News and Updates on Information Technology

United States – Southeastern Pennsylvania Transit Authority

Exploit: Ransomware
Southeastern Pennsylvania Transit Authority: Municipal Transportation Agency 

Risk to Small Business: 1.802 = Severe

An attack on its servers brought many operations at the Southeastern Pennsylvania Transit Authority to a screeching halt. Starting Aug. 10, SEPTA was unable to provide real-time updates to riders. At the same time, SEPTA staffers were unable to access basic business applications like email and project files. The agency has already been having difficulty with operations and morale internally, and this has not helped the cause.

Individual Risk: No personal or financial information was reported as compromised in this incident, including SEPTA Key cards.

Customers Impacted: 308K + riders and 9,200 employees

How it Could Affect Your Customers’ Business: Not only are customers inconvenienced, ongoing technology troubles with no definite cause, poor communication on all fronts, and no end in sight doesn’t just impact your customers, it also destroys your employees’ morale, leading to hiring and retention problems as well as malicious insider threats.

Source:
https://www.govtech.com/public-safety/Malware-Attack-Stifles-Philadelphia-Area-Transit-Agency.html?&web_view=true