Bloomberg chief says data access inexcusable

Bloomberg chief says data access inexcusable

NEW YORK - Reuters
Bloomberg chief says data access inexcusable

The Bloomberg LP Tower in New York, which houses Bloomberg News, is shown. Bloomberg LP, a financial data and news company, said it cut off its journalists’ special access to client log-in activity on the firm’s terminals. AP photo

Matthew Winkler, editor-in-chief of Bloomberg News, apologized for allowing journalists “limited” access to sensitive data about how clients used Bloomberg terminals, saying it was “inexcusable”, but that important customer data had always been protected. His statement came as central banks around the world looked into any possible breaches in the confidentiality of their usage data.

In Asia, the Bank of Japan said it had contacted Bloomberg while the Hong Kong Monetary Authority, the territory’s defacto central bank, said it was looking into the matter.

“We are now contacting Bloomberg and are in the process of confirming the facts of the situation,” a spokesman for the Bank of Japan, the country’s central bank, told Reuters.

The European Central Bank, Brazil’s central bank and the U.S. Federal Reserve have all said they were examining the issue.

The practice of giving reporters access to some data considered proprietary, including when a customer looked into broad categories such as equities or bonds, came to light in media reports last week. In response, the parent company, Bloomberg LP, said it had restricted such access last month after Goldman Sachs Group complained.

In an editorial posted on Bloomberg.com, Winkler said: “Our reporters should not have access to any data considered proprietary. I am sorry they did. The error is inexcusable.”

Goldman flagged the matter to Bloomberg after the bank found that journalists had access to more information than it had known and argued the information was sensitive and should not be seen by reporters.The news triggered fears at Wall Street firms about the privacy of sensitive data, as well as at the Fed and other U.S. government departments that use Bloomberg terminals.

Winkler said they had access to a user’s login history, as well as “high-level types of user functions on an aggregated basis, with no ability to look into specific security information.”

He said the practice dated back to the early days of Bloomberg News in the 1990s, when reporters used the terminal to find out what kind of news coverage customers wanted.

Website upload

“As data privacy has become a central concern to our clients, we should go above and beyond in protecting data, especially when we have even the appearance of impropriety,” Winkler wrote. “And that’s why we’ve made these recent changes to what reporters can access.”

The company’s damage-control efforts encountered a potential setback when the Financial Times reported that thousands of private messages, sent over Bloomberg terminals in 2009 and 2010, were uploaded to an unsecure online site, by accident.