IN THE UNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF GEORGIA ATLANTA DIVISION. Case No.:



Similar documents
IN THE UNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF ILLINOIS, EASTERN DIVISION

Case3:13-cv JST Document27 Filed11/27/13 Page1 of 14

IN THE CIRCUIT COURT OF THE STATE OF OREGON IN AND FOR THE COUNTY OF MULTNOMAH

Merchant Gateway Services Agreement

If You Shopped at Target from November 27 through December 18, 2013 or Received Notice That Your Personal Information Was Compromised,

UNITED STATES DISTRICT COURT NORTHERN DISTRICT OF GEORGIA ATLANTA DIVISION

UNITED STATES DISTRICT COURT DISTRICT OF MINNESOTA. Bryana Bible, SECOND AMENDED CLASS Plaintiff, Court File No. 12-cv RHK-JSM INTRODUCTION

No. Plaintiff Kelvin Bledsoe ( Plaintiff ), by his undersigned counsel, brings claims

FfLED Superior Court Of California, Ii/21/20H

IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MINNESOTA : : : : : : : : : : : : Case No:

IN THE UNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF GEORGIA ATLANTA DIVISION ) ) ) ) ) ) ) ) ) ) ) COMPLAINT FOR DAMAGES

Case 2:13-cv ES-JAD Document Filed 12/09/15 Page 1 of 18 PageID: 4861 THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF NEW JERSEY

Case 2:15-cv DDP-AGR Document 1 Filed 05/07/15 Page 1 of 15 Page ID #:1 UNITED STATES DISTRICT COURT FOR THE CENTRAL DISTRICT OF CALIFORNIA

Case 3:15-cv Document 1 Filed 10/08/15 Page 1 of 21 Page ID #1

Case 3:08-cv JAP-JJH Document 1 Filed 02/20/2008 Page 1 of 13 UNITED STATES DISTRICT COURT DISTRICT OF NEW JERSEY ) ) ) ) ) ) ) ) ) ) ) ) ) )

Case: 1:15-cv Document #: 1 Filed: 01/21/15 Page 1 of 5 PageID #:1

Case 2:14-cv KOB Document 1 Filed 08/20/14 Page 1 of 38

Plaintiff Carol Parker ( Plaintiff ), residing at 32 Coleman Way, Jackson, NJ 08527, by her undersigned counsel, alleges the following upon personal

Case 2:14-cv Document 1 Filed 02/19/14 Page 1 of 9

IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF ARIZONA

Case: 1:12-cv Document #: 1 Filed: 03/06/12 Page 1 of 6 PageID #:1

UNITED STATES DISTRICT COURT SOUTHERN DISTRICT OF CALIFORNIA

Case 1:15-cv RP Document 1 Filed 11/16/15 Page 1 of 7 UNITED STATES DISTRICT COURT WESTERN DISTRICT OF TEXAS AUSTIN DIVISION

VIRTUAL OFFICE WEBSITE LICENSE AGREEMENT

9:10-cv MBS Date Filed 07/06/10 Entry Number 1 Page 1 of 12 IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF SOUTH CAROLINA INTRODUCTION

Attorneys for Plaintiff People of the State of California FOR THE COUNTY OF ORANGE. Defendants.

Case 2:10-cv JCM-LRL Document 1 Filed 07/22/10 Page 1 of 8

UNITED STATES DISTRICT COURT DISTRICT OF CONNECTICUT

FIRST AMENDED CLASS ACTION AND COLLECTIVE COMPLAINT AND JURY DEMAND

ELITEPAY TERMS AND CONDITIONS OF SERVICE EFFECTIVE: November 15, 2014

Case Number XXX I. INTRODUCTION. 1. Defendants E.G.O. and E.R.O., prepare immigration documents for customers for a

UNITED STATES DISTRICT COURT NORTHERN DISTRICT OF GEORGIA ATLANTA DIVISION

Michie's Legal Resources. This part shall be known and may be cited as the Tennessee Identity Theft Deterrence Act of [Acts 1999, ch. 201, 2.

Case: 3:12-cv wmc Document #: 1 Filed: 01/05/12 Page 1 of 11 UNITED STATES DISTRICT COURT WESTERN DISTRICT OF WISCONSIN. Defendants.

