Thursday, March 28, 2024

Marriott International Facing More than $120 Million Fine Under GDPR for 2018 Data Breach

Marriott International fined over £99 million ($123 Millon) under the General Data Protection Regulation (GDPR) for failure to protect customer data.

Information Commissioner’s Office (ICO) issued a fine notice to Marriott for 2018 data breach, in which approximately 339 million guest records were exposed globally.

The fine imposed to Marriott for breaches of data protection law which applies to all companies that collect and process data belonging to the European Union (EU) citizens.

The cyber incident that was targeted to Marriott caused around 30 million related to residents records of 31 countries in the European Economic Area (EEA). Seven million records related to UK residents.

Marriott learned hackers exploit the vulnerability and gained unauthorized access to the Starwood network since 2014, they copied, encrypted information and taken steps to remove it. Marriott International acquired Starwood Hotels & Resorts in the mid-2016.

The investigation done by the Information Commissioner’s Office (ICO) found that  Marriott failed to undertake sufficient security measures when it bought Starwood.

According to Information Commissioner Elizabeth Denham said, “The GDPR makes it clear that organisations must be accountable for the personal data they hold. This can include carrying out proper due diligence when making a corporate acquisition, and putting in place proper accountability measures to assess not only what personal data has been acquired, but also how it is protected.”

Also, ICO warns “personal data is highly valuable and the companies ensure the security to their customers, if its failed, we will not hesitate to take strong action when necessary to protect the rights of the public.”

ICO has investigated this case with the lead supervisory authority on behalf of other EU Member State data protection authorities.

Marriott has completely cooperated with ICO and made adequate security changes soon after they learned this security incident.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles