Skip to main contentSkip to navigationSkip to navigation
British Airways planes parked at Heathrow airport
A British Airways data breach in 2018 compromised customers’ credit card information. Photograph: Frank Augstein/AP
A British Airways data breach in 2018 compromised customers’ credit card information. Photograph: Frank Augstein/AP

BA faces £183m fine over passenger data breach

This article is more than 4 years old

ICO says personal data of 500,000 customers was stolen from website and mobile app

British Airways is to be fined more than £183m by the Information Commissioner’s Office after hackers stole the personal data of half a million of the airline’s customers.

The ICO said its extensive investigation found that the incident involved customer details including login, payment card, name, address and travel booking information being harvested after being diverted to a fraudulent website.

The ICO said that data breach, which began in June 2018, occurred because British Airways had “poor security arrangements” in place to protect customer information being accessed.

“People’s personal data is just that – personal,” said the information commissioner, Elizabeth Denham. “When an organisation fails to protect it from loss, damage or theft it is more than an inconvenience. The law is clear, when you are entrusted with personal data you must look after it. Those that don’t will face scrutiny from my office to check they have taken appropriate steps to protect fundamental privacy rights.”

The £183.4m fine, the first the ICO has proposed under the new General Data Protection Regulation (GDPR), amounts to about 1.5% of British Airways’ £11.6bn worldwide turnover last year.

“We are surprised and disappointed in this initial finding from the ICO,” said Alex Cruz, the chair and chief executive of British Airways. “British Airways responded quickly to a criminal act to steal customers’ data. We have found no evidence of fraud/fraudulent activity on accounts linked to the theft. We apologise to our customers for any inconvenience this event caused.”

British Airways, which has since bolstered its web security, can appeal against the findings and scale of the fine before a final decision by the ICO.

Q&A

What is GDPR?

Show

The General Data Protection Regulation (GDPR), which came into force on 25 May 2018, replaced the patchwork of national data protection laws across the EU with a unified system that greatly increased the fines regulators could issue, strengthened the requirements for consent to data processing, and created a new pan-European data regulator called the European Data Protection Board.

The regulation governs the processing and storage of EU citizens' data whether or not the company has operations in the EU. To ensure companies comply, GDPR also gives data regulators the power to fine up to €20m, or 4% of annual global turnover. In the UK, the previous maximum fine was £500,000; the post-GDPR record currently stands at more than £180m, for a data breach reported by British Airways in 2018. 

Data breaches must be reported within 72 hours to a data regulator, and affected individuals must be notified unless the data stolen is unreadable. Fines can also be levied against companies that act on data without explicit and informed user consent, or who fail to ensure that consent can be withdrawn at any time.

GDPR also refined and enshrined in law the concept of the "right to be forgotten", renaming it as the "right to erasure", and gave EU citizens the right to data portability, allowing them to take data from one organisation and give it to another.

Was this helpful?

“British Airways will be making representations to the ICO in relation to the proposed fine,” said Willie Walsh, the chief executive of BA’s parent company, International Airlines Group (IAG). “We intend to take all appropriate steps to defend the airline’s position vigorously, including making any necessary appeals.”

George Salmon, an analyst at Hargreaves Lansdown financial service company, said the fine would make a “pretty big dent” in IAG’s financial performance.

“The fine serves as a reminder that while one might think of data risks as more relevant to the likes of Google, Facebook and other tech giants, the new rules cover any business with customer data on board,” he said.

“£183m will make a pretty big dent in next year’s numbers, but IAG should be able to withstand its impact as it is less than 10% of expected net profits and could yet be reduced on appeal.”

The fine comes the same day the airline begins talks with its pilots in an effort to avert a potentially damaging summer strike.

Pilots have rejected a pay increase worth 11.5% over three years, which the airline says is “fair and generous”. However, the British Airline Pilots’ Association (Balpa), which represents about 90% of BA’s pilots, says its members deserve a better deal because the airline is making considerable profits.

Sign up to the daily Business Today email or follow Guardian Business on Twitter at @BusinessDesk

Last year, BA made an operating profit of £1.96bn, up almost 12% year on year. IAG made a €3.5bn (£3.1bn) pre-tax profit last year, up almost 10% year on year. IAG made €1.3bn in dividend pay outs to investors last year.

Pilots have until 22 July to vote in a strike ballot. If the vote is in favour and Balpa calls a strike, it would have to give the airline two weeks’ notice. That would make 5 August the earliest starting date for industrial action.

“We urge Balpa to come to an agreement to protect hard-working families planning their summer breaks,” said a spokesman for BA.

Cabin crew have already agreed to BA’s offer.

Most viewed

Most viewed