Verizon Continues with Deal to Buy Yahoo, Despite Yahoo Facing Lawsuits from 2016 Hack

Amidst even more reports of potential hacking of Yahoo accounts, Verizon has announced it is moving forward with its deal to buy Yahoo- but at a much lower price. This decision comes at a time in which Yahoo is still recovering from two of the biggest data hacks in internet history and another potential hack- the first in 2014 and the latest announced just last week. Yahoo’s privacy is not the only thing suffering, however—the company is also under a siege of lawsuits arising out of the data breaches.
Yahoo first revealed the hack of over 500 million of its accounts in September 2016, which was at the time thought to be the largest theft of data records in internet history. Unfortunately for the technology company, it soon after reported another, separate theft of one billion accounts in December 2016.  Yahoo said that hackers were later able to get access to accounts without needing passwords after stealing the company’s source code used to generate cookies. After learning of the breaches, Yahoo invalidated the cookies, effectively locking out the hackers—but the damage had already been done to Yahoo’s customers, its reputation, and ultimately to its price in the Verizon deal, which had been in the works for months before the announcement of the data breaches.
Verizon’s new price tag for purchasing Yahoo’s core Internet assets is $4.48 billion– a $350 million decrease from its original proposal. This agreement comes as a relief to Yahoo investors, who have been concerned for months over repercussions resulting from the data breaches, including costly lawsuits and lost users. It seems less of a great deal to Verizon investors, however—as part of the acquisition, Verizon and Yahoo have also agreed to split the cost of any legal liabilities resulting from the security breaches.  Yahoo has already been hit with multiple lawsuits from customers claiming the company was negligent in its handling of customer data. The U.S. Senate has also begun probing Yahoo over the breach, positing its acquisition by Verizon to occur at an incredibly volatile time.
A lawsuit filed in the U.S. District Court of San Diego in September alleges the hack leaked personal information and caused an “intrusion into personal financial matters.” A similar complaint filed in the U.S. District Court in San Jose on Friday says Yahoo was “grossly negligent” in dealing with and reporting the security breach. Both plaintiffs are bringing the class-action complaints on behalf of all users affected by the breach. One of the complaints also alleges that Yahoo took an “unusually long period of time” to disclose its knowledge of the breach and was “grossly negligent” in securing its users’ personal information, which the plaintiff claims caused even further damage to clients affected by the breach—a facially-valid point, seeing as how the breaches actually occurred around August 2013 and September 2014, and were not reported until 2016. Both legal actions seek a jury trial and unspecified damages.
Regardless of pending lawsuits, news that Verizon was going forward with its acquisition of Yahoo came as a surprise to many analysts and investors. Yahoo itself had previously warned investors that there was “no assurance” Verizon would actually go through with the deal in its filings to the Securities and Exchange Commission in November 2016, and last month told investors the closing date of the deal would likely be delayed. Yahoo stocks rose as much as 2% last week as news emerged of the revised deal. Many analysts are surprised that Verizon didn’t take more off its price offer; after all,

“Yahoo has now won the gold medal and the silver medal for the worst hacks in history,”

said Hemu Nigam, CEO of online security consultancy SSP Blue.
The jury is still out on the pending lawsuits against Yahoo, and also on the success of Verizon’s acquisition of Yahoo—will it be enough to save Yahoo’s struggling brand? Only time will tell.