STE WILLIAMS

Alleged mastermind behind $20m stolen-card site extradited to US

Cardplanet: it wasn’t just an underground market to buy credit card data. It was the underground service that sold stolen payment card data with a satisfaction guarantee: invalid card data? Have A Brand New Card!

That’s how the card shop is described in an 18-page indictment, filed in Eastern Virginia US District Court on Tuesday, that charges a 29-year-old Russian man, Aleksei Yurievich Burkov, with running what prosecutors say was a $20m stolen card trading ring. The Cardplanet site, which was public, operated from 2009 through most of 2013.

According to the US Department of Justice (DOJ), Burkov arrived in Dulles International Airport on Monday after Israel extradited him. He had been in the country, fighting extradition, since he was arrested at Ben-Gurion airport near Tel Aviv in December 2015.

Burkov has been charged with wire fraud, access device fraud, and conspiracy to commit wire fraud, access device fraud, computer intrusions, identity theft and money laundering. If convicted on all counts, he faces a maximum of 80 years in prison, though maximum sentences are rarely handed out.

Burkov was allegedly the mastermind behind Cardplanet, which sold stolen debit and credit card numbers that had primarily been hacked out of people’s computers. It’s estimated that the fraudulent purchases made on US credit card accounts alone total $20m.

After carders buy stolen payment card details, they can then put all the legitimate card details onto the fresh magnetic stripe of a blank card, thereby cloning the card and using the counterfeit to go on shopping sprees.

Cardplanet sold data from more than 150,000 compromised payment cards, including cards from the biggest credit card brands in the US. Burkov allegedly kept his inventory well-stocked by soliciting card details on carding forums. The price for each stolen card’s data – what’s known as a dump – started at $2.50 and went on up to $60, depending on card type, country of origin, and whether they came with PII such as the cardholder’s name and address.

There are plenty of card shops out there, but Cardplanet differentiated itself with stellar customer service. Burkov allegedly offered – for a fee – a service called “checker” that let buyers instantly validate the stolen card details that they’d purchased. Burkov allegedly promised to replace any numbers that turned out to be duds.

The DOJ says Burkov also had other money-making schemes. He allegedly ran another site, an invite-only club for “elite cybercriminals” to collaborate on their crimes and to flog all sorts of unsavory wares: malware and stolen goods that included personal identifying information (PII); plus services for crooks, such as botnets, money laundering and hacking.

To join the elite forum, you needed the blessings of three existing members who’d vouch for your fine criminal reputation. Plus, you needed to pony up some money as insurance: normally, $5,000. Then, all the members got to vote on whether you could join. Those safeguards were designed to keep law enforcement agents from infiltrating the forum, and to make sure that members didn’t renege on their transactions.

As far as Cardplanet goes, that house of cards fell apart in December 2013, when Burkov allegedly sold stolen data for six cards to an undercover agent.

He’s scheduled for a detention hearing on Friday at the federal courthouse in Alexandria, Virginia.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/14J8hDIexN0/

Warrantless searches of devices at US borders ruled unconstitutional

A federal court in Boston on Tuesday ruled that suspicion-free, warrantless searches of travelers’ electronic devices at US border entry points are unconstitutional.

Rights groups are hailing the Boston ruling as a major win. Sophia Cope, a senior staff attorney with the Electronic Frontier Foundation (EFF):

This is a great day for travelers who now can cross the international border without fear that the government will, in the absence of any suspicion, ransack the extraordinarily sensitive information we all carry in our electronic devices.

The decision comes out of a lawsuit – Alasaad v. McAleenan – filed against the Department of Homeland Security (DHS) in 2017 by the American Civil Liberties Union (ACLU) and the EFF on behalf of 11 travelers: 10 legal residents of the US and one lawful permanent resident, all of whom were forced into warrantless searches of their mobile phones and laptops at the border.

Holding your life in their hands

We’ve written about some of them.

One is natural-born US citizen Sidd Bikkannavar. He’s a NASA engineer who was detained by US Customs and Border Protection (CBP) in 2017 and pressured to hand over his NASA-issued phone and the PIN to get into it.

This, in spite of the fact that the work-issued phone could have contained sensitive information relating to his employment at the space agency, and in spite of the fact that NASA employees are obligated to protect all work-related information. A CBP officer returned his phone after a half hour, saying that it had been searched using “algorithms”.

