fbpx

Capita Data Breach

The Capita data breach could affect more than half a million people in the UK

Register with KP Law to find out what happened, and whether you can claim compensation.

Have you been affected by the Capita pension data breach?

Capita – one of the UK’s most prominent business process outsourcing and professional services companies – has experienced a significant data protection breach. The Capita data breach could affect millions of UK pension holders.

The Capita Pensions Data Hack

The data breach relates to a ransomware cyber-attack that happened in March 2023 when criminals exfiltrated data from Capita’s servers. According to the Information Commissioner’s Office, around 90 organisations have reported data protection violations related to this incident. 

Capita provides outsourced pension administration services to over 450 pension providers across the UK. Several of them have confirmed that they are affected by this breach. Personal data, including names, dates of birth and National Insurance numbers may have been accessed by hackers.

Other valuable information may also have been compromised and we understand financial/bank details were also affected. Some GP data, including patient data, has also been affected.

So far, we believe that over half a million UK pension holders could be at risk following this data security incident. As well as exposing the personal information of pension holders – the Capita data breach also affects their beneficiaries.

Three months after the attack took place, Capita told some of its own employees that their personal information was also accessed by the Russian cybercriminals. The compromised employee data includes dates of birth, marital status, home addresses, salary, email addresses, employment details and employment history. 

At KP Law, our cyber experts are investigating the pension data breach to find out what happened and who is affected.  

If you receive notification that you are affected by the Capita pension data breach, register below to join our group action and receive updates on our investigation.

We’ll let you know what’s happening, and if you can make a no-win, no-fee data breach compensation claim. 

We now represent clients across 23 separate pension schemes, with more joining our action daily. In addition, two leading Unions have appointed KP Law to provide legal assistance to their members.

Who is affected by the Capita data breaches?

We don’t yet know the full extent of the Capita data breaches. However, the following pension plans and may have had data stolen:

      • The Universities Superannuation Scheme (USS)
      • Diageo pension scheme
      • Ace INA Retirement Savings Plan
      • Age UK
      • Angram Bank Primary School
      • Anglian Water
      • Atlas
      • Archdale School
      • Arnold Clark
      • AXA UK Group Pension Scheme
      • Boots
      • Capita teachers pension
      • Capita pension solutions limited
      • Civil Service
      • CPLAS Trustees Limited
      • DHL
      • EFWU
      • Emerson
      • Equita
      • French Kier
      • Greene king
      • GXO
      • Iveco Ford
      • Unilever pension scheme
      • Kelda group
      • Kier western
      • Metropolitan Police
      • National grid
      • National Trust / Capita
      • NHS England
      • Northumbrian Water 
      • OCS Group staff pension
      • Plusnet
      • Safeway
      • Samsung
      • Scottish Power
      • Severn Trent Water
      • Sheffield Schools
      • Sopra Steria Retirement Benefits Sch
      • Southern Housing Group
      • Tarmac Pensions Limited
      • The Mercer DB Master Trust- NHS Shared Business Services Ltd
      • Volkswagen Group UK
      • British American Tobacco
      • British Coal Staff Superannuation Scheme
      • Marks and Spencer pension scheme
      • Canon Retirement Benefit Scheme
      • Colchester City Council
      • Coventry City Council
      • DH & S Plan
      • Diageo pension scheme
      • DOW Service UK
      • Environment Agency Pension Fund
      • EE pension scheme
      • Hanson Industrial pension scheme
      • Heinz Pension Plan
      • Mineworkers pension scheme
      • Morrisons Retirement Save Plan
      • Nest pension scheme
      • Nissan pension scheme
      • Northern Foods Trust
      • O2
      • Procter & Gamble pension fund
      • Pfizer Pension Trustees
      • Phillips 66
      • Royal Mail
      • Scottish and Newcastle Pension Plan
      • Safeway Pension Scheme
      • South Staffordshire Council
      • Swindon Borough Council
      • Wincanton
      • Yorkshire & Clyde Bank pension trust
      • Rothesay pension scheme
      • PwC pension scheme
      • BAE Systems
      • Capita 

Victims of the Capita data breaches could be at risk

It is vital that victims of these breaches do not experience further attacks. Affected pension holders, Capital employees, and anyone else involved in the data hack should be vigilant. At KP Law, we have seen victims of similar data breaches become the target of cybercriminals, with instances of phishing, fraud, and identity theft.  