IN THE SUPERIOR COURT OF DEKALB COUNTY STATE OF GEORGIA

AMANDA K. HORTON; and KEITH ALSTRIN, No. CV PHX DGC. Plaintiffs, AMENDED COMPLAINT

VISA BUSINESS CHECK CARD APPLICATION

AMENDED CLASS ACTION COMPLAINT

COUNTERCLAIM AGAINST PLAINTIFF ECOSMART, LLC AND THIRD PARTY COMPLAINT AGAINST CARLOS ANTONIO CABRERA

UNITED STATES DISTRICT COURT SOUTHERN DISTRICT OF CALIFORNIA

IN THE UNITED STATES DISTRICT COURT FOR THE SOUTHERN DISTRICT OF TEXAS CORPUS CHRISTI DIVISION

2:14-cv RMG Date Filed 08/27/14 Entry Number 1 Page 1 of 8

Case 3:15-cv N Document 1 Filed 08/21/15 Page 1 of 27 PageID 1 IN THE UNITED STATES DISTRICT COURT NORTHERN DISTRICT OF TEXAS

Case: 1:13-cv Document #: 1 Filed: 11/19/13 Page 1 of 10 PageID #:1

O8. RECEIVED Civil Clk' Office. JUN Superior Court of th District of Cohmibja

* Each Will Comply With LR IA 10 2 Within 45 days Attorneys for Plaintiff, Goldman, Sachs & Co.

SUITE SOLUTIONS MEMBERSHIP GUIDELINES Clients using EZ-Filing Inc. Software

UNITED STATES DISTRICT COURT SOUTHERN DISTRICT OF CALIFORNIA

FILED: NEW YORK COUNTY CLERK 01/17/2014 INDEX NO /2014 NYSCEF DOC. NO. 1 RECEIVED NYSCEF: 01/17/2014

Attorney for Plaintiff SUPERIOR COURT OF THE STATE OF CALIFORNIA SAN BERNARDINO COUNTY CIVIL DIVISION. MARIA GODINEZ, an individual,

CLS Investments, LLC Instructions for the Solicitor Application and Agreement

Case No.: CLASS ACTION COMPLAINT FOR BREACH OF IMPLIED WARRANTY OF WORKMANSHIP AND HABITABILITY. Plaintiffs,

ONLINE CREDIT REPORTING S SUITE SOLUTIONS MEMBERSHIP GUIDELINES

FILED 15 JUL 27 AM 9:22

ELKHART COUNTY BOARD OF REALTORS AND MULTIPLE LISTING SERVICE OF ELKHART COUNTY INC. VIRTUAL OFFICE WEBSITE (VOW) LICENSE AGREEMENT

-1- SECOND AMENDED COMPLAINT

10 IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF ARIZONA 11

Case 1:15-cv GAO Document 1 Filed 07/23/15 Page 1 of 7 UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MASSACHUSETTS

CARDHOLDER AGREEMENT IMPORTANT PLEASE READ CAREFULLY

IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF COLORADO

COMPLAINT WITH JURY DEMAND. of police reports in bad faith. Plaintiff claims that Defendants acted willfully, wantonly and in

Business Associate Agreement

CIVIL DICTRICT COURT PARISH OF ORLEANS STATE OF LOUISIANA

Case 1:12-cv VEC Document 206 Filed 10/15/15 Page 1 of 10 USDC SDNY DOCUMENT ELECTRONICALLY FILED DOC #:

IN THE UNITED STATES DISTRICT COURT FOR THE WESTERN DISTRICT OF WASHINGTON AT SEATTLE NO. Defendant

Case 1:13-cv Document 1 Filed 03/07/13 Page 1 of 19 UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MASSACHUSETTS

SETTLEMENT AGREEMENT AND CONSENT ORDER OCWEN FINANCIAL CORPORATION AND OCWEN LOAN SERVICING, LLC

Case3:11-cv RS Document34 Filed07/28/11 Page1 of 8

O1 ONLINE BANKING Agreement Option 1 Credit Union

HSHS BUSINESS ASSOCIATE AGREEMENT BACKGROUND AND RECITALS

UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS SHERMAN DIVISION PLAINTIFF MCAFEE, INC. S THIRD AMENDED COMPLAINT

DATA SECURITY: A CRUCIAL TOPIC FOR CORPORATE COUNSEL AND MANAGEMENT

IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF TEXAS MARSHALL DIVISION

BUSINESS ONLINE BANKING AGREEMENT

51ST LEGISLATURE - STATE OF NEW MEXICO - SECOND SESSION, 2014

UNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF GEORGIA GAINESVILLE DIVISION

MRMLS LISTING INFORMATION LICENSE AGREEMENT

Case 2:06-cv JF-SDP Document 69 Filed 02/25/2008 Page 1 of 15

Case 1:14-cv Document 1 Filed 07/14/14 Page 1 of 17 UNITED STATES DISTRICT COURT FOR THE WESTERN DISTRICT OF TEXAS AUSTIN DIVISION

