MTA says Ransomware hackers stole personal information of several Metro-North employees

Ransomware hackers who penetrated the network of MTA timeclock provider Kronos snatched the individual information of a few current and previous Metro-North workers, transit leadership said Thursday.

“Kronos as of late informed us that a few records containing personal information of a few current and previous MTA representatives at one of our offices – Metro-North Railroad – were gotten to by the culprits of this ransomware episode,” MTA Chief Administrative Officer Lisette Camilo said in an email to the authority’s approximately 70,000 employees.

“The information got to did exclude Social Security numbers, driver’s license numbers, bank or other financial institution account numbers, or biometric information,” Camilo’s email said. “Right now, Kronos has no proof that the individual information of some other MTA employees was accessed.”

The MTA has arranged with Kronos and its parent company to offer all current and previous representatives two years of free credit observing and theft protection, the email said.

The back-end of the MTA’s very good quality timekeeping system went dull Dec. 13 after Kronos encountered the ransomware attack over the earlier end of the week.

Workers should in any case swipe all through work utilizing the Kronos clocks, as the ocal hardware keeps on working – however a few workers can’t get over 40 hours of wages each week and are essentially working overtime for an IOU.

MTA authorities carried out Kronos authority-wide around two years prior after the post uncovered charges of extra time misuse following a progression of confessions on Long Island Rail Road workers pulling in huge paychecks.

The “biometric” clocks require workers to swipe all through work, and sweep their fingerprints when they do as such – something specialists recruited by the MTA said would prevent and catch fraud.

Transit authorities said the leaked data included “names and dates of birth” and that the MTA “has found a way starting ways to implement its legal rights.”

“The MTA is attempting to guarantee that Kronos makes all strides important to address this occurrence and to defend the data of MTA workers going ahead,” MTA representative John McCarthy said in an assertion. “The MTA will monitor Kronos’ advancement and keep on requiring positive advances be taken to address the lamentable effect of the current cybersecurity attack.”