British Airways faces £183m fine over data breach

Status
Not open for further replies.

ajd

Active Member
Joined
Jan 17, 2014
Posts
567
Qantas
Silver
Virgin
Red
Turns out GDPR has quite some teeth.


British Airways is facing a record fine of £183m for last year's breach of its security systems.

The airline, owned by IAG, says it was "surprised and disappointed" by the penalty from the Information Commissioner's Office (ICO).

At the time, BA said hackers had carried out a "sophisticated, malicious criminal attack" on its website.

The ICO said it was the biggest penalty it had ever handed out and the first to be made public under new rules.

The General Data Protection Regulation (GDPR) came into force last year and was the biggest shake-up to data privacy in 20 years.

The penalty imposed on BA is the first one to be made public since those rules were introduced, which make it mandatory to report data security breaches to the information commissioner.

It also increased the maximum penalty to 4% of turnover. The BA penalty amounts to 1.5% of its worldwide turnover in 2017, less than the possible maximum.

Until now, the biggest penalty was £500,000, imposed on Facebook for its role in the Cambridge Analytica data scandal. That was the maximum allowed under the old data protection rules that applied before GDPR.

The ICO said the incident took place after users of British Airways' website were diverted to a fraudulent site. Through this false site, details of around 500,000 customers were harvested by the attackers, the ICO said.

Information Commissioner Elizabeth Denham said: "People's personal data is just that - personal. When an organisation fails to protect it from loss, damage or theft, it is more than an inconvenience.

"That's why the law is clear - when you are entrusted with personal data, you must look after it. Those that don't will face scrutiny from my office to check they have taken appropriate steps to protect fundamental privacy rights."

The incident was first disclosed on 6 September 2018 and BA had initially said approximately 380,000 transactions were affected, but the stolen data did not include travel or passport details.

The ICO said the incident was believed to have begun in June 2018.

The watchdog said a variety of information was "compromised" by poor security arrangements at the company, including log in, payment card, and travel booking details as well name and address information.

BA initially said information included names, email addresses, credit card information such as credit card numbers, expiration dates and the three-digit CVV code found on the back of credit cards, although BA has said it did not store CVV numbers.

The watchdog said BA had co-operated with its investigation and made improvements to its security arrangements.

BA has 28 days to appeal. Willie Walsh, chief executive of IAG, said British Airways would be making representations to the ICO.

"We intend to take all appropriate steps to defend the airline's position vigorously, including making any necessary appeals," he said.

Alex Cruz, British Airways' chairman and chief executive, said the airline was "surprised and disappointed" in the ICO's initial finding.

"British Airways responded quickly to a criminal act to steal customers' data. We have found no evidence of fraud/fraudulent activity on accounts linked to the theft.

"We apologise to our customers for any inconvenience this event caused."

The penalty is divided up between the other European data authorities, while the money that comes to the ICO goes directly to the Treasury.

It is up to individuals to claim money from BA, which provided no information on whether any compensation had been paid.

Under the regulations, authorities in the EU whose residents have been affected will also have the chance to comment on the ICO's findings.
 
The Frequent Flyer Concierge team takes the hard work out of finding reward seat availability. Using their expert knowledge and specialised tools, they'll help you book a great trip that maximises the value for your points.

AFF Supporters can remove this and all advertisements


The Information Commissioner’s Office (ICO) says it intends to fine British Airways £183.39 million for a 2018 data breach that affected 500,000 customers.

BA disclosed the breach in September, saying bookings through its website and app had been compromised, with personal and financial details of customers potentially stolen. The ICO says the incident in part involved user traffic to the website being diverted to a fraudulent site.

Announcing the proposed fine, the ICO said its investigation “found that a variety of information was compromised by poor security arrangements at the company, including log-in, payment card and travel booking details as well as name and address information”.

The fine is the first major use of Europe’s new GDPR rules.
 
Status
Not open for further replies.
Back
Top