ELECTRONIC FUND TRANSFERS AGREEMENT AND DISCLOSURE WITH APPLICATION

Case 0:13-cv RSR Document 4 Entered on FLSD Docket 08/16/2013 Page 1 of 9

BILL PAYMENT AGREEMENT

CCH INCORPORATED, A WOLTERSKLUWER COMPANY ACCESS AGREEMENT FOR THE

IN THE CIRCUIT COURT OF JEFFERSON COUNTY, ALABAMA BIRMINGHAM DIVISION

Online Bill Pay Application

Case: 1:16-cv Document #: 1 Filed: 04/27/16 Page 1 of 29 PageID #:1

IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF MINNESOTA CASE NO: Plaintiffs CommunityBank of Te, and FNBT.com, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

FILED 2012 Dec-05 PM 04:01 U.S. DISTRICT COURT N.D. OF ALABAMA

Case mhm Document 1 Filed 02/28/2008 Page 1 of 16 UNITED STATES BANKRUPTCY COURT FOR THE NORTHERN DISTRICT OF GEORGIA ATLANTA DIVISION

COMPLAINT. Plaintiff [PLAINTIFF] hereby sues the Defendants, [DEFENDANT #1], [DEFENDANT INTRODUCTION

Attorney for Plaintiff SUPERIOR COURT OF THE STATE OF CALIFORNIA LOS ANGELES COUNTY CENTRAL DISTRICT STANLEY MOSK COURTHOUSE

UNITED STATES DISTRICT COURT DISTRICT OF CONNECTICUT : : : : : : : : : : : : : : : : : CLASS ACTION COMPLAINT

UNITED STATES DISTRICT COURT DISTRICT OF MASSACHUSETTS. ) IATRIC SYSTEMS, INC., ) ) ) Civil Action No. 1:14-cv ) v. ) ) FAIRWARNING, INC.

Debit MasterCard BusinessCard Application

Case3:12-cv CRB Document265 Filed07/20/15 Page2 of 12

Plaintiff Securities and Exchange Commission ("Commission"), for its Complaint against PRELIMINARY STATEMENT

Case 2:10-cv SSV-DEK Document 27 Filed 12/07/10 Page 1 of 17 UNITED STATES DISTRICT COURT EASTERN DISTRICT OF LOUISIANA

IN THE UNITED STATES BANKRUPTCY COURT FOR THE DISTRICT OF UTAH, CENTRAL DIVISION. In Re: Bankruptcy No (Chapter 11) Filed Electronically

Case 1:15-cv MHC Document 1 Filed 09/11/15 Page 1 of 12 ORIGH~~AL

Transcription:

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 1 of 25 IN THE UNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF GEORGIA ATLANTA DIVISION ANCHOR BANK, N.A., individually and on behalf of all others similarly situated, Plaintiff, Case No.: CLASS ACTION COMPLAINT JURY TRIAL DEMANDED THE HOME DEPOT, INC., Defendant. Plaintiff Anchor Bank, N.A. ( Plaintiff ), individually and on behalf of similarly situated financial institutions, files this Class Action Complaint against Defendant The Home Depot, Inc. ( Defendant or Home Depot ). NATURE OF THE CASE 1. Plaintiff brings this class action against Home Depot for its failure to secure and safeguard its customers personal and private financial information. 2. In or around April 2014, computer hackers began using malicious software to access point-of-sale systems at Home Depot store locations throughout the U.S. and Canada. The hackers stole many customers debit and credit card information, including card numbers, account holders names, and the address of

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 2 of 25 the Home Depot store where the card was used. In or around September 2014, this information was offered for sale on rescator.cc, an underground web site known for trafficking in stolen card information. 3. Home Depot s negligent security lapses enabled the theft of its customers financial information, as well as subsequent fraudulent charges on their debit and credit cards. Home Depot claims that it did not become aware of any potential security breach until September 2, 2014, approximately five months after the breach began. This lapse occurred despite similar recent, high-profile security breaches at other major retailers including Target and Neiman Marcus. During this time, customers personal and private financial information lay exposed to sale on the black market. 4. Nearly a week after learning of the breach, on or around September 8, 2014, Home Depot finally acknowledged that the breach had occurred and that millions of customers financial information had been compromised. 5. As a direct result of Home Depot s negligent security failures, Plaintiff and the Class have incurred significant damages totaling in the hundreds of millions of dollars, including but not limited to: reissuing debit and credit cards, loss of customers, costs of covering fraudulent charges, notifying customers of the 2

