Accredited Investor? We Have a Deal Available Right Now! Click Here to Schedule a Call and Get Full Access

Inadequate Cybersecurity and Data Privacy Due Diligence Alleged in Starwood Deal as UK ICO Fines Marriott $125M for GDPR Violations – Cooley M&A



On July 9, 2019, the UK Information Commissioner’s Office (ICO) publicly announced its intent to impose a £99M (approximately $123M) GDPR fine on Marriott as a result of its acquisition of Starwood and the subsequent discovery and notification of a data breach at Starwood. While some may view this as the ICO simply continuing to flex its muscle (in light of news of a £183M (approximately $123M) British Airways fine a day earlier), the Marriott fine and others likely to follow could have significant implications on future M&A transactions involving cybersecurity and data privacy matters.

Background on the ICO’s Proposed Marriott Fine

In an interesting twist, news of the proposed fine did not originate from the ICO. As a result of SEC cyber guidance from 2011 and 2018, which specifies that cyber risks and cyber incidents could trigger general SEC reporting obligations, Marriott released a statement on its website to coincide with a filing of its 8-K. The statement reiterated details of the breach that dated back to 2014 in which the personal information of almost 400 million Starwood guests was exposed, of which about 30 million were in the European Economic Area (EEA) and seven million were in the UK. The breach was discovered in November 2018. Following the Marriott disclosure, the ICO released its own statement about the fine, noting that Marriott and British Airways had been provided “a confidential notice of intent and they had market obligations to disclose it. They decided. So we followed up with a statement. That’s why you don’t see the full report with all the details. Usually this is a confidential exchange.”

Further, according to the ICO, its “investigation found that Marriott failed to undertake sufficient due diligence when it bought Starwood and should also have done more to secure its systems” (emphasis added). Information Commissioner Elizabeth Denham went on to state, “Organizations must be accountable for the personal data they hold. This can include carrying out proper due diligence when making a corporate acquisition, and putting in place proper accountability measures to assess not only what personal data has been acquired, but also how it is protected” (emphasis added). While it is unclear whether or how an alleged failure to conduct due diligence during a merger constitutes a GDPR violation, the ICO clearly feels that appropriate due diligence around security and privacy is important.

Cyber incidents, however, are almost never straightforward, especially as they are first being investigated. Hindsight in a data breach is 20/20 and usually leads to pronouncements of things that could have been done to avoid the incident in the first place. While the ICO says it has done an “extensive investigation,” it’s entirely possible that at the time of the Starwood acquisition even a thorough cybersecurity evaluation wouldn’t have determined that an issue existed. As support for this, an article by Brian Krebs stated, “The intruders encrypted information from the hacked database (likely to avoid detection by any data-loss prevention tools when removing the stolen information from the company’s network).”

The deal documents, however, don’t necessarily look good for Marriott in hindsight. While stock purchase agreements or merger agreements often contain at least one provision addressing privacy and security, the Marriott/Starwood Agreement and Plan of Merger seems to indicate that security and privacy weren’t considered. While the agreement includes traditional IP representations and warranties, there are no separate reps and warranties around privacy or cybersecurity.
In any event, the ICO says Marriott can appeal and Marriott has said they would. We may see a detailed examination of at least some of the considerations for imposing fines (found in Article 83 of the GDPR) in light of the Marriott situation. For example, they could argue they took immediate steps to mitigate the attack, cooperated with the investigation and were in compliance with industry standards (such as PCI). Further, to the extent the failure to conduct due diligence is tied to a GDPR violation, they could argue their diligence was reasonable despite the terms of the merger agreement and they used best practices to contain the damage once the breach was discovered. It will be interesting to see how the ICO reacts to those (and any other) arguments Marriott will make.

Cybersecurity Diligence in M&A

Specialists with specific cybersecurity knowledge increasingly get called in to perform detailed diligence on privacy and cybersecurity matters in M&A. Cybersecurity has become an important part of the M&A due diligence process for many (if not most) transactions, particularly those that involve targets with any kind of data assets or an online presence. If you are the acquirer (or aligned with the acquirer), you will want to take reasonable steps to help determine whether the target has taken appropriate steps to protect the data with which it has been entrusted, whether it be personal information directly from consumers, personal information transferred in a B2B arrangement or trade secrets or other confidential or proprietary information. It’s important to note, however, that a lack of personal information on a target’s systems doesn’t mean that cybersecurity isn’t an issue. Exposure of trade secrets and confidential information can subject a target to even greater liability in certain situations. Moreover, ransomware and business email compromises are becoming increasingly common and can lead to the direct loss of assets ($1.2 billion in losses in 2018), business interruption (Aluminum maker, Norsko Hydro loses $55 million) and data asset loss.