While no criminals were involved in the Capita data storage breach, vigilance is also recommended as this data has been publicly accessible online for years.  

Some individuals have been offered credit monitoring (e.g., via Experian) following the breaches. We strongly recommend that this is accepted as it will help to detect any fraudulent attempts to use the compromised personal data. 

Is Capita responsible for your data?

While Capita was hacked in the first data breach, pension schemes are responsible for the security of member data. The Pensions Regulator confirmed this in a statement to trustees of affected pensions.  Following the breach, both the Pension Regulator and the ICO will likely want to know more about the affected pensions’ security measures, and their relationship with Capita in regards to data protection. 

If you receive notification that you are affected by a Capita data breach – either as a pension holder or a nominated beneficiary – you can register to join our group action.

In the second breach, the unsecured storage platform was controlled by Capita. But here again, the local authorities involved are responsible for looking after the benefit data of the people they serve.  

Capita data breach timeline

  • 22 to 31 March 2023
    Cybercriminals accessed Capita’s systems.
  • 31 March 2023
    Capita discovered a “technical issue” which it later escalated to a “cyber incident primarily impacting access to internal applications”. At this time, Capita told journalists that it was “too early to say if it was a cyber security attack”. However, reports suggest1 that Capita was aware that it had been infected with ransomware by this date.
  • 3 April 2023
    Capita announced that it had experienced a cyber incident.
  • 20 April 2023
    Capita posted a statement about the data breach on its website.
  • 30 April 2023
    The Pensions Regulator (TPR) wrote to pension schemes that used Capita to warn them about the cyber incident and urged them to investigate whether they had suffered data breaches following the cyber attack.
  • 2 May 2023
    The Universities Superannuation Scheme (USS) issued a statement on the Capita 'cyber incident'.
  • 17 May 2023
    Colchester City Council revealed that it was investigating a separate "serious data breach" involving Capita.
  • 19 May 2023
    Capita warned that the pension schemes of Marks and Spencer, Diageo, Unilever, and Rothesay might have been compromised in the attack.
  • 23 May 2023
    It is reported that personal data belonging to dozens of Adur and Worthing residents was leaked by Capita.
  • 26 May 2023
    The ICO released a statement on the Capita data breaches.
  • 5 June 2023
    NHS England published a statement confirming it was affected by the Capita cyber incident.
  • 13 June 2023
    Following a detailed investigation, Capita notified the Trustee that, personal details of approximately 8,000 pensioner members with SIPS benefits were included in copies of the data that were taken by the cyber attackers.
  • 7 July 2023
    The media reports that Capita has told some of its employees that their personal data, was stolen in the cyberattack.
  • 8 Aug 2023
    We revealed that beneficiary data had also been exposed in the Capita Data Breach

Latest News

Start a Capita data breach claim today



Your questions answered

FAQs about the Capita data breaches

In March 2023, Capita experienced a cyber-attack. The incident left staff unable to access services and local authority and business services were disrupted. While Capita initially insisted that hackers had simply managed to disrupt the businesses’ internal systems, it is now accepted that the incident was a ransomware attack leading to a potential data breach.   

Our investigators believe that the Russian-based ransomware group Black Basta was likely responsible. The criminals claimed they had the Capita data in a now-deleted online post. Capita has declined to comment on whether it paid the ransom.    

 

The list of potentially compromised data includes:

  • Names
  • Dates of Birth
  • National Insurance numbers

According to reports 1, the data might include other valuable information – possibly including sensitive and special category data.

We understand financial/bank details were also included.

The compromised employee data includes dates of birth, marital status, home addresses, salary, email addresses, employment details and employment history. 

