Heimdal
article featured image

Contents:

Capita, a British outsource company has reported a staggering annual loss of more than £106 million, significantly attributed to a ransomware attack by the Black Basta group last March.

The hack was directly responsible for nearly a fourth of these losses, costing the corporation £25.3 million in related expenditures, according to the company’s annual report.

Capita said that the rest of its losses were due to high costs, such as business exits and goodwill impairment. This sum exceeded earlier forecasts, indicating a significant impact on Capita’s finances and operations.

The company’s share price dropped 54%

The event resulted in a significant 54% drop in the company’s share price and an impact on its customer net promoter score, indicating the cyberattack‘s widespread consequences.

Its share price dropped from a high of £38.64 on March 30, the day before the incident, to £16.18 at the time of writing.

“Our 2023 financial results have demonstrated some progress. However, we have yet to deliver the operational excellence that will enable us to create the right platform for future growth or achieve our full potential for the benefit of shareholders,”

stated Capita’s CEO Adolfo Hernandez.

Capita’s Full Year Results 2023 (Source)

Britain’s data protection authority stated in May that it had received “a large number of reports from organizations directly affected” by two data breaches at the company, the first related to the ransomware outbreak and the second to an unprotected Amazon Web Service S3 bucket.

Colchester City Council, which contracts Capita for financial services, accused the corporation of “unsafe storage of personal data” following the S3 incident.

Rochford District Council issued a statement in which interim Resources Director Tim Willis stated that the council was “very disappointed” and was “working closely with Capita to deal with this matter and understand how the company’s data breach occurred.”

Capita faces £2.8 billion in fines

Under British data protection regulations, the firm may be fined up to 4% of its global turnover — £2.8 billion ($3.45 billion) as of December 2023 — if it is judged to have failed to meet its data protection obligations in either of the events, explains The Record.

Capita, which employs over 50,000 people in the United Kingdom, Europe, India, and South Africa, announced in November that it planned to lose about 900 jobs, or less than 2% of its workforce, saving 60 million pounds on an annualized basis beginning in the first quarter of 2024.

CEO Adolfo Hernandez, who took over the top role this year, told Reuters that “everything is on the table,” including prospective job cutbacks in response to new cost-cutting measures.

If you want to read more about how to mitigate or prevent ransomware, check out the following articles:

How to Mitigate Ransomware?

How to Prevent Ransomware Attacks

And if you liked this piece, follow us on LinkedInTwitterFacebook, and YouTube for more cybersecurity news and topics.

Heimdal Official Logo
Neutralize ransomware before it can hit.

Heimdal™ Ransomware Encryption Protection

Specifically engineered to counter the number one security risk to any business – ransomware.
  • Blocks any unauthorized encryption attempts;
  • Detects ransomware regardless of signature;
  • Universal compatibility with any cybersecurity solution;
  • Full audit trail with stunning graphics;
Try it for FREE today 30-day Free Trial. Offer valid only for companies.
Author Profile

Madalina Popovici

Digital PR Specialist

linkedin icon

Madalina, a seasoned digital content creator at Heimdal®, blends her passion for cybersecurity with an 8-year background in PR & CSR consultancy. Skilled in making complex cyber topics accessible, she bridges the gap between cyber experts and the wider audience with finesse.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE