Featured News

Ticketmaster UK fined £1.25m over data breach

Ticketmaster UK has been fined £1.25m for failing to keep its customers’ personal data secure after spending an additional £4m fighting the incident.

The Information Commissioner’s Office (ICO) issued the fine stating that the company failed to put appropriate security measures in place to prevent a cyber-attack on a chatbot installed on its online payment page.

The 2018 data breach, which included names, payment card numbers, expiry dates and CVV numbers, potentially affected 9.4 million of Ticketmaster’s customers across Europe including 1.5 million in the UK.

The ICO said Ticketmaster’s failure to protect customer information is a breach of the General Data Protection Regulation (GDPR).

Investigators found that, as a result of the breach, 60,000 payment cards belonging to Barclays Bank customers had been subjected to known fraud. Another 6,000 cards were replaced by Monzo Bank after it suspected fraudulent use.

The ICO found that Ticketmaster failed to:

  • Assess the risks of using a chat-bot on its payment page
  • Identify and implement appropriate security measures to negate the risks
  • Identify the source of suggested fraudulent activity in a timely manner

James Dipple-Johnstone, Deputy Commissioner said: “When customers handed over their personal details, they expected Ticketmaster to look after them. But they did not.

“Ticketmaster should have done more to reduce the risk of a cyber-attack. Its failure to do so meant that millions of people in the UK and Europe were exposed to potential fraud.

“The £1.25 million fine we’ve issued today will send a message to other organisations that looking after their customers’ personal details safely should be at the top of their agenda.”

The breach began in February 2018 when Monzo Bank customers reported fraudulent transactions. The Commonwealth Bank of Australia, Barclaycard, Mastercard and American Express all reported suggestions of fraud to Ticketmaster. But the company failed to identify the problem.

In total, it took Ticketmaster nine weeks from being alerted to possible fraud to monitoring the network traffic through its online payment page.

The JavaScript for the chatbot was hosted on the Inbenta Technologies server, which the ticketing firm had contracted to provide the software. The chatbot on Ticketmaster’s website was designed to interpret user’s questions, to which it automatically identified relevant help articles or information. Ticketmaster said that the chatbot was a critical part of the customer’s journey and decided to include it on various pages of its website, including the payment page.

The ICO’s investigation found that Ticketmaster’s decision to include the chatbot, hosted by a third party, on its online payment page allowed an attacker access to customers’ financial details.

Although the breach began in February 2018, the penalty only relates to the breach from 25 May 2018, when new rules under the General Data Protection Regulation (GDPR) came into effect. The chat-bot was completely removed from Ticketmaster UK Limited’s website on 23 June 2018.

The breach occurred before the UK left the EU, therefore the ICO investigated on behalf of all EU authorities as lead supervisory authority under the GDPR. The penalty and action have been approved by the other EU DPAs through the GDPR’s cooperation process.

Posted in Featured NewsTagged | |