Data Breaches

Marina Bay Sands Discloses Data Breach Impacting 665k Customers

Singapore’s Marina Bay Sands luxury resort has disclosed a data breach impacting the information of 665,000 customers. 

Singapore’s Marina Bay Sands luxury resort has disclosed a data breach impacting the information of 665,000 customers. 

Singapore’s Marina Bay Sands luxury resort revealed on Tuesday that 665,000 of its customers are impacted by a recent data breach.

The incident affects Marina Bay Sands’ shopping loyalty program members. There is no indication to date that the Sands Rewards Club casino rewards program was impacted as well.

The resort, which is owned by US casino and resort giant Las Vegas Sands, discovered on October 20 that an unauthorized third-party had gained access to shopping membership program data on October 19 and 20.

The attacker gained access to information such as name, email address, phone number, country of residence, and membership details. The company said it had found no evidence that the exposed data was misused to “cause harm to customers”.

It’s worth pointing out that while passwords and financial information do not appear to have been compromised, the type of data that was exposed in this incident can be highly useful for targeted phishing attacks. 

“After learning of the issue, we quickly launched an investigation, have been working with a leading external cybersecurity firm, and have taken action to further strengthen our systems and protect data,” Marina Bay Sands said in a data security notice posted on its website.

“We have reported it to the relevant authorities in Singapore and other countries where applicable and are working with them in their inquiries into the issue,” it added.

Marina Bay Sands has not shared any additional details on the attack and it’s unclear if the data breach is the result of a ransomware attack, in which cybercriminals often steal data in an effort to pressure the victim into paying a ransom.

Advertisement. Scroll to continue reading.

No major ransomware group appears to have taken credit for the Marina Bay Sands attack at the time of writing.

This incident comes just weeks after hospitality and entertainment giant MGM Resorts disclosed a highly disruptive ransomware attack that will cost the company more than $110 million.

Related: Motel One Discloses Ransomware Attack Impacting Customer Data

Related: Caesars Confirms Ransomware Hack, Stolen Loyalty Program Database

Related: Two Vegas Casinos Fell Victim to Cyberattacks, Shattering the Image of Impenetrable Casino Security

Related Content

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

The Spanish bank Santander said customers in Chile, Spain and Uruguay are affected by a data breach at a third-party provider.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Data Breaches

The City of Helsinki says usernames, email addresses, and personal information was stolen in a recent cyberattack.

Data Breaches

Zscaler has completed its investigation into the recent hacking claims and found that only an isolated test environment was compromised.

Data Breaches

Europol is investigating a data breach, but says no core systems are impacted and no operational data has been compromised.

Data Breaches

Financial Business and Consumer Solutions (FBCS) says the personal information of 2.7 million was impacted in the recent data breach.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version