Also among the plaintiffs is artist Aaron Gach, another natural-born US citizen who was forced to unlock his phone after returning from putting on a gallery installation in Brussels. That installation focused on “mass incarceration, government control, and political dissent”.

Yet another plaintiff is Diane Maye, a college professor and retired US Air Force officer who was detained for two hours at Miami International Airport when coming home from a vacation in Europe.

At the time that the lawsuit was filed in 2017, Maye said that the encounter left her feeling “humiliated and violated.”

I worried that border officers would read my email messages and texts, and look at my photos. This was my life, and a border officer held it in the palm of his hand. I joined this lawsuit because I strongly believe the government shouldn’t have the unfettered power to invade your privacy.

An end to all that?

Here’s hoping. Esha Bhandari, staff attorney with the ACLU’s Speech, Privacy, and Technology Project, said that the ruling is a significant boost for Fourth Amendment protections, which prohibit unreasonable searches and seizures, and will protect the millions of international travelers who enter the US every year.

By putting an end to the government’s ability to conduct suspicionless fishing expeditions, the court reaffirms that the border is not a lawless place and that we don’t lose our privacy rights when we travel.

In fact, that’s exactly the state of affairs that the lawsuit uncovered: prior to the ruling, the ACLU and the EFF filed evidence in court showing policies and practices of Immigration and Customs Enforcement (ICE) and CBP that authorized officers to conduct warrantless, suspicionless device searches for purposes that had nothing to do with immigration or customs laws, including:

…enforcing bankruptcy, environmental, and consumer protection laws, and for intelligence gathering or to advance pre-existing investigations.

The documents showed that border agents were also allowed to consider requests from other government agencies to search devices, the EFF said.

Agents were empowered to search electronic devices even when the actual target wasn’t the traveler standing in front of them – such as when the traveler is a journalist or scholar with foreign sources who are of interest to the US government, or when the traveler is the business partner of someone under investigation.

Both agencies have also allowed agents to retain the data they copy off devices and share it with other government entities, including state, local, and foreign law enforcement agencies. They’ve been none too careful with that data, either, as we learned in December 2018, when the Office of Inspector General (OIG) filed a report with DHS about border agents copying travelers’ data and leaving it kicking around on USB drives that they don’t always erase and sometimes misplace.

What now?

It’s legal for border agents to look through the devices of travelers who get referred for a secondary inspection. During the primary inspection, travel documents and passports are reviewed. If a secondary inspection is needed, officers may search phones, thumb drives, computers and other electronic devices to determine whether they should let somebody into the country or to identify potential legal violations.

According to the ACLU, the Boston district court’s order puts an end to the authority that CBP and ICE granted themselves to search and seize travelers’ devices for purposes beyond enforcing immigration and customs laws. At this point, border officers are required to demonstrate “individualized suspicion of contraband” before they can search a traveler’s device, the civil rights group said.

Time will tell when it comes to the border agencies weaning themselves off the searches they’ve come to do ever more frequently. Electronic device searches at the border have been increasing: in January 2018, CBP released numbers showing that agents had conducted 30,200 device searches in 2017. That number grew to more than 33,000 searches in 2018. Those numbers have skyrocketed from that of 2015, when there were only 4,764 device searches.

ICE and CBP have reportedly declined to comment on the ruling.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/eE3yPi0cZTE/

Facebook fixes iPhone camera bug

Facebook was quick to reassure iPhone users this week that it wasn’t secretly spying on them via its app, after someone found the software keeping the phone’s rear camera active in the background.

Facebook user Joshua Maddux discovered the problem on Saturday 9 November when looking at another user’s profile picture on the iPhone version of the Facebook app. He posted a demonstration video and tagged various press outlets with the news:

Others experienced a similar issue:

Guy Rosen, who lists himself as VP Integrity at Facebook on his Twitter account, acknowledged the issue quickly:

That didn’t nothing to allay the concerns of some Twitter users, who were deeply spooked by the news. Some immediately suggesting (without evidence) deliberate deception on Facebook’s part:

Others suggested that there were good technical reasons for keeping the camera activated. One suggestion was that the camera framework on the iPhone is slow to launch, so Facebook was speeding up the app by keeping it ready in case the user wanted to post a photo or video.

Facebook told us:

We recently discovered that version 244 of the Facebook iOS app would incorrectly launch in landscape mode. In fixing that issue last week in v246 (launched on November 8th) we inadvertently introduced a bug that caused the app to partially navigate to the camera screen adjacent to News Feed when users tapped on photos.