In light of this, depending on the circumstances, acquirers may need to evaluate more closely the cybersecurity exposure brought on by the acquisition. An overall cyber risk assessment early in the process can help calibrate the cyber maturity of a target. In addition to a diligence review of the target’s cyber documentation (e.g., security policy, incident response policy, access control policy, etc.) by the acquirer’s legal team, something as simple as a cyber questionnaire could provide some perspective on the cyber aspects of the target. Alternatively, a more thorough (and technical) analysis could be performed by a third party brought in by the acquirer’s legal team (in order to protect communications under attorney-client privilege). This could consist of a static analysis of the network defenses from inside the network to an active attempt to break into the network from the outside, which is known as a penetration test.

In addition, there are a number of internal and external cybersecurity assessment tools that can provide an ostensibly objective score and rating of the target. For software, a security audit could be performed as well as having any number of vulnerability tests performed that can help reveal various coding issues that could lead to security incidents. Finally, compliance can play a role in assessing security. If the target has gone through a PCI audit, an ISO 27001 assessment, a SSAE 16 audit or any other of an assortment of security compliance-related processes, the results can be examined for helping determine the security posture of the target.

Outcomes of Cybersecurity Diligence

In the event that any of the above techniques reveal issues the acquirer finds unacceptable, provisions of the acquisition agreement could be used to terminate the deal and allow the parties to walk away. For example, the acquirer, upon finding a very serious cybersecurity problem with the target, might be able to invoke a material adverse change (MAC) clause if drafted with cybersecurity breaches in mind. Typically, if a party to a transaction experiences a MAC in the party’s business, operations, financial or other condition, a MAC clause could allow the other party to withdraw from the transaction.

For the target company, performing its own risk assessment could offer several useful benefits (particularly if performed before any particular transaction were to commence). For example, if a target conducts a risk assessment, the resulting gap analysis can be used to begin addressing any significant issues before they arise in the context of the transaction. Such foresight could ultimately result in a higher valuation of the target and reduced risk that major issues arise later that could derail a potential transaction. Further, any resulting certification or compliance assessment can be used as described above to demonstrate the security posture of the target to defend against regulatory investigations and potentially save millions on fines or other penalties. In the event a transaction moves forward before all deficient elements of a cybersecurity audit are met, a target will want to carefully evaluate which elements to disclose and how to disclose them. Having a plan for addressing such deficient elements can often ease concerns that might be raised by the acquirer.

These outcomes should be based on several broad areas of analysis:

  • Determination of the type, amount and sensitivity of the data being acquired, stored and processed by the target
  • Evaluation of exposure based on regulatory (e.g., GDPR or CCPA) or industry standard-based (e.g., PCI DSS) requirements
  • Identification of past breaches, the response undertaken by the target to such breaches and any kinds of resulting penalties, fines or legal actions
  • Analysis of the preparation undertaken by the target, including the state of its policies and procedures and level of preparedness based on those policies and procedures (e.g., does the company have an incident response plan and do they conduct practice efforts, such as tabletop exercises)
  • Evaluation of the resiliency of the target (e.g., does it conduct penetration tests or regular security scanning)
  • Identification of security or industry-based certification (e.g., ISO 27001 certification, Privacy Shield registration, independent HIPAA certification, to name a few

Finally, if a transaction involves the use of representation and warranty or other transactional insurance that has become common, parties should carefully consider whether the policy includes exclusions for cybersecurity events and the impact of cybersecurity due diligence (or lack thereof) on coverage available under the policy.

What’s Next?

As we stated two years ago, cybersecurity continues to be an issue at the top of the list of concerns for companies in acquisition mode. As acquirers become more sophisticated and better understand the cybersecurity liabilities they could be inheriting as a result of an M&A transaction, the greater the scrutiny will be paid to the target companies. The use of cybersecurity questionnaires, cybersecurity-specific M&A questions and related nontechnical mechanisms can offer a good starting point for an acquirer to understand the target’s approach to privacy and cybersecurity. More detailed (and intrusive) technical mechanisms can be employed when greater detail or more significant concerns exist. Ultimately, the attention given to cybersecurity issues is only likely to increase. The lawyers on our corporate team work seamlessly with the lawyers in our cyber/data/privacy practice group to help acquirers and targets address cybersecurity issues that may arise during an M&A transaction. Please contact any one of our lawyers for more information.




Source link

Related Articles

Article