Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

TalkTalk Handed Record Fine for Data Breach

The Information Commissioner’s Office (ICO) in the U.K. has handed a record fine to telecoms company TalkTalk for the data breach suffered in October 2015.

The Information Commissioner’s Office (ICO) in the U.K. has handed a record fine to telecoms company TalkTalk for the data breach suffered in October 2015.

The ICO, whose investigation focused on TalkTalk’s compliance with the United Kingdom’s Data Protection Act, decided to issue a £400,000 ($510,000) fine after concluding that the company failed to properly protect customers’ personal data. The agency believes the attack could have been prevented had TalkTalk implemented basic security measures.

TalkTalk can appeal the decision within 28 days. However, if it decides to pay the fine in full by November 1, the ICO said the penalty will be reduced by 20 percent to £320,000 ($408,000). It’s worth noting that the ICO can issue a maximum fine of £500,000 ($637,000).

The telecoms firm reported in February that it had lost over 100,000 customers and spent £60 million ($76 million) due to the cyberattack. While initially the company said the attackers accessed the details of more than 1 million users, it later determined that only 156,959 customers, representing four percent of the total, were affected.

The attackers obtained names, addresses, dates of birth, email addresses and phone numbers, but in roughly 15,000 cases they also accessed financial information.

The data came from a database that TalkTalk obtained in 2009 after acquiring the UK operations of Italian telecommunications company Tiscali. The hackers exploited known SQL injection vulnerabilities to access the information.

“In spite of its expertise and resources, when it came to the basic principles of cyber-security, TalkTalk was found wanting,” said Information Commissioner Elizabeth Denham. “Today’s record fine acts as a warning to others that cyber security is not an IT issue, it is a boardroom issue. Companies must be diligent and vigilant. They must do this not only because they have a duty under law, but because they have a duty to their customers.”

Several UK-based individuals suspected of hacking or blackmailing TalkTalk were arrested following the incident, but no one has been convicted so far.

Advertisement. Scroll to continue reading.

Related Reading: Information Commissioner Talks Privacy Laws in Post-Brexit UK

Related Reading: Sony Fined in Britain for Massive 2011 Data Breach

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Compliance

Web scraping is a sensitive issue. Should a third party be allowed to visit a website and use automated tools to gather and store...

Cloud Security

Proofpoint removes a formidable competitor from the crowded email security market and adds technology to address risk from misdirected emails.

Application Security

Microsoft on Tuesday pushed a major Windows update to address a security feature bypass already exploited in global ransomware attacks.The operating system update, released...

Application Security

Password management firm LastPass says the hackers behind an August data breach stole a massive stash of customer data, including password vault data that...