Skip to content

Capital One target of massive data breach

SEATTLE — A security breach at Capital One Financial, one of North America’s largest issuers of credit cards, compromised the personal information of about 106 million people, including six million Canadians, and in some cases the hacker obtained social insurance and bank account numbers.
17903883_web1_190730-RDA-Capital-One-target-o-fmassive-data-breach_1
Capital One said in Canada approximately one million social insurance numbers were compromised. (Photo by THE ASSOCIATED PRESS)

SEATTLE — A security breach at Capital One Financial, one of North America’s largest issuers of credit cards, compromised the personal information of about 106 million people, including six million Canadians, and in some cases the hacker obtained social insurance and bank account numbers.

It is among the largest security breaches of a major U.S. financial institution on record.

In Canada, where it provides Mastercard credit cards for Costco Wholesale’s Canadian retail network, Capital One said approximately one million social insurance numbers were compromised.

Paige A. Thompson, who uses the online handle “erratic” — was charged with a single count of computer fraud and abuse in U.S. District Court in Seattle. Thompson made an initial appearance in court and was ordered to remain in custody pending a detention hearing Thursday.

Federal agents began tracking Thompson online after being notified by Capital One of a possible breach in July.

One June 18, Thompson sent a message on Twitter to another user saying, “Ive basically strapped myself with a bomb vest, (expletive) dropping capitol ones dox and admitting it.”

The FBI raided Thompson’s residence Monday and seized digital devices. An initial search turned up files that referenced Capital One and “other entities that may have been targets of attempted or actual network intrusions.”

Thompson was a systems engineer at Amazon Web Services between 2015 and 2016, about three years before the breach took place.

While that service is used by Capital One, there is no evidence that Amazon’s cloud system was involved in the breach.

“AWS was not compromised in any way and functioned as designed,” a company spokesperson said Tuesday. “The perpetrator gained access through a misconfiguration of the web application and not the underlying cloud-based infrastructure. As Capital One explained clearly in its disclosure, this type of vulnerability is not specific to the cloud.”

Capital One Financial Corp. was notified by a third party on July 19 that their data had appeared on the code-hosting site GitHub, which is owned by Microsoft. The McLean, Virginia, company says it immediately notified the FBI.

The FBI said a Twitter user who went by “erratic” sent a user direct messages warning about distributing the bank’s data, including names, birthdates and Social Security numbers. That user reported the message to Capital One.

Capital One said it believes it is unlikely that the information was used for fraud, but the investigation is ongoing.

The data breach involves about 100 million people in the U.S. and six million in Canada.

The bank said the bulk of the hacked data consisted of information supplied by consumers and small businesses who applied for credit cards between 2005 and early 2019. In addition to data such as phone numbers, email addresses, dates of birth and self-reported income, the hacker was also able to access credit scores, credit limits and balances, as well as fragments of transaction information from a total of 23 days in 2016, 2017 and 2018.

“While I am grateful that the perpetrator has been caught, I am deeply sorry for what has happened,” said Capital One CEO Richard Fairbank. “I sincerely apologize for the understandable worry this incident must be causing those affected and I am committed to making it right.”

Capital One Financial Corp., the nation’s seventh-largest commercial bank with $373.6 billion in assets as of June 30, is the latest U.S. company to suffer a major data breach in recent years.

In Canada, Desjardins Group revealed a data breach in June that saw the leak of names, addresses, birthdates, social insurance numbers and other private information from roughly 2.7 million people and 173,000 businesses.

Desjardins, a Quebec-based co-operative, said a single employee, who has been fired since the breach was detected in December 2018, was responsible. A police investigation into the incident is ongoing.

In 2017, a data breach at Equifax, one of the major credit reporting companies, exposed the Social Security numbers and other sensitive information of roughly half of the U.S. population and about 19,000 Canadians.

Canada’s Office of the Privacy Commissioner concluded in April that the company fell short of their privacy obligations to Canadians, including poor security safeguards and holding information too long, but it did not level fines.

Last week, Equifax agreed to pay at least $700 million to settle lawsuits over the breach in a settlement with federal authorities and states. The agreement includes up to $425 million in monetary relief to consumers.

The average cost of a data breach in the U.S. last year was just under $8 million, according to a study by IBM Security and Ponemon Institute.

By The Associated Press