matt
university data breach claims
February 22, 2021

Northumbria University cyberattack

Not long into the new academic year, the Northumbria University cyberattack shook the campus IT systems in early September 2020, forcing those at the top to close the campus and postpone scheduled exams.

It remains unclear whether any long-lasting damage was caused by the attack. In our experience as data breach lawyers, we have seen large-scale attacks such as this endanger or expose significant quantities of personal information.

Northumbria is not the first university to have experienced such an attack, a fact that highlights the particular vulnerability of higher education institutions to such malicious cybercrime. In university cyberattacks, employees and students can be adversely affected by the exposure of their personal data, for which they are often able to make a compensation claim. If it emerges that Northumbria University failed to protect personal data, we may be able to help anyone affected.

Read More

By Matt
Credit Debit Card Hacked
February 10, 2021

Data breach claims and compensation for identity theft

As criminals become increasingly adept at accessing and using private data for their own gain, data breaches are becoming increasingly risky for the victims. If criminals abuse your exposed data to commit fraud, you might be able to claim compensation for identity theft.

Identity theft is one of the most significant risks of data breaches, as criminals can use even the smallest amounts of personal data to form a picture of a person’s identity. Whether they experience the effects of identity theft or not, the exposure to such risks can be extremely distressing for data breach victims.

As a leading firm of data breach lawyers, we aim to support any victims who have been made vulnerable to this devastating crime, many of whom may be eligible to claim compensation.

Read More

By Matt
banking app scams
December 14, 2020

Compensation for banking app scams

Banking app scams are one of the latest ways in which hackers are targeting victims. People have lost thousands of pounds to these kinds of scams, but there can be a way to make a claim for damages and loss.

One of the common ways scammers are exploiting people is using a technique called ‘spoofing’. This can make the caller appear as the same number as a bank or a legitimate organisation, tricking the victim into believing that the call is legitimate.

In many cases, scammers get hold of the victims’ details from data breaches. They can then contact them and use real information to convince the victim that they are genuine. Victims can then be subjected to fraudulent transactions or being duped into handing over money or more information to be abused.

Read More

By Matt
data breach archive
November 25, 2020

Wisepay data breach

The Wisepay data breach occurred over several days between 2nd and 5th October 2020. The school services breach is said to have affected over 300 schools’ payments systems over the weekend that it occurred.

We understand that hackers managed to gain access to Wisepay’s systems to gather sensitive information as part of the cyberattack that remained undetected for two full days.

As a specialist law firm with years of experience in the complex field of data breach law, we are here to help you now. We currently represent thousands of claimants for signal cases and in dozens multi-party and group actions, with millions of pounds in damages recovered. We are passionate about fighting for justice for victims of data breaches and we can offer No Win, No Fee legal representation.  

Read More

By Matt
Sandicliffe data breach
November 17, 2020

Thousands potentially at risk in Sandicliffe data breach

Thousands could be affected by the recently revealed Sandicliffe data breach which reportedly occurred in February 2020.

As we understand it, the breach stemmed from an employee falling for a phishing scam which then gave hackers access to two email accounts. The accounts are said to have contained some personal data, but the company says that there is currently no evidence that that information exposed has been used maliciously.

It is potentially the case that there may be thousands at risk from this data breach, with the Sandicliffe car dealership company reportedly owning a total of 10 showrooms. Both customers, current employees and previous employees may have had information exposed in the breach meaning that their highly sensitive information could still be misused by criminals.

Read More

By Matt
hackers
November 09, 2020

Flagship Group cyberattack caused by serious ransomware

Websites, systems and services have been offline for over a week after the Flagship Group cyberattack hit the housing company.

An official statement from Flagship Group’s website informs us that, on the 1st November 2020, a major cyberattack occurred that has resulted in most of their systems being taken offline. In quick response to the attack, Flagship Homes took many of their systems and services down to prevent the spread of the event.

It is currently unknown exactly how many people have been affected by the Flagship Group cyberattack. However, it has been confirmed that some personal data has been compromised in the breach. Flagship Group has warned customers to be wary of potential cold calls and phishing emails that could result in fraudulent activity.

Read More

By Matt
Blackbaud cyberattack
October 12, 2020

Blackbaud cyberattack compensation advice

If you are one of the many victims of the Blackbaud cyberattack, we may be able to represent you for a legal case for data breach compensation.

We are representing clients for cases on a No Win, No Fee basis, so if you have yet to sign up for a case, please speak to the team for help and advice now.

If you have been informed that your personal data has been affected by the breach, you could be eligible to claim with us. It is likely that the breach notification will come from the organisation you had provided your information to, but it was the Blackbaud company itself at the centre of the hack.

You may be eligible to claim thousands of pounds in compensation – read on for more guidance.

Read More

By Matt
police data breach
October 06, 2020

Greater Manchester Police data breach may affect thousands of serious crime victims

It is understood that a serious Greater Manchester Police data breach may have affected thousands of victims of serious crimes.

In an exclusive story broken from ManchesterMill.co.uk, it has been reported that a whistle-blower has revealed the details of the serious data leak to the media. The coverage confirms that information had been uploaded to a “test system” and may have been accessible on a third-party IT contractor’s website for some two months.

Information may have included the names and addresses of victims of serious crime, including sexual assault and domestic abuse. Data may have also included the details for informants and witnesses involved in cases as well.

Read More

By Matt

Get In Touch


Speak to our team now for help and advice.

Tell us when you are free and our team can call you!
Call our Claims Helpline now for free advice!
What do you have to lose? Find out more here!

Start Your Claim

Fill out our quick claim form below and we’ll contact
you when you’re ready to talk to us.
All fields marked * are required.

Your privacy is extremely important to us. Information on how we handle your data is in our Privacy Policy

arrow-up icon