We have seen no evidence of photos or videos being uploaded due to this bug. We’re submitting the fix for this to Apple today.

The company posted a bug fix which went live yesterday morning, so iPhone users of the Facebook app can fix it by updating their software.

What’s interesting here isn’t so much the news of a simple camera bug, so much as the distrust and suspicion that it immediately raised among a significant portion of users online. It shows that when it comes to privacy, Facebook’s past mistakes and intentional actions have left many people distrusting the company. That’s a difficult thing to get back.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/UyD6qD0fxUo/

Self-Cleaning Payment Card-Skimmer Infects E-Commerce Sites

‘Pipka’ JavaScript skimmer has infected at least 16 e-commerce websites so far, according to Visa’s Payment Fraud Disruption Group.

Security researchers at Visa have spotted a unique JavaScript payment card-skimmer that tries to evade detection by removing itself from the HTML code of a compromised website after it successfully executes.

In a security alert, Visa’s Payment Fraud Disruption (PFD) group described the self-cleaning mechanism as something they have not previously encountered in the wild with JavaScript skimmers, although it is common with desktop malware. “[It] marks a significant development in JavaScript skimming,” Visa warned.

Visa’s researchers discovered Pipka — as they are calling the malware — on a North American e-commerce site that had been previously infected with Inter, another JavaScript malware for skimming payment-card data from merchant sites. Since that initial discovery, Visa has identified at least 16 other e-commerce sites that Pipka has infected.

Visa’s alert did not disclose whether the operators of Pipka had actually managed to steal payment card data from these sites, and if they had, what the scope of the theft might have been. “PFD assesses that Pipka will continue to be used by threat actors to compromise eCommerce merchant websites and harvest payment account data,” the alert said.

Sam Cleveland, senior analyst at Visa’s PFD team, says Visa presently is unable to provide any information on payment card fraud or theft related to Pipka. “Visa does not have this information to share due to this being an ongoing investigation,” Cleveland says.

JavaScript skimmers like Pipka are designed to do what credit-card skimmers do in the physical word, which is to steal card data that can be used to make fraudulent purchases. Often, threat actors have sneaked these skimmers on e-commerce sites via third-party components that these sites use for things like online shopping carts, customer-support, and visitor tracking.

Threat actors belonging to the cybercrime syndicate Magecart in particular have stolen data on tens of millions of debit and credit cards by placing such skimmers — including Inter — on thousands of high-traffic ecommerce sites worldwide over the past few years.

Just like Inter and other electronic card skimmers, Pipka is designed to let attackers extract the cardholder name, payment card account number, expiration date, CVV, and other data from the checkout pages of e-commerce sites. Visa’s alert noted that threat actors are injecting Pipka directly into different locations on e-commerce websites.

But Cleveland declined to provide any more information on how attackers might be doing that, once again citing the ongoing nature of the malware investigation. He describes Pipka’s victims so far as being a mix of small- and medium-sized e-commerce merchants.

A Configurable Threat

According to Visa, attackers can configure Pipka so it captures data from specific fields that individuals use to enter payment card details when making a purchase on an e-commerce site. The malware is designed so it can recognize and collect data even from e-commerce sites that use one page to collect billing data, and a separate page to collect payment card data.

Harvested data is Base64 encoded (turning binary data into text) and encrypted using ROT13, a cipher that substitutes each letter of the alphabet with the 13th letter after it. The encoded, encrypted data is then stored in either a key or a cookie for later exfiltration to a remote command and control server, Visa said.

Pipka’s anti-analysis mechanism kicks in immediately after the skimmer executes after the initial script loads. Because the self-cleaning happens so quickly, it is difficult for security analysts and website administrators to spot the code on a compromised page.

The anti-analysis feature is not the only aspect about Pipka that is unique. The manner in which the malware transmits stolen data to the command and control server is also different from other electronic skimmers. Similarly, while attackers have sometimes implemented ROT13 on the server that stores skimmed data, Pipka is the first skimmer where the cipher has been implemented in the malware itself, Visa said.

Visa’s PFD listed several measures e-commerce sites can take to mitigate their exposure to Pipka and similar threats.

Among them was the need for organizations to implement recurring checks for communications with potential C2 servers and keeping an eye on the code in third-party components. Visa also recommended that site administrators keeping their shopping cart and related payment software properly updated and patched and to deploy a Web application firewall to block malware and malicious requests from the website.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Account Fraud Harder to Detect as Criminals Move from Bots to ‘Sweat Shops’.”