Some GP data, including patient data, has also been affected.

On March 31 2023, Capita said:

“Following a technical problem which has affected access to some of our services today, we can confirm that we have identified an IT issue that is primarily impacting our internal systems. We are working to swiftly restore those services that have been affected and will issue a further update in due course.”

On 20 April 2023, Capita provided more information when it posted the following statement on its website:

“On 3 April 2023, Capita plc (“Capita”) announced that it had experienced a cyber incident which primarily impacted access to internal Microsoft Office 365 applications.

“Since the incident, Capita and its technical partners have restored Capita colleagues’ access to Microsoft Office 365. The majority of Capita’s client services were not impacted by the incident and remained in operation, and Capita has now restored virtually all client services that were impacted.

“In parallel with the services restoration activity, Capita has continued to work closely and at speed with specialist advisers and forensic experts in investigating the incident to provide assurance around any potential customer, supplier or colleague data exfiltration.

“From our investigations to date, it appears that the incident arose following initial unauthorised access on or around 22 March and was interrupted by Capita on 31 March. As a result of the interruption, the incident was significantly restricted, potentially affecting around 4% of Capita’s server estate. There is currently some evidence of limited data exfiltration from the small proportion of affected server estate which might include customer, supplier or colleague data.

“Capita continues to work through its forensic investigations and will inform any customers, suppliers or colleagues that are impacted in a timely manner.

“Capita continues to comply with all relevant regulatory obligations.”

Capita or the affected pension plan should be in touch to notify affected individuals. 

Anyone who thinks they might be involved should take immediate steps to protect themselves.  Find out how to do this here. 

If you receive notification that you are affected by the Capita pension data breach, register to receive updates on our investigation. We’ll let you know what’s happening, and if and when you can make a no-win, no-fee data breach compensation claim.   

A group action claim is where a group of people – sometimes even thousands of people – have been affected by the same issue. Group action cases are also known as class actions, multi-claimant, or multi-party actions.

There are no costs to join our claim. However, if your claim is successful, you may have to pay a ‘success fee’. This fee is taken from the compensation awarded to you. At KP Law, our success fee is competitive, and we make sure you are fully informed about any potential costs before you officially join our action. If you lose, you won’t have to pay a penny. 

A complete guide to the Capita data breach

Following the Capita data breach, KP Law launched a group action to help victims of this privacy violation claim compensation. Here’s a guide to the Capita data breach to help you find out if you have a claim, and what you need to do to secure justice for the violation of your data protection rights.    

The ICO’s investigation

In May 2023, the ICO posted the following statement:

“We are aware of two incidents concerning Capita, regarding a cyber-attack in March and the use of publicly accessible storage. We are receiving a large number of reports from organisations directly affected by these incidents and we are currently making enquiries.

We are encouraging organisations that use Capita’s services to check their own position regarding these incidents and determine if the personal data they hold has been affected. If necessary, consider reporting a data breach to the ICO and we will use this information to inform our next steps.

Organisations must notify the ICO within 72 hours of becoming aware of a personal data breach, unless it does not pose a risk to people’s rights and freedoms. If an organisation decides that a breach doesn’t need to be reported, they should keep their own record of it and be able to explain why it wasn’t reported if necessary.”

How has the Capita data breach impacted victims?

A data breach can result in both financial and identity theft. With enough stolen information, cybercriminals can apply for credit in your name, set up fraudulent bank accounts, use your cards to make payments, and access your existing accounts. Criminals also use financial data in scams designed to extract additional information from victims (e.g. banking passwords). And hackers often sell stolen financial data to other criminals for future scams.

Even if no money is lost, the impact of a data breach can be significant. Many victims suffer from stress, anxiety and distress due to living with the added risk and the extra vigilance needed. According to Action Fraud, “if the exposed data relates to the likes of names, email addresses, phone numbers and dates of birth, it can cause damage of a different kind, namely psychological. Knowing that criminals know these details about you can cause distress, worry and anxiety.”