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 3 of 25 breach, and handling customer service inquiries and investigations related to the breach. 6. Accordingly, Plaintiff, individually and on behalf of the Class, asserts claims against Home Depot for negligence, negligence per se, and negligent material omission. JURISDICTION AND VENUE 7. This Court has original jurisdiction over this action pursuant to the Class Action Fairness Act, 28 U.S.C. 1332(d). The aggregated claims of the individual Class members exceed the sum or value of $5,000,000, exclusive of interests and costs. Further, Plaintiff and many Class members are citizens of a different state than the Defendant. 8. Personal jurisdiction over Home Depot in this Court is proper and necessary because Home Depot maintains its principal headquarters in Georgia, is registered to conduct business in Georgia, and has sufficient minimum contacts in Georgia. Home Depot intentionally avails itself of the Georgia consumer market through the promotion, sale, marketing, and distribution of its products to Georgia residents. 9. Venue is proper in this District under 28 U.S.C. 1391(a)-(d) because, among other things, Home Depot s principal place of business is in 3

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 4 of 25 Georgia and a substantial part of the events giving rise to the Plaintiff s claims occurred in Georgia. PARTIES 10. Plaintiff Anchor Bank, N.A. is Minnesota corporation with its principle place of business in St. Paul, Minnesota. Plaintiff also has several branch offices located in the Twin Cities metro area. 11. Plaintiff provided its customers with credit and/or debit cards equipped with magnetic strips containing sensitive financial data. Plaintiff s customers used these cards to engage in financial transactions with Home Depot stores. 12. As a result of the security breach, Plaintiff incurred damages for, among other things, the cost of replacement cards. These costs are ongoing, as Plaintiff continues to investigate fraudulent transactions caused by the data breach that have not yet been reimbursed. 13. Defendant Home Depot is a Delaware corporation with its principle place of business in Atlanta, Georgia. Home Depot is the world s largest home improvement retailer, operating over 2,266 store locations throughout the United States, Canada, and Mexico. 4

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 5 of 25 FACTUAL BACKGROUND Home Depot Ignored Industry Regulations and Failed to Implement Security Protocols for Customer Data. 14. Like the vast majority of retailers, Home Depot processes in-store debit and credit card payments for customer purchases. 15. Retailers, such as Home Depot, that process credit and debit transactions contract with an acquiring bank in order to do so. These contracts give merchants the ability to process credit and debit transactions. 16. When a Home Depot customer makes a purchase, Home Depot requests authorization for the transaction from an issuer (such as Plaintiff, or any other Class member). Once the issuer approves the transaction, Home Depot processes the transaction and passes on the purchase receipt to the acquiring bank with which it has contracted. Then, the acquiring bank will pay Home Depot for the purchase and forward the final transaction to the issuer, at which point the issuer sends payment to the acquiring bank. Once this process is complete, the issuer will post the purchase charge to the customer s credit or debit account. 17. Many payment processing networks, such as Visa and Mastercard, issue regulations ( Card Operating Regulations ) that are binding on Home Depot, as a condition of Home Depot s contract with its acquiring bank. The Card 5

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 6 of 25 Operating Regulations prohibit Home Depot from disclosing cardholder account numbers, personal information, magnetic stripe information, or transaction information to third parties other than the merchant s agent, the acquiring bank, or the acquiring bank s agents. Home Depot was required under the Card Operating Regulations to maintain the security and confidentiality of debit and credit cardholder information and magnetic stripe information and to protect it from unauthorized disclosure. 18. Home Depot failed to comply with the Card Operating Regulations and failed to inform Plaintiff and the Class of its failure. 19. At the time of the breach, in order to process these types of transactions, Home Depot was also required to abide by the Payment Card Industry Data Security Standard (PCI DSS), industry-wide standards governing the security of financial information transmitted through debit and credit card purchases. On information and belief, PCI DSS compliance was required pursuant to Home Depot s contracts with acquiring banks. At the time of the breach, PCI DSS 2.0 was in effect. Home Depot represented to Class members and the public that it met all current standards for PCI DSS. 20. PCI DSS are not onerous; in fact, they generally represent only the most minimal precautions that should be taken to safeguard customer data. 6

