Smart teddy bear maker faces scrutiny over data breach response

A security researcher claims he contacted the company about the breach weeks ago, but never received a response

Did a toymaker ignore warnings about a data breach? That’s a key question swirling around Spiral Toys, a company behind a line of smart stuffed animals that security researchers worry can be easily hacked.

On Tuesday, Spiral Toys said the breach, which affects 800,000 user accounts, only came to its attention last week on Feb. 22.

The statement is raising eyebrows. One researcher named Victor Gevers began contacting the toymaker about the problem in late December, when he noticed that a company MongoDB database storing customer information was publicly exposed.

Gevers has even documented his efforts to contact Spiral Toys, which involved email, sending a message to its CEO over a LinkedIn invite, and working with a journalist from Vice Media to try and warn the company about the breach.

Despite those attempts, he never received a response.

The breach only managed to grab headlines on Monday when another security researcher named Troy Hunt blogged about it.

Clashing views

The toys in question, which are sold under the CloudPets brand, can allow parents and their children to send voice messages through the stuffed animals over the internet. However, Hunt found evidence that hackers looted the exposed MongoDB database that stored the toys' customer login information.

“Anyone with the data could crack a large number of passwords, log on to accounts and pull down the voice recordings,” he said.

Why didn’t Spiral Toys act sooner? Its CEO Mark Meyers said on Tuesday that the company has checked its email inboxes, but didn’t find any messages from security researchers warning about the breach.

However, last week a journalist from Vice Media did contact the company about the incident, Meyers said.

Nevertheless, Spiral Toys didn’t speak with the journalist. “I can tell you, I think he was going to write an article that was damning one way or another. Why would you add to that?” Meyers said in an interview Monday.

“We looked at it (the problem) and thought it was a very minimal issue,” Meyers added.

Ongoing concerns

But security researchers don’t agree. It appears that several hackers have looted the exposed database from Spiral Toys, according to Hunt. Although the passwords exposed in the breach are hashed, cracking them can be easy, because many of them were created with guessable terms such as 123456, qwerty and cloudpets, he said.

“I’m just stunned at the nonchalance and total disregard for the privacy of parents and their kids,” Hunt said of Spiral Toys’ initial response to the incident.

To deal with the breach, Meyers said on Monday it planned on forcing users to reset their passwords. But Hunt is questioning why the company didn’t act faster.

“Why did they not do this when they originally learned of the breach? Why must it take public disclosure to force this?” he asked in his email.

Gevers said in a Twitter message: “I think I have tried enough to make contact.” However, he’d still like to speak with Spiral Toys about properly informing their customers about the breach.

Legal ramifications

A company like Spiral Toys, which is based in California, is required under state law to report a data breach involving user’s personal information. But it’s not unusual for a company to need several weeks or months to thoroughly investigate a breach before reporting it, said Lothar Determann a partner at law firm Baker McKenzie, who wrote a book on California privacy law.

"Companies have a duty to investigate breaches thoroughly," he said. In that away they can avoid false alarms that might needlessly scare consumers or end up throwing a business partner under the bus.

He declined to comment about any specific companies, but he also said that California’s data breach law is designed so that state residents can claim damages from companies that fail to comply with data breach notifications. In addition, the state's attorney general has sued companies for failing to report data breaches without a valid reason, he said.

Whether a plaintiff will win is another matter. Proving a data breach caused actual harm can often be speculative, he said.

On Tuesday, Spiral Toys said the company would file a data breach report in California once its addressed customers' needs. But the company added that it’s found no evidence that any voice recordings made over the toy systems were exposed.

"The CloudPet services have been running safely since March 2015 and we are taking all steps necessary to continue to run safely on our production servers," the company claimed in a statement.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.
Keep up with the latest tech news, reviews and previews by subscribing to the Good Gear Guide newsletter.

Michael Kan

IDG News Service
Show Comments

Most Popular Reviews

Latest Articles

Resources

PCW Evaluation Team

Cate Bacon

Aruba Instant On AP11D

The strength of the Aruba Instant On AP11D is that the design and feature set support the modern, flexible, and mobile way of working.

Dr Prabigya Shiwakoti

Aruba Instant On AP11D

Aruba backs the AP11D up with a two-year warranty and 24/7 phone support.

Tom Pope

Dynabook Portégé X30L-G

Ultimately this laptop has achieved everything I would hope for in a laptop for work, while fitting that into a form factor and weight that is remarkable.

Tom Sellers

MSI P65

This smart laptop was enjoyable to use and great to work on – creating content was super simple.

Lolita Wang

MSI GT76

It really doesn’t get more “gaming laptop” than this.

Featured Content

Product Launch Showcase

Don’t have an account? Sign up here

Don't have an account? Sign up now

Forgot password?