Cybercrime

Latitude Financial Services Data Breach Impacts 300,000 Customers

Latitude Financial Services says the personal information of 300,000 customers was stolen in a cyberattack.

Latitude Financial Services says the personal information of 300,000 customers was stolen in a cyberattack.

Australian financial services company Latitude Financial Services is notifying roughly 300,000 customers that their personal information might have been compromised in a data breach.

A subsidiary of Deutsche Bank and KKE operating since 2015 and headquartered in Melbourne, Latitude is the largest non-bank lender of consumer credit in Australia, also offering services in New Zealand, under the brand Gem Finance.

On Thursday, the company disclosed falling victim to a cyberattack that forced it to suspend services and which also resulted in the theft of customer data.

“Latitude Financial has experienced a data theft as the result of what appears to be a sophisticated and malicious cyberattack,” Latitude says in a data breach notice.

The attackers, the company says, stole personal information held by two service providers, which served customers in both Australia and New Zealand.

According to Latitude, the malicious activity appears to have originated from one of its vendors, resulting in compromised employee login credentials that allowed the attackers to access personal information held by the two service providers.

The company says that the attackers stole roughly 100,000 identification documents from the first service provider. Most of these documents are copies of drivers’ licenses.

The attackers also exfiltrated approximately 225,000 customer records from the second service provider, but the company was not clear as to what type of personal information these records contain.

Advertisement. Scroll to continue reading.

“Latitude is continuing to respond to this attack and is doing everything in its power to contain the incident and prevent the theft of further customer data, including isolating and removing access to some customer-facing and internal systems,” the company notes in a notification to Australian Securities Exchange (AXS).

Latitude also says that it has sent notifications to all customers to warn them of the incident and that it will provide further information on the attack as its investigation advances.

The company also underlined that the cyberattack is causing outages that impact its ability to respond to customers.

Based on Latitude’s description of the incident, it’s possible that the company is dealing with a ransomware attack. 

Related: Data Breach at Independent Living Systems Impacts 4 Million Individuals

Related: Hawaii Health Department Says Death Records Compromised in Recent Data Breach

Related: Zoll Medical Data Breach Impacts 1 Million Individuals

Related Content

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Data Breaches

The RansomHub group has started leaking information allegedly stolen from Change Healthcare in February 2024.

Data Breaches

Omni Hotels says customer information was compromised in a cyberattack claimed by the Daixin Team ransomware group.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version