Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label real estate agency. Show all posts

Ransomware Attack Disrupts Real Estate Property Listing Services in US


One of the functions of real estate agents – their ability to list and update property information – has recently been taken away in a cyberattack. The attack transpired in a California-based data service company – Rapattoni – a multiple listing service provider.

Apparently, real estate companies rely primarily on MLS databases, so that varied brokers could exchange information. This data enables cooperating brokers to promote each other's properties and power listing websites.

Rapattoni’s Twitter post published on Sunday said that the attack on August 8 "caused a system outage and we are working diligently to get systems restored as soon as possible[…]We still do not have an ETA at this time."

While the company did not yet make it clear if its systems were hit by ransomware, Rapattoni’s production system remained offline on Tuesday.

Rapattoni's services are used by numerous regional MLS providers to manage commissions for listing agents and the agent who secure sales, along with finding new properties that are going on the market, updating home listings, and connecting buyers and sellers to enable offers and keeping track of purchase specifics.

Many regional MLS providers have resorted to manual procedures as the attack interfered with their ability to do that automatically.

According to local ABC affiliate WCPO, Cincy MLS, which supports 7,500 real estate agents in Cincinnati but is no longer available due to the attack on Rapattoni, established a Facebook page where agents can manually share property information. Besides Rapattoni, the attack had impacts on other house listing companies, Zillow being one of them. Zillow was later forced to input its data manually. 

Sonoma-based broker Gerrett Snedaker told California's North Bay Business Journal that real estate agents may face financial issues in the wake of the attacks since they would not be able to list properties for a few days.  

However, data sharing amongst an alliance of seven MLS companies in Northern California, which synchronize data every 15 minutes, has helped to significantly lessen the impact of Rapattoni's outage in the area, the company reported.

After being warned of the attack, alliance member MetroList Services in Sacramento was able to disconnect its data centre from Rapattoni and has since given BAREIS and San Francisco access to archived listings, according to North Bay Business Journal. BAREIS and San Francisco MLS entities too were affected by the Rapattoni outage.  

Harcourts Real Estate Agency Suffered a Data Breached


Australian real estate agency Harcourts confirmed that it has suffered a data breach last month at its Melbourne city office which potentially exposed the credential of tenants, landlords, and tradespeople. 

The agency wrote to its customers that its rental property database has been trespassed by an unknown third party without authorization.

Furthermore, on Thursday Harcourts said that the breach took place when the account of a representative at service provider Stafflink, which provides the franchisee administrative support, was attacked, and accessed by a third party.

"We understand the unauthorized access occurred because the representative of Stafflink was using their own device for work purposes rather than a company-issued (and more secure) device," it said in a statement.

The agency learned about the attack on October 24 in an email sent to customers has confirmed. According to the email circulated online, it said that for tenants the credentials potentially breached included their names, email addresses, addresses, phone numbers, photo identification, and signatures. 

For landlords and trades, bank details as well as their names, addresses, phone numbers, email addresses, and signatures have been compromised. 

The attack came to notice after weeks when the security experts and tenancy advocates raised concerns about the potential for data breaches in the industry.

Following the attack, the chief executive Adrian Knowles said dealing with the incident was the company’s top priority. Further, he added that an investigation is going on and we are hoping we will solve the matter soon.

“We understand people will be deeply concerned and upset about this data breach. I would like to offer our sincere apologies to everyone who has been inconvenienced as a result…,” Knowles said. “…We are working together with the franchisee to ensure that all impacted individuals are advised of the incident. In addition, we are in the process of establishing complimentary credit monitoring and access to the IDCARE support service for impacted individuals.”