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/self-cleaning-payment-card-skimmer-infects-e-commerce-sites/d/d-id/1336358?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

November 2019 Patch Tuesday fixes 13 critical flaws and one zero day

November’s Patch Tuesday arrived this week to plug 73 CVE-level vulnerabilities across Microsoft’s software products, including 13 given the top billing of ‘critical’.

Fortunately, only one of this month’s flaws is known to be exploited, CVE-2019-1429, a scripting engine vulnerability in Internet Explorer reported independently by a trio of researchers.

As we’ve explained in previous articles on IE, because its code is inside all versions of Windows, these vulnerabilities potentially affects users who no longer use it because they’ve moved on to alternatives.

There’s an extra dimension – Microsoft Office – which, because it uses the same rendering engine, could be exploited by an embedded ActiveX control on a boobytrapped webpage marked “safe for initialisation”.

Because that makes it a zero day, patching this is priority number one. A second IE critical is CVE-2019-1390, an issue with how the VBScript engine handles objects in memory raises the same Office issue already discussed.

Although not known to be exploited, another to watch out for in this regard is CVE-2019-1457, a macro security bypass affecting the Mac version of Excel 2016 and 2019 which Naked Security discussed when it was disclosed a month ago by security company Outflank.

One oddity worth mentioning is CVE-2018-12207, which with its ID from last year (2018) looks like a mysterious 74th CVE. This turns out to be a denial of service vulnerability in Intel processors affecting guest virtual machines (VMs) which despite its ID date was only revealed in slightly controversial circumstances by the chip giant this week.

On the Intel theme, the company recently started synchronising its patches to coincide with Patch Tuesday in the style of Adobe. Although they don’t have a impact only on Microsoft software, it’s meant to be helpful. View Intel’s video blog on what’s in this month’s update on its security site.

Hyper-V

A theme this month is the unusually heavy nine patches for Microsoft’s Hyper-V virtualisation, four of which (CVE-2019-0721, CVE-2019-1389, CVE-2019-1397, and CVE-2019-1398) make it on to the list of critical flaws.

All potentially allow Remote Code Execution (RCE), which guarantees admins will feel thankful when they’re patched (Hyper-V users also need to address the Intel flaw mentioned above with additional mitigations).

The remaining critical flaws include the routine filling of security cracks in the Edge browser (CVE-2019-1426, CVE-2019-1427, CVE-2019-1428), one affecting Exchange Server 2019 (CVE-2019-1373), and four in different Windows components.

A final issue Microsoft mentions in the ADV190024 advisory is CVE-2019-16863, a weakness in the way STMicroelectronics’ Trusted Platform Modules (TPMs) implement the Elliptic Curve Digital Signature Algorithm (ECDSA) in version 2.0 hardware.

This is one of two TPM flaws revealed by researchers this week, the other being an equivalent in Intel TPMs. While the issue affects Microsoft Windows computers, updating it must be done using patches from the affected vendors.

Adobe

A light set of patches this month covering 11 CVEs in four product families, Adobe Bridge CC, Animate CC, Illustrator CC, and the Adobe Media Encoder. That’s two months in a row there have been no patches for Flash Player.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/mcprAY-1N-s/

Emerging Threats

Breaches Are Inevitable, So Embrace the Chaos

Avoid sinking security with principles of shipbuilding known since the 15th century.

If you consider cybersecurity breaches to be the “new normal,” you’re in good company. A recent survey conducted by Kaspersky Lab revealed that 86% of 250 top security officials who participated believe that cybersecurity breaches are inevitable. The complexity of today’s cyber environments guarantees that every company is on a path to a breach. Cloud adoption that leads to hybrid environments spread across different locations and teams, the use of containers, a permeable perimeter — all these factors broaden the attack surface and challenge our existing approach to managing threats.

Shipbuilders Expect Failure and Plan for It, and You Should Too
The security industry clearly could be doing more regarding breach management. Though we spend billions of dollars and likely prevent lots of bad stuff, the number of high-profile breaches causing devastating damage is constantly increasing and, with it, the exponential growth of exposed records and sensitive customer data. And why? Because unlike other industries, we fail to plan for failure.