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 7 of 25 21. PCI DSS requires merchants such as Home Depot to: (a) properly secure personal information stored on credit and debit cards; (b) not retain or store information contained on credit or debit cards beyond the time period necessary to authorize the transaction; (c) not disclose the information contained on credit or debit cards to third parties; and (d) track and monitor all access to network resources and cardholder data. Home Depot failed to abide by all of these standards. 22. PCI DSS required Home Depot to protect its customers personal and financial data and to not disclose, or allow to be disclosed, any of this data to third parties. 23. Under the relevant PCI DSS, Home Depot should have implemented a security system that would protect sensitive customer data. Home Depot was required to install a firewall that would prevent external access to its computer systems, along with other electronic and physical barriers to customer data. The standards required restrictions on physical and electronic access to its computer systems so that only those who needed to access the system for a valid purpose were able to do so. The standards require the creation of passwords, use of encryptions, and assignment of unique IDs to each individual with access to Home 7

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 8 of 25 Depot s systems. Home Depot failed to abide by these standards and failed to inform Plaintiff and the Class of its failure. 24. PCI DSS required Home Depot to consistently monitor access to its computer networks and to any cardholder account data on its systems to ensure that any breaches that occurred could be caught and quickly dealt with. The standards called for regular tests to ensure proper operation of security protocols and regular reviews of logs for all system components. Home Depot failed to abide by these standards and failed to inform Plaintiff and the Class of its failure. 25. PCI DSS also required Home Depot not to maintain any cardholder data beyond the time period necessary to process a transaction. 26. Home Depot was fully aware of its obligations to protect its customers personal financial data. Due to its participation in payment card processing networks, Home Depot knew that its customers and the financial institutions that issued cards to customers relied on Home Depot to adequately protect their personal financial data from unauthorized access. 27. Home Depot was fully aware that, in the instance that it failed to protect its customers personal financial data, the financial institutions that issued cards to its customers would suffer injury, including being required to spend substantial resources to notify customers, open and close cardholder accounts, 8

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 9 of 25 reissue credit and debit cards, forgo interest and transaction fees, monitor and prevent additional fraud, and reimburse customers for fraudulent transactions. After Months of Allowing Customer Data to Be Compromised, Home Depot Discovers the Breach 28. Home Depot has indicated that, until receiving notification from law enforcement and from Class members, it was not aware of any potential security breach. On its corporate website, Home Depot states that, on September 2, 2014, it first became aware of a breach involving the unauthorized access and theft of its customers debit and credit card information. 1 29. That same day, a large batch of debit and credit card data emerged for sale on rescator.cc, an underground website known for marketing in stolen financial information. Rescator.cc is the website known for selling card information stolen in the highly publicized 2013 cyber-attack on Target. Multiple banks offered evidence that Home Depot stores were the likely source of the stolen data. A security blogger named Brian Krebs posted evidence that the ZIP code data of the newly posted stolen data and the ZIP code data of the Home Depot stores shared a 99.4 percent overlap. 2 1 See http://phx.corporateir.net/phoenix.zhtml?c=63646&p=rsslanding&cat=news&id=1964976 (last visited September 17, 2014). 2 See http://krebsonsecurity.com/2014/09/data-nearly-all-u-s-home-depot-stores- 9

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 10 of 25 30. Home Depot began an investigation into the breach, in tandem with the U.S. Secret Service and outside security firms. On September 8, 2014, Home Depot confirmed that customers personal and private financial information had been compromised by the breach. It indicated that potential victims included anyone who used a debit or credit card at any one of Home Depot s over 2,000 retail locations in the U.S. or Canada since April 2014. 31. Upon information and belief, Home Depot s security systems used weak password configurations and failed to use lockout security procedures at remote access points. This failure enabled the hackers to gain access to Home Depot s corporate IT network. 32. After illicitly gaining access to Home Depot s networks, the hackers used RAM scraper malware to gain access to Home Depot customers personal and financial information. 33. Home Depot failed to detect the installation of RAM scraping malware on its point-of-sale terminals and failed to take steps to eliminate it. 34. The hackers used the RAM scraping malware to steal Home Depot s customers personal and financial information and move it to external servers controlled by the hackers. hit/ (last visited September 17, 2014). 10

