Go to contents

KT deserves stern penalty for failing to block hacker’s attack

KT deserves stern penalty for failing to block hacker’s attack

Posted March. 08, 2014 03:34,   

한국어

Personal information of 12 million customers has been hacked from KT, Korea’s largest telecom company. While information of 75 percent of its 16 million customers was being leaked out from February last year to January this year, KT was not even aware that its data was being stolen. It means that the telecom carrier had a fatal problem in its security management.

The hacker surnamed Kim has been arrested for hacking the data. A 29-year-old high school graduate said, “I developed a program and attempted to hack different organizations. I tried to hack other sites with the program, but it worked only at the KT site.” As a result, consumers had to receive a flurry of unsolicited calls and spams asking them to purchase new smartphones from KT.

In July 2012, KT had been hacked leading to the leak of personal data of 8.7 million customers. Pyo Hyeon-myeong, then KT president in charge of individual customers, apologized, saying, “We will be reborn as a company that is armed with the state-of-the-art security infrastructure.” But only 20 months later, a new fiasco has occurred. We wonder whether its top management, including former KT Chairman Lee Seok-chae, was negligent about the pledge to beef up its security infrastructure, which was made public, as they were too busy lobbying to secure renewal of their terms in office.

The company in trouble is primarily responsible for a leak of customer data. Nevertheless, regulatory authorities, including the Korea Communications Commission and the Science, ICT and Future Planning Ministry, cannot be immune to the liability. Since the commission levied 753 million won (709,000 U.S. dollars) on KT in 2012, it is doubtful whether it has thoroughly supervised the company. If the commission takes charge of protection of personal information, and the ministry takes responsibility for information protection policy, while functioning individually each other as they currently do, it would be difficult to prevent recurrence of such a fiasco.

On the personal data leaks from credit card companies occurred in last month, President Park Geun-hye instructed, “Be sure to clearly define the financial institutions’ responsibility in storage and use of information, and devise stern penalty measures, which are harsh enough to force violators to go out of business.” The government should impose tough sanctions against KT, which is repeating the same mistake in less than two years.