Help and support following the Capita data breach

Our data protection solicitors have listed some helpful links to ensure victims of the Capita data breach know where they can turn.   

The leading independent victim’s charity in England and Wales for people affected by crime and traumatic incidents.  

If you are struggling emotionally after a data breach, you can call the Samaritans free from any phone.  

Advice, information, onward referral, and holistic support to people experiencing mental ill-health and drug/alcohol difficulties (which could be exacerbated following the Capita hack). The service can also support people who have been a victim of crime.  

Victims of online offences such as scams and financial/identity fraud following the Capita data hack should contact Action Fraud to report their loss.  

A source of unbiased, factual, and easy-to-understand information on online safety with guidance to protect you from fraud, identity theft and abuse. 

Impartial advice to help everyone in the UK protect themselves against financial fraud.

How we are helping pension providers AND policy holders

Following the Capita data security violation, several UK pension providers are facing angry members, investigation by the ICO, and the threat of huge fines and compensation payouts. This is because, while it was Capita that was hacked, the affected pension schemes are responsible for the security of their members’ data.  

However, by helping their members make claims against Capita – the organisation that negligently lost the confidential data – we are helping the affected pension schemes to navigate this crisis without financial or reputational loss.   

How to choose a Capita data breach solicitor

At KP Law, we understand that choosing a data breach solicitor can be daunting. How do you know if it is the right firm for you, and can you be sure that you will not have to pay any unforeseen costs? To make the process a little bit easier, here are some questions you should ask when choosing a Capita data breach lawyer.   

Is your firm a data breach expert?

Some firms are keen to take on data breach cases, but they do not have lawyers who are experts in this field. At KP Law, we have a dedicated team of data protection experts led by Kingsley Hayes – arguably the UK’s foremost data breach solicitor. Furthermore, because we understand the minutiae of data breach law, we know what it takes to make a successful data breach claim.

Data breach and cybercrime are relatively new and evolving areas of law, so it can be difficult to find specialist Capta data breach lawyers. Over the past few years, our data breach solicitors have been at the forefront of data breach legal services. And, because we have been doing this for longer than most, we lead our field when it comes to understanding the complexities involved.

How much will it cost me to claim with your Capita data breach lawyers?

Many firms will offer their services on a no-win, no-fee basis. In such cases, if you do not win, you do not have to pay a penny. But it is also worth looking at what you will be charged if you win. Because if your claim is successful, you will have to contribute towards your Capita data breach lawyer’s costs. This ‘success fee’ is taken from the compensation awarded to you, and in some cases, it can be much higher than you expected. Our success fee is one of the most competitive around, and there are no hidden fees or admin charges. We also take out insurance to protect our clients from any legal costs.

Have you any experience managing data breach group actions?

A group action allows people to bring their claims together to strengthen their overall position and increase their chances of success. As such, we believe that a group action is the best way to claim Capita compensation.  

Several UK firms have knowledge of multi-claimant litigation, but it is worth checking to see if they have specifically managed multiple data breach group actions. Because when it comes to winning cases, understanding the law is only half the battle; you also need experience.  

At KP Law, we are currently managing several significant data breach group actions. And we have secured settlements against big players such as British Airways and Ticketmaster.    

What evidence do you need to join our Capita data breach group action?

To join our action, you need notification from your pension provider confirming that you were involved in the breach. We will also ask you for some other evidence to ensure we make the strongest possible claim on your behalf.  This includes: 

Details of any phishing attacks or scams you have experienced that you believe are linked to the data breach

Some of our clients have seen a rise in attempted phishing scams since the Capita data hack. If you have experienced phishing, or other scam attempts, that you believe are linked to this data breach, please make a note of these, and keep any evidence.    

Details of any money lost because of the Capita data breach

If you have experienced any financial loss because of this data breach, please make a note of this and keep any evidence (e.g. bank statements, correspondence, etc.). If your financial data wasn’t breached, you could still have lost money if a phishing scammer has used the personal data stolen in this breach against you.    