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 11 of 25 35. Home Depot was aware, or should have been aware, of the threat posed by RAM scraping malware. In 2009, VISA issued a Data Security Alert describing such a threat. 3 The Alert instructs companies to: secure remote access connectivity, implement secure network configuration, including egress and ingress filtering to only allow the ports/services necessary to conduct business (i.e. segregate networks), actively monitor logs of network components, including intrusion detection systems and firewalls for suspicious traffic, particularly outbound traffic to unknown addresses, encrypt cardholder data anywhere it is being stored and [] implement[] a data field encryption solution to directly address cardholder data in transit and work with your payment application vendor to ensure security controls are in place to prevent unauthorized modification to the payment application configuration. 36. The media and private security companies have reported that the security breach could affect over sixty million credit card accounts, twenty million more than were affected by the 2013 Target breach. 4 3 See https://usa.visa.com/download/merchants/targeted-hospitality-sectorvulnerabilities-110609.pdf (last visited September 17, 2014). 4 See http://bits.blogs.nytimes.com/2014/09/08/home-depot-confirms-that-it-washacked/?_php=true&_type=blogs&_php=true&_type=blogs&_r=1. 11

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 12 of 25 37. Home Depot did not inform Plaintiff and the Class about its deficient security systems. Plaintiff and Class members reasonably expected that Home Depot would safeguard confidential customer financial and personal information. 38. Indeed, despite the breach occurring over a months-long period, Home Depot was not even the first to report the security breach; security blogger Brian Krebs was. Plaintiff and Class Members Suffered Damages Due to Home Depot s Failure to Adequately Secure Sensitive Customer Financial Information. 39. As a result of the data breach, Plaintiff and Class members have incurred significant financial costs by, among other things, cancelling and reissuing credit and debit cards, notifying customers, closing and opening accounts, lost interest and transaction fees, lost customers, covering fraudulent transactions, and the expenses associated with monitoring and preventing further fraud. 40. Home Depot failed to follow industry standards and did not effectively monitor its security systems to ensure the safety of customer information. As a result of its substandard security protocols, improper retention of cardholder data, and failure to regularly monitor for unauthorized access, the 12

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 13 of 25 sensitive financial and personal data of Home Depot s customers was compromised for weeks with no warning to Plaintiff or members of the Class. 41. The security breach of Home Depot s systems was preventable. 42. Several former Home Depot employees, wishing to remain anonymous, have described a work environment involving C-level security (as opposed to A-level or B-level), which adversely impacted their IT security effectiveness. 5 43. A health check on Home Depot s information systems, performed by Symantec employees in July 2014, revealed that Home Depot was using out-ofdate malware detection systems. At this point, hackers may have been accessing customers personal and financial data. 44. Three former Home Depot information security managers have stated that Home Depot was also using out-of-date antivirus software for its point-of-sale systems. Symantec released version 12 of its Endpoint Protection program in 2011, stating that the threat landscape has changed significantly and that version 12 would protect against the explosion in malware scope and complexity. 6 5 See http://www.businessweek.com/articles/2014-09-12/home-depot-didntencrypt-credit-card-data-former-workers-say (last visited September 17, 2014) 6 See id. 13

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 14 of 25 45. Despite the release of Endpoint Protection 12, Home Depot continued to use seven-year-old version 11, despite security staffers pleas to executives and despite Symantec s phasing out of user support for version 11. 7 46. Home Depot has admitted that it was bound by applicable security standards, including PCI DSS, and that it was required to create and monitor a secure computer system that protected the personal and financial data contained on customer credit and debit cards. Home Depot further knew, or should have known, that it was required to delete all cardholder data, and not allow it to be accessed by third parties. Home Depot knew, or should have known, that it was required to regularly monitor its system to ensure the safety of sensitive customer data. 47. Further, Home Depot had a duty to Plaintiff and the Class to comply with card operating regulations, secure cardholder personal and financial information, not retain or store cardholder information longer than necessary to process transactions, and not disclose or allow such information to be disclosed to third parties. 48. Home Depot breached these duties and negligently allowed sensitive cardholder data to be compromised. 7 See id. 14

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 15 of 25 49. As a result of the data breach, Plaintiff and Class members were required and will continue to be required to spend substantial resources to notify customers, open and close cardholder accounts, reissue credit and debit cards, forgo interest and transaction fees, monitor and prevent additional fraud, and reimburse customers for fraudulent transactions. CLASS ACTION ALLEGATIONS 50. Plaintiff brings this action pursuant to Rules 23(a), 23(b)(2) and 23(b)(3) of the Federal Rules of Civil Procedure, individually and on behalf of a class defined as: All banks, credit unions, financial institutions, and other entities in the United States (including its Territories and the District of Columbia) that issue payment cards (including debit or credit cards), or perform, facilitate, or support card issuing services, whose customers made purchases from Home Depot stores during the period from April 1, 2014 to the present 8 (the Class ). 51. Excluded from the Class are: Home Depot, Inc., its affiliates, employees, officers and directors, the judge(s) assigned to this case, and the attorneys of record in this case. 52. The members of the Class are readily ascertainable. 8 Plaintiffs may amend the Class definition as new details emerge regarding whether and when the breach has ended. 15

