Emily Sortor  |  April 23, 2018

Category: Consumer News

Top Class Actions’s website and social media posts use affiliate links. If you make a purchase using such links, we may receive a commission, but it will not result in any additional charges to you. Please review our Affiliate Link Disclosure for more information.

Amsterdam, Netherlands - April 21, 2015: A Delta Air Lines Airbus A330-300 with the registration N808NW takes off from Amsterdam Airport (AMS) in the Netherlands. Delta is one out of the three major American legacy carriers with its headquarters in Atlanta.A Delta Airlines customer has filed a class action lawsuit claiming that the company’s insufficient security led to a data breach.

Plaintiff Arthi Naini says that Delta’s role in a recent data breach amounts to breach of implied contract and negligence, among other violations.

Allegedly, Delta experienced a malware attack to its computer systems last fall that compromised the data of thousands of Delta customers. Naini claims that the company did not take sufficient steps to protect customers’ data from the beginning, and failed to respond appropriately to the breach after the fact.

The Delta data breach class action lawsuit states that the data breach compromised the personal identifying information of consumers who made reservations for flights and other travel services between Sept. 26, 2017 and Oct. 12, 2017.

Allegedly, compromised information includes full names, credit and debit card numbers, card expiration dates, card verification codes, emails, phone numbers, mailing addresses, and other pieces of information.

The Delta personal information theft class action lawsuit states that consumers were injured by the breach because they were exposed to identify theft and had their privacy rights violated.

According the Delta Airlines class action lawsuit, personal identifying information is highly sought-after, and is frequently targeted by hackers who wish to infiltrate systems of large companies.

Allegedly, credit card numbers are often sold for roughly $20 apiece. As was the case in Delta’s fall 2017 breach, credit card numbers are often stolen from the point of sale, and the large number of these pieces of information are known as “dumps.”

Naini claims that Delta “failed to implement and maintain reasonable security procedures and practices appropriate” to protect the personal identifying information of its customers, and that its actions caused consumers significant harm.

She says it’s “incorrect to assume that reimbursing a consumer for a financial loss due to fraud makes that individual whole again,” arguing that the damage done goes beyond the amount of fraudulent purchases that might be made with stolen credit card information.

The Delta class action lawsuit claims that injury from the loss of personal identifying information takes the form of damaged credit, time spent recuperating the information, damaged personal and professional reputation, emotional injury from stress and worry, and other injury.

The plaintiff cites the Department of Justice’s Bureau of Justice Statistics, that states that “among victims who had personal information used for fraudulent purposes, 29% spent a month or more resolving problems,” and many spent more than a year resolving problems.

Naini goes on to claim that not only did Delta insufficiently protect consumer from data breaches, their response to the breach was insufficient. She claims that the company failed to notify consumers of the breach in a timely manner, and did not provide consumers with clear information about the breach. She argues that this prevented consumers from “taking meaningful, proactive steps to secure their [identifying information after the breach].”

Naini is represented by Bobby Saadin of Wilshire Law Firm.

The Delta Airlines Data Breach Class Action Lawsuit is Arthi Naini v. Delta Air Lines Inc., Case No. 2:18-cv-02876-CAS-E, in the U.S. District Court for the Central District of California.

We tell you about cash you can claim EVERY WEEK! Sign up for our free newsletter.


16 thoughts onDelta Class Action Claims Insufficient Security Led to Data Breach

  1. Michaelann Lyons says:

    Add Me please I fly Delta

  2. Michaelann Lyons says:

    Add Me I fly Delta

  3. Vicky says:

    Please add me too thanks

  4. Talisha Capers says:

    Add me please

  5. Judy Lee says:

    I would like to be added

  6. Barry Davidson says:

    Please add to the lawsuit.

  7. Marilyn Dorlac says:

    Yes, please sign me up! I hate Data Breeches. They hurt everyone.

  8. Avi Klammer says:

    KIndly, add us.We’ve flown Delta quite a bit over the years!! Thank you:)

  9. Forrest Cryderman says:

    Would like to be added

  10. Holley Morgan says:

    Pls add me

Leave a Reply

Your email address will not be published. By submitting your comment and contact information, you agree to receive marketing emails from Top Class Actions regarding this and/or similar lawsuits or settlements, and/or to be contacted by an attorney or law firm to discuss the details of your potential case at no charge to you if you qualify. Required fields are marked *

Please note: Top Class Actions is not a settlement administrator or law firm. Top Class Actions is a legal news source that reports on class action lawsuits, class action settlements, drug injury lawsuits and product liability lawsuits. Top Class Actions does not process claims and we cannot advise you on the status of any class action settlement claim. You must contact the settlement administrator or your attorney for any updates regarding your claim status, claim form or questions about when payments are expected to be mailed out.