Comcast Confirms Data Breach Affecting 238,000 Customers in Ransomware Attack

2 hours ago  28     save  
info
This post will disappear after 24 hours. Click the disk icon to download and save it to your device for offline reading at any time.

Place your adverts here on InfoDig @ low rates; banner ads, sponsored links and guest articles etc. Contact us

Comcast, one of the largest telecommunications companies in the U.S., has disclosed that the personal information of nearly 238,000 customers was exposed in a ransomware attack on a third-party debt collection service provider, Financial Business and Consumer Solutions (FBCS). 

The breach, which took place in February 2024, compromised sensitive data, including customers’ names, addresses, dates of birth, Social Security numbers, and account information.

This incident comes from a cyberattack on FBCS, a Pennsylvania-based debt collection agency that previously worked with Comcast but ceased operations for the telecom giant in 2020. 

Initially, FBCS assured Comcast that no customer data had been affected by the breach. However, a few months later, in July, the debt collection agency revised the notice, confirming that customer data had indeed been compromised.

The attack itself occurred between 14 and 26 February 2024, during which time cybercriminals gained access to FBCS’s systems. The attackers reportedly extracted large amounts of data and encrypted some systems in a ransomware effort. 

Comcast’s affected customers had registered around 2021, and the breach is tied to FBCS’s data retention practices, which goes beyond its working relationship with the telecom company.

While Comcast has confirmed the scope of the breach, the incident impacted more than just its subscribers. FBCS disclosed in an earlier filing that the attack had exposed the personal information of over 4.25 million individuals, affecting customers of various organisations. 

Among them are Truist Bank and CF Medical, both of which reported some breaches. CF Medical, for instance, saw the health information of more than 620,000 people stolen as part of the ransomware attack.

In light of the breach, Comcast has offered credit monitoring and identity protection services for a year to the affected customers. The company clarified that the security incident occurred entirely within FBCS’s systems and did not compromise its own platforms or those of its Xfinity services. 

However, FBCS has informed Comcast that due to its financial difficulties, it will be unable to provide additional support or protection services to individuals impacted by the attack.

Authorities are still investigating the full scope of the ransomware incident, but no major ransomware group has claimed responsibility for the attack so far. While Comcast continues to respond to the aftermath of the breach, the situation reiterates the risks companies face when relying on third-party providers for services, especially in data handling and security.

Source
+