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 16 of 25 53. The members of the Class are so numerous that joinder of all members would be impracticable. 54. There are common questions of law and fact that predominate over any questions affecting only individual Class members. These common legal and factual questions, include, but are not limited to: a. Whether Home Depot owed a duty to Plaintiff and the Class members to protect cardholder personal and financial data; b. Whether Home Depot failed to provide adequate security to protect consumer cardholder personal and financial data; c. Whether Home Depot negligently or otherwise improperly allowed cardholder personal and financial data to be accessed by third parties; d. Whether Home Depot failed to adequately notify Plaintiff and Class members that its data system was breached; e. Whether Home Depot negligently misrepresented that it would abide by industry standards and regulations to protect cardholder data; f. Whether Plaintiff and Class members suffered financial injury; 16

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 17 of 25 g. Whether Home Depot s failure to provide adequate security proximately caused Plaintiff and Class members injuries; h. Whether Plaintiff and Class members are entitled to damages and, if so, what is the measure of such damages; and i. Whether Plaintiff and Class members are entitled to injunctive relief. 55. Plaintiff s claims are typical of the claims of the other Class members. Plaintiff and each of the other Class members are financial institutions who have been injured by Home Depot s security breach. Plaintiff s claims arise from the same practices and course of conduct that give rise to the other Class members claims and are based on the same legal theories. 56. Plaintiff will fully and adequately assert and protect the interests of the other Class members. In addition, Plaintiff has retained class counsel who are experienced and qualified in prosecuting class action cases similar to this one. Neither Plaintiff nor its attorneys have any interests contrary to or conflicting with other Class members interests. 57. A class action is superior to all other available methods for the fair and efficient adjudication of this lawsuit because individual litigation of the other Class members claims is economically infeasible and procedurally impracticable. 17

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 18 of 25 Class members share the same factual and legal issues and litigating the claims together will prevent varying, inconsistent, or contradictory judgments, and will prevent delay and expense to all parties and the court system through litigating multiple trials on the same legal and factual issues. Further, Class treatment will also permit some smaller class members to litigate their claims where it would otherwise be too expensive or inefficient to do so. Plaintiff knows of no difficulty to be encountered in the management of this action that would preclude its maintenance as a class action. 58. Home Depot has, or has access to, addresses and other contact information for the Class members, which may be used for the purpose of providing notice of the pendency of this action. CLAIMS ALLEGED COUNT I [Negligence] 59. Plaintiff incorporates by reference the allegations contained in the preceding paragraphs of this Complaint. 60. Home Depot owed a duty to Plaintiff and the Class to exercise reasonable care in obtaining, retaining, and safeguarding customers personal financial information. 18

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 19 of 25 61. Home Depot owed a duty to Plaintiff and the Class to adequately protect its retail customers personal and financial information. 62. Home Depot breached its duties by (1) unreasonably allowing an unauthorized third-party intrusion into its computer systems; (2) failing to reasonably protect against such an intrusion; (3) unreasonably allowing third parties to access the personal and private financial information of Home Depot customers; and (4) failing to appropriately monitor its systems to detect unauthorized access. 63. Home Depot knew or should have known the PCI DSS industry standard and other relevant requirements regarding cardholder data security, as well as the attendant risks of retaining personal and financial data and the importance of providing adequate security. 64. As a direct and proximate result of Home Depot s careless and negligent conduct, Plaintiff and the Class have suffered substantial financial losses as detailed herein. 65. These financial losses continue to grow as additional fraudulent charges to Home Depot customers are discovered. 19

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 20 of 25 COUNT II [Negligence Per Se] 66. Plaintiff incorporates by reference the allegations contained in the preceding paragraphs of this Complaint. 67. Under the Gramm-Leach-Bliley Act, 15 U.S.C. 6801, Home Depot has a duty to protect and keep sensitive personal information that it obtained from cardholders that conducted debit and credit card transactions at Home Depot stores secure, private, and confidential. 68. Home Depot violated the Gramm-Leach-Bliley Act by: (1) failing to adequately protect its customers sensitive personal and financial data; and (2) failing to monitor and ensure compliance with the PCI DSS, as well as its contractual obligations and accompanying rules and regulations. 69. Home Depot s violation of the PCI DSS, as well as its contractual obligations and accompanying rules and regulations, constitutes negligence per se. 70. As a direct and proximate result of Home Depot s negligence per se, Plaintiff and the Class have suffered substantial financial losses as detailed herein. COUNT III [Negligent Material Omission] 71. Plaintiff incorporates by reference the allegations contained in the preceding paragraphs of this Complaint. 20

