Watch CBS News

Ticketmaster To Pay $10M For Hacking Competitor In Order To Steal Its Clients

BEVERLY HILLS (CBSLA) – Ticketmaster has agreed to pay a $10 million fine for repeatedly hacking into a competitor's computer systems.

The Beverly Hills-based ticket sales giant agreed to the fine in a federal court in Brooklyn, NY, Wednesday.

Ticketmaster
A sign that reads, "ticket holder entrance" is seen behind a fence outside the Beacon Theatre on the Upper West Side as the city continues the re-opening efforts following restrictions imposed to slow the spread of coronavirus on December 11, 2020 in New York City. The pandemic has caused long-term repercussions throughout the tourism and entertainment industries, including temporary and permanent closures of historic and iconic venues, costing the city and businesses billions in revenue. (Photo by Noam Galai/Getty Images)

According to federal prosecutors, Ticketmaster employees accessed the servers of a rival company -- previously identified in media reports as CrowdSurge, a startup ticketing platform -- using stolen passwords, and with the help of a former CrowdSurge executive.

Back in October of 2019, former head of Ticketmaster's artist services division, Zeeshan Zaidi, plead guilty in a related federal case involving Songkick, a concert website which merged with CrowdSurge in 2015.

Prosecutors said Zaidi was assisted in the hack by a former CrowdSurge employee who moved over to Live Nation, which owns Ticketmaster, in 2013.

"Ticketmaster employees repeatedly – and illegally – accessed a competitor's computers without authorization using stolen passwords to unlawfully collect business intelligence," acting U.S. Attorney for the Eastern District of New York Seth D. DuCharme, said in a statement. "Further, Ticketmaster's employees brazenly held a division-wide 'summit' at which the stolen passwords were used to access the victim company's computers, as if that were an appropriate business tactic."

Prosecutors allege one particular Ticketmaster executive claimed the goal of the hack was to "choke off" CrowdSurge and steal away its clients.

"When employees walk out of one company and into another, it's illegal for them to take proprietary information with them," William F. Sweeney, Jr., FBI assistant director-in-charge of the New York Field Office, added in a statement. "Ticketmaster used stolen information to gain an advantage over its competition, and then promoted the employees who broke the law."

Ticketmaster, the largest ticket distribution company in the world, has faced significant criticism for its monopolistic practices. In August of 2019, a sold-out show for the band the Black Keys at the Wiltern Theatre in Koreatown became chaotic when thousands of fans realized the tickets they had purchased on third party vendors were fake.

The official tickets, which were sold through Ticketmaster, were mobile only with a rotating barcode. The tickets were not transferable.

Wednesday's deferred prosecution agreement resolves a five-count criminal information complaint which charged Ticketmaster with computer intrusion and fraud offenses.

Ticketmaster provided CBSLA with the following statement Thursday:

"Ticketmaster terminated both Zaidi and Mead in 2017, after their conduct came to light. Their actions violated our corporate policies and were inconsistent with our values. We are pleased that this matter is now resolved."

View CBS News In
CBS News App Open
Chrome Safari Continue
Be the first to know
Get browser notifications for breaking news, live events, and exclusive reporting.