Data Breaches

Europe’s Largest Parking App Provider Informs Customers of Data Breach

EasyPark says hackers stole European customer information, including partial IBAN or payment card numbers. 

EasyPark says hackers stole European customer information, including partial IBAN or payment card numbers. 

EasyPark Group, Europe’s largest parking application operator, has disclosed a data breach impacting customer information.

The company determined on December 10 that it was targeted in a cyberattack and an investigation revealed that “non-sensitive customer data” had been compromised.

Data stolen by hackers includes name, phone number, physical address, email address and partial IBAN or credit/debit card numbers.

“When you pay for parking with a credit card/debit card or IBAN, some digits of the card you chose are displayed. These partial details were accessed. However, someone cannot make payments using this incomplete information,” the company explained, adding, “No combination of this stolen data can be used to perform payments.”

The incident did not result in unauthorized parking transactions and parking data such as location, vehicle registration and parking sessions was not compromised. 

EasyPark said it took quick action to stop the attack and its services were not disrupted. Authorities have been notified of the incident. 

Customers have been told that while they do not need to take any action in response to the incident, they should be on the lookout for phishing attempts. 

EasyPark’s parking applications work in over 4,000 cities across more than 20 countries and are used by millions of people.

Advertisement. Scroll to continue reading.

The Guardian reported that a majority of impacted customers are users of the EasyPark app in Europe. The total number of affected individuals is unknown, but EasyPark did say that 950 RingGo users in the United Kingdom are impacted. The US brand ParkMobile is not affected. 

The firm said it had not received a ransom demand. EasyPark does not appear to have been listed on any ransomware group’s leak website as of December 29.

Related: LoanCare Notifying 1.3 Million of Data Breach Following Cyberattack on Parent Company 

Related: CBS Parent National Amusements Discloses Year-Old Data Breach

Related: Inmate, Staff Information Stolen in Rhode Island Prison Data Breach

Related Content

Data Breaches

Health insurance firm WebTPA says the personal information of 2.4 million individuals was compromised in a data breach.

Data Breaches

MediSecure says data related to prescriptions distributed until November 2023 was compromised in a ransomware attack.

Cybercrime

The American Radio Relay League (ARRL) has been targeted in a cyberattack that resulted in disruption and possibly a data breach.

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version