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 21 of 25 72. Home Depot, through its participation in the credit and debit card network, was required to comply with industry standards for card operation, including the PCI DSS. In order to comply with these standards, Home Depot was required to adequately protect cardholder personal and financial account data, to monitor access to that data, and not to retain, store, or disclose information obtained from card magnetic stripes beyond authorized boundaries. 73. Plaintiff and the Class reasonably relied on large, nationwide retail chains such as Home Depot to comply with PCI DSS and industry card operating regulations when Plaintiff and the Class issued debit and credit cards to customers and allowed them to be used at Home Depot stores. 74. Home Depot knew, or should have known, that it was not in compliance with PCI DSS and industry card operating regulations for protecting consumer data. Home Depot knew, or should have known, that it was not properly protecting cardholder personal and financial data. 75. Home Depot failed to communicate material information to Plaintiff and the Class regarding its non-compliance with PCI DSS and card operating regulations, including but not limited to the fact it was not properly safeguarding cardholder personal and financial account data. 21

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 22 of 25 76. Home Depot s failure to inform Plaintiff and Class members that it was not in compliance with PCI DSS and card operating regulations was a material omission, which it should have disclosed to Plaintiff and Class members. 77. Had Home Depot informed Plaintiff and Class members of its noncompliance with PCI DSS and industry regulations, Plaintiff and the Class would have been better able to protect themselves from the damages they have incurred and continue to incur. 78. As a direct and proximate result of Home Depot s negligent and improper conduct, Plaintiff and the Class have suffered substantial financial losses as detailed herein. PRAYER FOR RELIEF WHEREFORE, Plaintiff, individually and on behalf of the Class, respectfully requests that the Court enter judgment in its favor as follows: A. Certifying the Class and appointing Plaintiff and its counsel to represent the Class; B. Enjoining Home Depot from improperly retaining and personal or financial customer data; C. Declaring that Home Depot is financially responsible for notifying all Class members about the defects described herein; 22

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 23 of 25 D. Awarding Plaintiff and the Class actual damages, consequential damages, specific performance, restitution, and/or rescission, where appropriate; E. Awarding Plaintiff and the Class pre-judgment and post-judgment interest; F. Awarding Plaintiff and the Class reasonable attorneys fees and costs of suit; and G. Awarding such other and further relief as this Court may deem just and proper. DEMAND FOR JURY TRIAL Plaintiff demands a trial by jury on all claims so triable. Dated: October 15, 2014 Respectfully submitted, DOFFERMYRE, SHIELDS, CANFIELD & KNOWLES, LLC By: /s/ Kenneth S. Canfield Kenneth S. Canfield Georgia Bar No. 107744 Everette L. Doffermyre Georgia Bar No. 224750 1355 Peachtree Street, N.E. Suite 1600 Atlanta, GA 30309 23

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 24 of 25 Telephone: (404) 881-8900 Facsimile: (404) 881-3017 kcanfield@dsckd.com edoffermyre@dsckd.com HEINS MILLS & OLSON P.L.C. Vincent J. Esades David R. Woodward 310 Clifton Avenue Minneapolis, MN 55403 Telephone: (612) 338-4605 Facsimile: (612) 338-4692 vesades@heinsmills.com dwoodward@heinsmills.com MORRISON SUND PLLC Brian M. Sund Jackson D. Bigham 5125 County Road 101, #200 Minnetonka, MN 55345 Telephone: (952) 975-0050 Facsimile: (952) 975-0058 bsund@morrisonsund.com jbigham@morrisonsund.com 24

Case 1:14-cv-03333-TWT Document 1 Filed 10/16/14 Page 25 of 25 CERTIFICATION The undersigned hereby certifies, pursuant to Local Civil Rule 7.1D, that the foregoing document has been prepared with one of the font and point selections (Times New Roman, 14 point) approved by the Court in Local Civil Rule 5.1B. /s/ Kenneth S. Canfield Kenneth S.Canfield DOFFERMYRE SHIELDS CANFIELD & KNOWLES, LLC 1355 Peachtree Street, N.E. Suite 1600 Atlanta, GA 30309 Telephone: (404) 881-8900 Facsimile: (404) 881-3017 kcanfield@dsckd.com edoffermyre@dsckd.com 25