Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

ShopBack Investigating Incident Involving ‘Unauthorised Access’ to Customers’ Personal Data

ShopBack Investigating Incident Involving ‘Unauthorised Access’ to Customers’ Personal Data

SINGAPORE: Online cashback portal ShopBack said it has initiated an investigation after being alerted to an incident involving “unauthorised access” to its systems containing customers’ personal data.

In an email to its customers on Friday (Sep 25) seen by CNA, ShopBack said it was currently confirming what data had been compromised.

“To date, we have no reason to believe that any of your personal data has been misused, however the possibility still exists,” said the Singapore-based company.

Customers’ cashback balances or unutilised vouchers were also not affected by the incident, said ShopBack in an FAQ page on its mobile app.

“Your credit cards are safe as we do not store your 16-digit card number or CVV on any of our systems,” it added.

ShopBack said customers may continue to access their accounts as business operations have not been affected.

But the company encouraged customers to reset their passwords as a precautionary measure, even though the existing ones are encrypted.

Also Read: Do Not Call Registry Penalty: Important Tips To Consider

“Unsettling News”

On its FAQ page, ShopBack said that apart from email addresses and “limited transactional information”, the company does not have additional data that customers had not provided directly. 

Types of data that may have been provided to ShopBack include names, contact information, gender, date of birth, identification numbers, and bank account numbers. 

“As soon as we became aware of the issue, the unauthorised access was removed,” said the company. 

“We immediately initiated an investigation and engaged leading cybersecurity specialists to assess the extent of the incident and to further enhance our security measures,” said ShopBack, adding that it was also collaborating with relevant authorities.

The company has also tightened the monitoring of internal logs to “ensure heightened detection of unauthorised access if any were to occur”, it said. 

“We recognise that this is unsettling news and we are deeply sorry for any inconvenience this might cause you,” said the company. 

“The security and privacy of our customers is of utmost importance to us, and we commit to taking all the steps we can to minimise the risk of a similar incident occurring again in the future.” 

In response to CNA queries about how many customer accounts have been affected, ShopBack’s spokesperson on Saturday said that the company is still confirming exactly what data has been compromised.

“We have initiated an investigation and at this point we are confirming exactly what data has been compromised. We will communicate again when we have further information,” said the spokesperson.

The Personal Data Protection Commission said it has been notified of the incident, adding that investigations are ongoing.

Also Read: Top 8 Main PDPA Obligations To Boost And Secure Your Business

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us