Your resource for web content, online publishing
and the distribution of digital products.
S M T W T F S
 
 
1
 
2
 
3
 
4
 
5
 
6
 
7
 
8
 
9
 
 
 
 
 
 
15
 
16
 
17
 
18
 
19
 
20
 
21
 
22
 
23
 
24
 
25
 
26
 
27
 
28
 
29
 
30
 
31
 
 
 

Central Tickets data breach: Everything you need to know

DATE POSTED:October 14, 2024
 Everything you need to know

London-based discount theatre ticketing platform Central Tickets recently disclosed a significant data breach that compromised the personal information of its users. The breach occurred on July 1, 2024, but the company only became aware of it in September, after receiving a notification from the Metropolitan Police regarding suspicious activity on the dark web. The stolen data included names, email addresses, mobile numbers, and hashed passwords of some users.

At a glance:

  • What data was affected in the Central Tickets data breach? The breach involved names, email addresses, mobile numbers, and hashed passwords of some users. The company has not provided specific numbers on the total affected users.
  • How did Central Tickets respond to the data breach? The company reported the incident to the ICO within the required 72-hour window, locked down the affected staging database, initiated a forced password reset for all members, and conducted a thorough audit of its IT infrastructure. They have also continued their investigation with an external cybersecurity firm.
  • What should I do if I am affected by the Central Tickets data breach? Be vigilant for phishing attempts, including suspicious calls, emails, or texts. Monitor your accounts closely and consider changing your password if you haven’t already. Ensure that you use strong, unique passwords for different accounts and enable multi-factor authentication where possible.
  • How is Central Tickets preventing future data breaches? Central Tickets is investing in proactive cybersecurity measures and working with external experts to secure user data and prevent future incidents. They are enhancing their data security infrastructure, implementing stronger monitoring systems, and collaborating with law enforcement and cybersecurity specialists to strengthen their defenses.

The breach affected a staging database, which is used solely for testing purposes and is isolated from the company’s main website and app. This separation means that Central Tickets’ core platform was not directly compromised. However, the company acknowledged that the unauthorized access allowed a “threat actor” to obtain user data from the staging environment. The company also highlighted that earlier media reports contained inaccuracies, including exaggerated figures that exceeded their actual customer base.

 Everything you need to knowUpon discovering the data breach, Central Tickets took immediate steps to respond (Image credit)

Lee McIntosh, Chief Executive Officer of Central Tickets, expressed deep regret over the breach, apologizing for the distress caused to customers. He stated, “I acknowledge the seriousness of the situation and would like to offer my unreserved apology to you for any distress or concern this may have caused.” McIntosh emphasized that cybersecurity is a critical challenge for businesses today and that the company is committed to addressing the issue with urgency and transparency.

Central Tickets data breach: Company response

Upon discovering the data breach, Central Tickets took immediate steps to respond. The company notified the Information Commissioner’s Office (ICO) within the legally required 72-hour window and began an investigation with the assistance of an external cybersecurity firm. In an effort to mitigate the potential impact of the breach, Central Tickets initiated a forced password reset for all affected members, secured the compromised staging database, and conducted a comprehensive audit of its IT infrastructure.

Central Tickets emphasized that the delay in informing customers was due to the limited and conflicting information initially available, which made it difficult to accurately determine the extent of the breach. Mr. McIntosh explained, “Due to the limited information initially available and conflicting reports, we needed time to gather the facts and ensure we had a full understanding of the scope of the breach before informing you.”

How to protect yourself after the Central Tickets data breach?

Central Tickets has warned customers to remain vigilant following the breach. Users are encouraged to monitor their accounts for any suspicious activity and be cautious of any potential phishing attempts, including suspicious calls, emails, texts, or websites. Customers should be on the lookout for scammers posing as Central Tickets or other organizations to steal additional information.

As part of their response, Central Tickets has advised users to reset their passwords and ensure that any reused passwords across different platforms are also changed. It is essential to use strong, unique passwords for different services and to enable multi-factor authentication where possible, as these measures can provide additional protection against future unauthorized access.

 Everything you need to know Central Tickets has advised users to reset their passwords and ensure that any reused passwords across different platforms are also changed (Image credit)

Mr. McIntosh added, “We deeply regret that some of you may have heard about this breach through external sources before we could complete our investigation. We are doing everything in our power to ensure that this situation is resolved and that your data is protected going forward.”

Data breach costs are rising, but AI can fix the problem

In the wake of the breach, Central Tickets has committed to enhancing its cybersecurity measures to prevent future incidents. Mr. McIntosh stated, “We are committed to doing everything possible to prevent a recurrence.” He emphasized that cybersecurity remains a growing challenge for businesses, particularly those handling personal data, and highlighted that Central Tickets is making investments in proactive defenses to safeguard user information.

The company is collaborating closely with cybersecurity experts to strengthen its data protection strategies and implement additional measures to detect and respond to potential threats more effectively. The Metropolitan Police, ICO, and the National Cyber Security Centre (NCSC) have all been contacted and are involved in the investigation. Central Tickets aims to provide transparency to its users throughout this process, ensuring that any findings or additional risks are communicated promptly.

Featured image credit: Fili Santillán/Unsplash