News

πŸ‡ͺπŸ‡Έ Insurance company fined for safety failure βš–οΈπŸ’°

Confidentiality & Security, Tools & Documentation | 26/03/2025

Source : PS-00453-2023

πŸ”΄ The Facts
πŸ“… October 2022: A cyberattack πŸ’» compromised the personal data of 1.6 million people.
πŸ”“ Method: A brute force attack 🎯 on an internal customer management application, using compromised broker credentials.
πŸ“‚ Exposed Data:

  • 🏷️ Names and addresses
  • πŸ“ž Phone numbers
  • πŸ’³ Bank details from insurance contracts

⚠️ Security Flaws Identified
πŸ”Ή No Multi-Factor Authentication (MFA) βŒπŸ”‘
πŸ”Ή Customer data retained beyond the legal timeframe β³πŸ“‚

πŸ“œ Violations Identified by the AEPD
πŸ“Œ Failure to ensure data security πŸ›‘οΈ (Art. 5-1 f & 32 of GDPR)
πŸ’‘ The data controller must implement technical and organizational measures to ensure the confidentiality and security of personal data.

πŸ“Œ Failure in Privacy by Design βš™οΈ (Art. 25 of GDPR)
πŸ”§ Data protection must be integrated from the design phase of systems.

πŸ“Œ Lack of a Data Protection Impact Assessment (DPIA) πŸ“Š (Art. 35 of GDPR)
πŸ“‰ A DPIA is required when processing activities may pose risks to individuals' rights and freedoms.

🚨 Sanctions
πŸ’Ά Administrative fine: €5M, reduced to €4M after adjustments.
⏳ Ordered to conduct a DPIA within 3 months.

πŸ” Conclusion
πŸ‘‰ This case highlights the importance of securing access, complying with data retention rules, and anticipating risks through impact assessments.

Back to news list

Explore all our areas of expertise:

]]>