Meta Faces €91 Million Fine for Password Security Lapse

Meta Faces €91 Million Fine for Password Security Lapse

2024-09-28 data

Dublin, Saturday, 28 September 2024.
Ireland’s Data Protection Commission fined Meta €91 million for storing user passwords in plaintext, violating GDPR. The 2019 incident affected millions of Facebook and Instagram users, highlighting the critical importance of robust password encryption practices in safeguarding user data.

Background of the Incident

The investigation into Meta’s handling of user passwords began in April 2019 after the company reported to the Irish Data Protection Commission (DPC) that certain passwords had been inadvertently stored in plaintext on its internal systems. This means that the passwords were not encrypted, making them potentially accessible to anyone with internal access. Despite Meta’s immediate action to rectify the error, the lapse highlighted significant vulnerabilities in its data protection protocols.

GDPR Implications

Under the EU’s General Data Protection Regulation (GDPR), companies are required to implement appropriate security measures when processing personal data. Storing passwords in plaintext is considered a severe violation, given the high risks associated with unauthorized access to such sensitive information. Deputy Commissioner Graham Doyle emphasized that storing user passwords in plaintext is widely accepted as a major security risk, as it enables potential abuse by anyone who gains access to the data.

Details of the Fine

The €91 million fine imposed on Meta is a result of the DPC’s thorough investigation and subsequent findings. The decision, submitted as a draft to other EU national supervisory authorities in June 2024, faced no objections regarding the penalty amount. This hefty fine serves as a stern reminder to organizations about the critical necessity of maintaining stringent data protection measures, especially when dealing with personal data such as user passwords.

Meta’s Response

In response to the incident, Meta stated that the error originated during a security review when a subset of Facebook users’ passwords were temporarily logged in a readable format. The company took immediate corrective actions and asserted that there was no evidence of the passwords being abused or accessed improperly. Meta proactively flagged the issue to the DPC and engaged constructively throughout the investigation.

Past Fines and Implications

This is not the first instance of Meta facing substantial fines under GDPR. In May 2023, Meta was fined a record €1.2 billion for continuing to transfer personal data of European Economic Area users to the United States despite a court ruling invalidating the data transfer agreement. Additionally, in 2022, the company was fined €265 million after data of more than 533 million users was found dumped online. These recurring penalties underline the persistent scrutiny and regulatory challenges Meta faces concerning data protection and privacy.

The Importance of Robust Security Measures

The repeated infractions and hefty fines underscore the necessity for robust cybersecurity protocols. Encrypting user passwords and implementing advanced security measures are fundamental practices to safeguard personal data. Organizations must continuously evaluate their security frameworks to adapt to evolving risks and ensure compliance with stringent data protection regulations like GDPR.

Bronnen


cybersecurity www.euronews.com Meta abcnews.go.com cyberscoop.com