Incident Response

Home Depot Agrees to $17.5 Million Settlement With States Over 2014 Data Breach

Home Depot has agreed to shell out  $17.5 million under a settlement with the attorney generals of 46 states and the District of Columbia over the massive data breach suffered by the home improvement retailer in 2014, when cybercriminals managed to steal email addresses and payment card data belonging to more than 40 million customers in the United States.

<p><span><span>Home Depot has agreed to shell out  $17.5 million under a settlement with the attorney generals of 46 states and the District of Columbia over the <a href="https://www.securityweek.com/home-depot-confirms-payment-card-data-breach" title="Home Depot Data Breach">massive data breach</a> suffered by the home improvement retailer in 2014, when cybercriminals managed to steal email addresses and payment card data belonging to more than 40 million customers in the United States.</span></span></p>

Home Depot has agreed to shell out  $17.5 million under a settlement with the attorney generals of 46 states and the District of Columbia over the massive data breach suffered by the home improvement retailer in 2014, when cybercriminals managed to steal email addresses and payment card data belonging to more than 40 million customers in the United States.

In September 2014, Home Depot revealed that cybercriminals had access to the company’s systems between April and September 2014. The attackers used custom-built malware to steal payment cards and other customer data without being detected.

According to the Massachusetts Attorney General website, Home Depot agreed to the following information security provisions, many of which were previously agreed to in other settlements.

• Employing a duly qualified Chief Information Security Officer reporting to both senior or C-level executives and the Board of Directors regarding The Home Depot’s security posture and security risks;

• Providing resources necessary to fully implement the company’s information security program;

• Providing appropriate security awareness and privacy training to all personnel who have access to the company’s network or responsibility for U.S. consumers’ personal information;

• Employing specific security safeguards with respect to logging and monitoring, access controls, password management, two factor authentication, file integrity monitoring, firewalls, encryption, risk assessments, penetration testing, intrusion detection, and vendor account management; and

• Consistent with previous state data breach settlements, undergo a post settlement information security assessment which in part will evaluate its implementation of the agreed upon information security program.

Advertisement. Scroll to continue reading.

“Retailers must take meaningful steps to protect consumers’ credit and debit card information from theft when they shop,” said Massachusetts Attorney General Maura Healey. “This settlement ensures Home Depot complies with our state’s strong data security law and requires the company to take steps to protect consumer information from illegal use or disclosure.”

In March 2017, Home Depot agreed to pay $25 million to the financial institutions affected by the data breach, and reportedly paid out more than $134 million to Visa, MasterCard and other financial organizations. In 2016, the company also agreed to pay at least $19.5 million to settle charges, including for reimbursements and identity protection services. Overall, the data breach has cost Home Depot upwards of $200 million, according to SecurityWeek’s calculations.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version