Perdido 03

Perdido 03

Friday, May 10, 2013

Bloomberg LP/Bloomberg News Data Breach Story And InBloom

There's an inBloom connnection to this Bloomberg LP/Bloomberg News data breach/spying story that I'm going to get to in a moment.

First the latest on the Bloomberg LP/Bloomberg News data breach/spying story from The Guardian:


The financial services news group Bloomberg was facing questions on Friday about how reporters used information about clients gleaned from its widely-used terminals.

The New York Post reported that journalists at Bloomberg had been caught using the financial news service's $20,000-a-year terminals to "spy" on Goldman Sachs bankers.

The Guardian also understands that JP Morgan also has concerns about how Bloomberg used information from its terminals while pursuing stories about Bruno Iksil, the trader known as the London Whale, who was blamed for massive losses at the bank last year.

Bloomberg said it had blocked journalists' access to client data within 24 hours of receiving a complaint from Goldman.

The concerns raised by Goldman could be a major headache for Bloomberg, which makes most of its money from renting the terminals to traders. It now faces complaints from other Wall Street banks that believe they too were spied upon by reporters in a breach of confidentiality.

The Post said that a Bloomberg reporter asked a Goldman executive if a partner was still with the firm, saying that he had not logged into his terminal for some time.

More than 300,000 of the world's most influential people in finance including top bankers, treasury officials and hedge fund managers have access to a Bloomberg terminal. Almost all users are identified by name and their terminals are often highly tailored to give them access to the financial information they need. Access to the types of information those users are looking up would give a reporter invaluable insight.

"Limited customer relationship data has long been available to our journalists, and has never included clients' security-level data, position data, trading data or messages," Bloomberg said in a statement. Bloomberg has now blocked journalists from accessing that data.

In a memo to staff Friday, Bloomberg chief executive Daniel Doctorof
said it had been a "mistake" to allow reporters to have access to
"limited customer relationship management data". "Since our founding
more than 30 years ago, the proper safeguarding of customer data has
been a central tenet of Bloomberg's culture," he wrote.

He said the company had appointed Bloomberg executive Steve Ross to
the new role of client data compliance officer, to review how clients'
data is handled. "Client trust is our highest priority and the
cornerstone of our business, and we are deeply committed to ensuring
the complete integrity and confidentiality of our clients' data in all
situations and at all times," he wrote.

Bankers said they believed the reporters had access not only to log-in information but also to whether the users had called the help desk and what information they had wanted help with. "I don't think anyone realised how much information the news desk had access to," said one Wall Street executive.
Goldman confirmed that it had recently confronted Bloomberg executives after it emerged reporters could determine which of its employees had logged into Bloomberg's terminals and how many times they had used particular functions.

"We brought this matter to the attention of the news organisation, and senior management at the company assured us that they were taking immediate measures to address the problem," a Goldman spokesman said. He declined to comment on specific incidents.
Bank sources told the Post that in one incident a Bloomberg reporter asked a bank executive whether a Goldman partner had left the firm, noting that he had not logged into his Bloomberg terminal in some time.

Former Bloomberg staff, speaking on condition of anonymity, described the company's culture as "porous". In early years Bloomberg reporters would assist on the help desk and even go on client pitches. "They didn't grow up in a culture where you walled off information," said one former insider. "I don't think it's a deliberate policy, I just think that it was something no one was really concerned about."

But Wall Street executives said the company had been far too big for too long to allow its past to be an excuse for what they see as a clear breach of confidentiality. Bank executives were not keen to talk on the record while they continue to discuss the issue with Bloomberg. "Every terminal comes with a boiler-plate contract that clearly talks about confidentiality. They know they are collecting extremely sensitive and private information," said one banker. "Privacy is privacy. The fact that an organisation can, at the very least, monitor the whereabouts of our staff is clearly a concern," said another.

Okay, so here we have this large conglomerate called Bloomberg with lots of separate entities within that conglomerate.

The news entity is not supposed to have access to the data that is being collected by the financial services entity.

But somehow they are given that access and use it without the knowledge of the company's clients to their advantage.

Now let's think about another large conglomerate called News Corporation.

As part of a deal with a bunch of states, News Corporation, along with the Gates Foundation, is going to develop a data storehouse for the confidential information of students all over NY State.

News Corporation will have a for-profit education entity that will be separate from this data storehouse entity called inBloom Inc. and the data will not be shared between the two.

But can you imagine how employees from one part of the News Corporation conglomerate, say the for-profit education part, magically get access to the data from the part that helps out with the data storehouse?

Or how the reporters from the news part get access to the data, just the way the reporters from Bloomberg News got access to the Bloomberg LP data?

I bet you can.

If Bloomberg News can get confidential info and data on Bloomberg LP's clients' terminals, you can bet Murdoch's hackers and data breachers are going to be able to get their hands on the student data and use it to their advantage too.

The blueprint for this is contained in this Bloomberg LP/Bloomberg News data breach/spying incident.

Mark down the day - May 10, 2013.

We got a glimpse of the future at inBloom Inc.

1 comment:

  1. Very well said. These tips are really amazing. I appreciate it for sharing them. If we are not currently covering your PLC then please feel free to contacts us at info@directorstalk.com with your details. Aim financial news , AIM Mining news , AIM Small cap shares .

    ReplyDelete