Details of any mental health conditions caused or made worse because of the data breach

If you have experienced emotional distress because of this data breach, please make a note of this and keep any evidence (e.g. details about medical appointments/prescriptions that relate to this data breach). 

Details of any expenses or inconvenience incurred

Following a data breach, people often have to spend a significant amount of time on the phone with their bank and credit reference agencies. Sometimes, there are travel costs and medical expenses required. And it might be possible to add these to your claim.

It is not unusual that – on reviewing a data breach impact form – we uncover information that allows us to increase the value of a claim significantly. What might seem irrelevant to you could make a massive difference in the eyes of the law.  So please keep a hold of anything that might be useful. 

Why use KP Law to make a claim?

We are one of the most experienced multi-claimant law firms in the UK.

Our GDPR, data breach and cybercrime specialists have a combined experience of over 50 years.

We represent clients in group actions with innovation, resources, and expertise.

We work with expert barristers to ensure you get the very best level of legal support available.

We have all the resources and global expertise necessary to take on complicated cases and win.

We have offices in London, Liverpool, Manchester, and Birmingham, and the technology to provide a nationwide service to clients across England & Wales.

We use technology to deliver a better legal experience to our clients.

We work on a no-win, no-fee basis.

We make the process straightforward and hassle-free.

What can you claim for?

While each case is judged on its own merits, there are some things we would typically look for when it comes to when claiming compensation following a data breach, cybercrime or other GDPR violation:

Financial loss

With stolen data, cybercriminals can make purchases using your bank and credit cards, apply for credit in your name, set up fraudulent bank accounts and access your existing online accounts.

Distress

GDPR failures, cybercrime and data breaches can have a significant impact on you, both mentally and physically. They can cause or exacerbate anxiety, stress and other psychological conditions.

Loss of privacy

Your data has value, and organisations must be held to account if they fail to protect your right to data privacy or otherwise do not uphold your GDPR rights.
 

How to protect yourself following a data breach or cybercrime

  • Contact your bank or credit card provider immediately if your financial data has been exposed.
  • Check all bills and emails for goods or services you have not ordered.
  • Check your bank account for unfamiliar transactions.
  • Alert your bank or credit card provider immediately if there is any suspicious activity.
  • Monitor your credit score for any unexpected dips.
  • Call Credit, Experian and Equifax to ensure credit isn’t taken out in your name.
  • Never provide your PIN or full password to anyone (even someone claiming to be from your bank).
  • Never been pressured into moving money to another account for fraud reasons. A legitimate bank won’t ask you to do this.
  • Follow the security instructions provided by the organisation that breached your data.
  • Never automatically click on any suspicious links or downloads in emails or texts.
  • Don’t assume an email or phone call is authentic just because someone has your details.
  • Be careful who you trust – criminals often use scare tactics to try and trick you into revealing your security details.
  • Know that, even if you recognise a name or number, it might not be genuine.
  • Don’t be rushed or pressured into making a decision. A trustworthy organisation would never force you to make a financial transaction on the spot.
  • Never provide your full password, pin or security code to someone over the phone (or via message). If a bank believes a transaction has been fraudulent, they will not ask for this information to cancel the transaction.
  • Listen to your instincts and ask questions if something feels “off”.
  • Refuse requests for personal or financial information and stop discussions if you are at all unsure.
  • Contact your bank or financial service provider on a number you know and trust to check if a communication is genuine.
  • Be cautious of unsolicited communications that refer you to a web page asking for personal data.
  • Don’t accept friend requests from people you don’t know on social media.
  • Review your online privacy settings.
  • Report suspected fraud attempts to the police and Action Fraud.
  • Register with the Cifas protective registration service to slow down credit applications made in your name.
  • Change your passwords regularly and use a different password for every account (a password manager can help with this).
  • Protect your devices with up-to-date internet security software.

REGISTER TO FIND OUT MORE ABOUT THE CAPITA PENSION DATA BREACH

  1. https://www.itgovernance.co.uk/blog/capita-admits-that-its-cyber-incident-was-ransomware-and-that-customer-data-was-breached