Cybercrime

Samsung Sued Over Recent Data Breaches

Represented by Clarkson Law Firm, two Samsung users have filed a class action lawsuit against the electronics manufacturer over the two data breaches the company has suffered in 2022.

<p><strong><span><span>Represented by Clarkson Law Firm, two Samsung users have filed a class action lawsuit against the electronics manufacturer over the two data breaches the company has suffered in 2022.</span></span></strong></p>

Represented by Clarkson Law Firm, two Samsung users have filed a class action lawsuit against the electronics manufacturer over the two data breaches the company has suffered in 2022.

The 43-page complaint filed with the Federal District Court for the Northern District of California claims that Samsung unnecessarily collected user data and then stored and sold it without proper security protections, which led to two back-to-back data breaches.

The lawsuit claims that Samsung intentionally disabled specific functions and features of its electronics products, including TVs and printers, and required users to submit personally identifiable information such as home addresses and dates of birth.

Furthermore, the complaint alleges that the electronics giant then stored, monitored, and sold the collected data without properly securing it, although it was telling users that “security and privacy are at the core of what we do and what we think about every day”.

Although it was claiming that users’ security and privacy were being protected via ‘holistic’ and ‘industry-leading security’, the company implemented deficient security measures that led to consumers’ personal information being compromised.

In early 2022, Samsung fell victim to the Lapsus$ cybergang, which boasted to have stolen 190 Gb of data from the tech giant. The stolen information included source code related to Galaxy devices and over 6,000 secret keys, such as private keys, login data, and AWS, GitHub, and Google keys.

According to the lawsuit, Samsung’s claims that only “source code related to the operation of Galaxy devices” was leaked during the incident “minimized entirely the impact of this first data breach”.

In July 2022, Samsung fell victim to a cyberattack that resulted in the compromise of personal information of US customers. That incident, the lawsuit claims, could have been prevented.

Advertisement. Scroll to continue reading.

“It is believed that greater than half of Samsung’s U.S. consumers had their [personal identifiable information] compromised in the breach,” the complaint alleges.

According to the lawsuit, the incident exposed the impacted individuals to a variety of attacks, including identity theft, phishing, dual-authentication scams, and more.

As part of the lawsuit, the two Samsung users – Shelby Holtzclaw and Naeem Seirafi – are demanding that the company notifies all the impacted consumers, improves its security practices, and provides victims with financial compensation.

Related: Samsung US Says Customer Data Compromised in July Data Breach

Related: Thousands of Secret Keys Found in Leaked Samsung Source Code

Related: Class Action Lawsuit Filed Against Oracle Over Data Collection Practices

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version