Citrix Sued For Not Securing Employee Info Before Data Breach

A class action complaint was filed by an ex-employee of Citrix for damages suffered following the security breach which allowed hackers to access Citrix's internal assets for roughly six months and to steal sensitive personal information of both current and former employees.

The plaintiff is Lindsey Howard, "a resident and citizen of Coral Springs, Florida and former employee of Citrix" and she "seeks to recover damages, equitable relief, including injunctive relief, to prevent a reoccurrence of the Data Breach and resulting injury, restitution, disgorgement, reasonable costs and attorneys’ fees, and all other remedies this Court deems proper."

She further states that the class action complaint was brought against the company because it failed to both protect their PII data after collecting as an employment condition and for not informing its employees in a timely fashion of what data was stolen in the data breach.

Plaintiff brings this class action case against Defendant Citrix for its failures to secure and safeguard its current and former employees’ (and in some cases beneficiaries and/or dependents of those employees) personal information, including names, Social Security numbers, financial information, and other personally identifiable information ('PII') (collectively 'Personal Information'), which Citrix collected as a condition of employment, and for failing to provide timely, accurate and adequate notice to Plaintiff and other Class members that their Personal Information had been stolen and precisely what types of information were stolen.

According to the class action complaint filed with the U.S. District Court Southern District of Florida, the causes of action are negligence, violations of the Florida Unfair and Deceptive Trade Practices Act, breach of implied contract, breach of fiduciary duty, and breach of confidence.

The data breach notification

As Citrix detailed in the Notice of Data Breach, "cyber criminals had intermittent access to our network between October 13, 2018 and March 8, 2019, and that they removed files from our systems, which may have included files containing information about our current and former employees and, in limited cases, information about beneficiaries and/or dependents."

Also, "the cyber criminals may have accessed and or removed information relating to certain individuals who are current and former employees, as well as certain beneficiaries and dependents. This information may have included, for example, names, Social Security numbers, and financial information."

While California's Civil Code 1798.82(a) requires businesses to report data breaches to the state's Attorney General if more than 500 Californian residents are affected and Citrix did issue a notice of breach, it failed to include the total number of affected employees in the letter.

However, as the complaint says, "Citrix employed some 8,200 employees as of December 31, 2018, and had net revenues of $2.9 billion in 2018."

Damages suffered by class members

The class members explain in their class action complaint that their private and sensitive information was inadequately protected by Citrix after failing to implement adequate mitigation measures against the password spraying attack used by the hackers to infiltrate the company's network.

According to the plaintiff, the Citrix "data breach was entirely preventable given that password spraying is a well-known tactic of cyber attackers," with the Department of Homeland Security (DHS) describing indicators and the tactics, techniques, and procedures (TTPs) used in such attacks in its TA18-086A alert issued on March 27, 2018.

The DHS also recommended mitigation measures — like strengthening password requirements and implementing MFA — which, if properly implemented, it would have allowed Citrix to block the attackers from infiltrating its network also says the complaint.

Damages
Plaintiff and Class members' damages

As the data breach class action complaint also details, Citrix failed to put in place adequate monitoring systems which led to the company finding out that its network was breached from the FBI.

Citrix did not have adequate monitoring systems and controls in place to detect the unauthorized infiltration after it occurred. Indeed, Citrix, like any company its size storing valuable data, should have had robust protections in place to detect and terminate a successful intrusion long before access and exfiltration could expand to thousands of employee files. In this case, Citrix only learned of the breach after the FBI warned Citrix its systems were compromised months after the fact.

After their sensitive information was stolen in the data breach, the plaintiff and class members now "face years of constant surveillance of their financial and personal records, monitoring, and loss of rights."

"The Class is incurring and will continue to incur such damages in addition to any fraudulent credit and debit card charges incurred by them and the resulting loss of use of their credit and access to funds, whether or not such charges are ultimately reimbursed by the credit card companies," also says the breach class action complaint.

Related Articles:

Collection agency FBCS warns data breach impacts 1.9 million people

DPRK hacking groups breach South Korean defense contractors

Frontier Communications shuts down systems after cyberattack

Cisco Duo warns third-party data breach exposed SMS MFA logs

GHC-SCW: Ransomware gang stole health data of 533,000 people