Take shipbuilding, for example. Shipbuilders have engineered their systems for failure by, among other things, segmenting the hulls of their ships and limiting access to the ship’s engine room to contain damage if a breach happens. It’s been done this way since the 15th century, and it’s still being done in today’s modern vessels. The lessons learned from shipbuilders can be applied to modern IT security. Here are a few security principles that reflect this:

  1. Shipbuilders assume that at some point the ship will suffer a leak, and so they create hulls that prevent a single leak from sinking the entire ship. In the same way, assume a breach in your corporate environment and segment your network. This way, if there’s malware in the testing environment, other sensitive environments such as development, production, and the DMZ won’t be affected. Lack of segmentation allows attackers to move with ease to critical areas once they make it through the perimeter, much the same way water would flow throughout the entire ship if the hull wasn’t segmented.
  2. Staff responsible for maintaining the ship’s hull monitor for leaks or weak points patch regularly to keep precious cargo and crew safe. In the same way, modern security teams must be vigilant about monitoring and patching to prevent proverbial cracks in the perimeter and potentially bigger problems.
  3. The ship’s most sensitive tools are hosted in the engine room. To protect your crown jewels, fence your critical IT assets to make sure they are not damaged in case of a network breach.
  4. Consider ships that staff their lookouts 24/7 in order to keep a watch on everything, and direct course correction if necessary. Similarly, think about maintaining complete visibility throughout the entire data center down to the application level. Gaining visibility of an increasingly complex and dynamic ecosystem is a must before you can “change course” or put any policy or controls into place.
  5. Keeping the crew from accessing the ship’s bridge is an important safety measure. Likewise, in the cyber world we advise that you base your policy on user identity to ensure that your employees, contractors, and remote users access only what they’re entitled to. The result is greater security for your business-critical applications that can be accessed only by authorized users.

In the past two years alone, there have been several examples that point to a lack of visibility and segmentation as the No. 1 cause for large-scale breaches. With a breach of the scale of Equifax — one of the largest cyberattacks of all time, affecting 148 million consumers in 2017 — the US House of Representatives Committee on Oversight and Government Reform report on the breach mentions “the company’s failure to implement basic security protocols, including file integrity monitoring and network segmentation” as an insight into how Equifax “allowed attackers to access and remove large amounts of data.”

Equifax’s lack of a well-implemented segmentation strategy allowed attackers to gain access to dozens of databases that contained personally identifiable information in an attack that lasted over 75 days. WannaCry, the largest malware infection in history, could have also been better contained if companies had patched their systems against the MS10-010 vulnerability that allowed its exploitation. Recall, however, that with WannaCry, organizations didn’t realize they had a vulnerability that needed patching or were unable to do so. Even without patching, had network segmentation been deployed, affected organizations would have been able to enforce security policies and prevent the worm from moving laterally across their environments. 

Anticipate the Breach. Patch. Segment.
With threats at the scale of Equifax and WannaCry, it would be easy to assume that the attackers used a complex attack pattern or took advantage of a new vulnerability that flew under the radar. Yet these attacks were made possible by unpatched systems and the lack of network segmentation. By embracing the chaos to come and anticipating attacks that can be stopped by network segmentation and better visibility into the data center, businesses are less likely to be sunk by a breach and can ensure the longevity of their company. 

Related Content:

 

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Account Fraud Harder to Detect as Criminals Move from Bots to ‘Sweat Shops’.”

Ariel Zeitlin co-founded Guardicore after spending 11 years as a cybersecurity engineer and researcher at the Israeli Defense Forces (IDF), where he worked closely with co-founder Pavel Gurvich. In his last position at the IDF, Ariel led a team of 30 engineers and researchers … View Full Bio

Article source: https://www.darkreading.com/cloud/breaches-are-inevitable-so-embrace-the-chaos/a/d-id/1336286?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

2019 Trending as Worst Year on Record for Data Breaches

New Risk Based Security report shows data breaches up 33.3% over last year so far.

2019 likely will break a record for the most data breaches and exposed records ever, according to a new report.

There were 5,183 data breaches reported with 7.9 billion records exposed in just the first nine months of this year, according to Risk Based Security, which tracks publicly reported breaches. That’s an increase of 33.3% in breaches and 112% in total records over the same period in 2018.

Some 3.1 billion of the exposed records came from six breaches between July 1 and Sept. 30, the report found.

“While malicious actors have been responsible for most incidents, it is accidental exposure of data on the Internet that has put the most records at risk,” said Inga Goddjin, executive vice president of Risk Based Security. “This year over 6 billion records have been made freely accessible, thanks to misconfigured databases, backups, endpoints, and services. The widespread availability of tools useful for identifying such leaks coupled with an interest in reporting – as well as taking advantage of – these exposures has fueled the growth in the number of records compromised.”

