This article is more than 1 year old

Court rules FTC can prosecute companies over lax online security

Wyndham hotel chain loses appeal case

The Third Circuit US Court of Appeals in Philadelphia has ruled that the Federal Trade Commission does have the right to prosecute firms who mishandle their customers' data.

Between 2008 and 2009, hotel chain Wyndham Worldwide – which runs hotels under the Days Inn, Howard Johnson, Ramada, Super 8, and Travelodge brands – suffered three computer intrusions. The hackers stole the personal information and credit card numbers of over 619,000 customers, causing at least $10.6m in thefts.

In June 2012, the FTC filed suit against Wyndham, claiming that the firm had "unreasonably and unnecessarily" exposed their customers to risk. Wyndham has fought back in the case, claiming unreasonable government oversight.

Wyndham's lawyers argued the FTC's suit was unfair and that it would be the equivalent of letting the government agency force the hotel to put an armed guard on every hotel door, or to sue supermarkets that didn't pick up banana peels.

"The argument is alarmist to say the least," Monday's ruling [PDF] notes. "And it invites the tart retort that, were Wyndham a supermarket, leaving so many banana peels all over the place that 619,000 customers fall hardly suggests it should be immune from liability."

The FTC's case hinges on what would be considered a "reasonable" amount of computer security, and it told the courts that Wyndham, which uses a centralized computer system for all its properties, didn't take reasonable precautions at all.

The suit cites the fact that the company was storing credit card numbers on its servers in plain text, had easily guessable administrator passwords, little or no firewalls, and didn't check what operating systems its subsidiaries were using. In one case, a hotel was using an outdated operating system that hadn't been patched for three years.

The agency also claims that the Wyndham network left ports open and unchecked for third-party suppliers to use, didn't inform its hotel network about the attacks, and didn't follow up on them – allowing the hackers to use the same mechanism to gain access to corporate servers in subsequent attacks.

Wyndham's privacy policy stated that, while "guaranteed security does not exist on or off the internet," it used proper security procedures, protected its data with 128-bit encryption, and maintained proper firewalls. The FTC decided this wasn't true and sued.

In April 2008, attackers thought to be from Russia attacked a hotel in Phoenix and brute-forced their way into an administrator's account. In March 2009, they did it again, and Wyndham only became aware of the attacks after customers complained. Even then, attackers managed another breach later that year.

"Today's Third Circuit Court of Appeals decision reaffirms the FTC's authority to hold companies accountable for failing to safeguard consumer data," said FTC Chairwoman Edith Ramirez in a statement.

"It is not only appropriate, but critical, that the FTC has the ability to take action on behalf of consumers when companies fail to take reasonable steps to secure sensitive consumer information."

Wyndham has not responded to a request for comment. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like