Read the full report here

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Account Fraud Harder to Detect as Criminals Move from Bots to ‘Sweat Shops’.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/2019-trending-as-worst-year-on-record-for-data-breaches/d/d-id/1336348?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

The Ripple Effect of Data Breaches: How Damage Spreads

The financial loss from so-called ‘ripple events’ is thirteen times greater than the cost of single-party security incidents.

A cyberattack limited to one organization can be enough to cause significant financial loss, data compromise, and long-term damage. When an attack extends to several victims, as is increasingly the case with enterprise incidents, the effects quickly multiply.

Researchers say these so-called “ripple events” typically involve a breach of one central victim that leads to downstream losses at other third parties. The effects often span degrees of separation, with loss events at other fourth-, fifth-, and further parties as well. A new study conducted by the Cyentia Institute and commissioned by RiskRecon investigates the steady growth of these multi-party attacks and the extent of collateral damage that spans organizations when they occur.

Consider the American Medical Collection Agency (AMCA) breach disclosed in May. This compromised personal data of 24 million individuals, most of whom didn’t have a direct relationship with the AMCA but gave data to other entities, which passed it to AMCA for debt collection. The breach compromised AMCA systems; its effects hit 23 healthcare organizations, three professional services firms, two business support entities, and a manufacturing company.

Cyentia’s findings demonstrate how financial losses can quickly multiply as an incident expands. Financial loss from ripple events is 13 times larger than in single-party attacks, researchers report. The average multi-party breach affects 10 firms beyond the initial victim; however, the most severe incident spanned 131 organizations outside its original target. And these attacks are growing more common: researchers noticed a 20% annual increase each year since 2008.

“We’ve studied breaches for a long time, but not from a ripple effect perspective,” says Wade Baker, partner and cofounder of the Cyentia Institute. The study was informed by Advisen’s Cyber Loss Database, which has more than 90,000 cyber events from publicly verifiable sources. The dataset links businesses affected by the same incident and tracks losses. Cyentia tracked 813 incidents affecting three or more organizations since 2008. Adjusting for repeat victims, researchers identified 512 firms central to an incident and 4,180 which experienced losses.

Oftentimes businesses that collect data from, or share data with, a target organization don’t know a breach has happened, adds Kelly White, founder and CEO of RiskRecon. “It’s not like we know the impact of a data loss event on day one,” he notes. “It can take months, and in some cases years, to unwind and see who all is impacted.”

While totals for 2017, 2018, and 2019 are still in the works, researchers predict multi-party breaches will continue to grow in number.

Where It All Begins

Researchers point to data aggregators and processors as the most common originators of downstream loss. Roughly half of all ripple events are generated by the business support (24.4%) and finance (23.7%) sectors, followed by the information (9.7%) and public (7.1%) sectors. More specifically, the most popular targets include collection agencies (13.4%), commercial banking (10%), credit bureaus (7.9%), and executive offices (3.7%), they found.

“When one of them is breached or has a problem, you potentially affect all those parties that feed them information,” Baker says. But while it’s easy to get caught up in where these breaches start, risk managers can learn more if they consider where the ripple effect goes.

The organizations affected downstream typically collect vast amounts of valuable data, have large digital footprints, and maintain a wide network of third-party relationships. Finance is top of this list (18.9%), followed by business support (16.2%), and professional (15.9%) sectors. Credit bureaus (9.3%), commercial banking (7.7%), and hotels (4%) are most often affected.

Taking a closer look at where the downstream effects go, researchers found business support-focused attacks most commonly affect credit intermediation and related activities; however, they also hit professional services and ambulatory healthcare services. Security incidents affecting credit bureaus most commonly catch business support firms in their downstream effects, along with professional services. Attacks targeting professional services firms have an extended effect on business support, credit activity, ambulatory health care, and publishing.

“Outsourced services are really juicy targets,” says White. “Compromise a service provider and you can get access to hundreds of thousands of records from multiple companies.”

Companies need to know who their third parties are; who they’re sharing data with, he continues. Further, they should be monitoring public channels including news reports and regulatory filings to learn about disclosures when a vendor has been breached.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Account Fraud Harder to Detect as Criminals Move from Bots to ‘Sweat Shops’.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/the-ripple-effect-of-data-breaches-how-damage-spreads/d/d-id/1336351?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cybersecurity: An Organizationwide Responsibility

C-suite execs must set an example of good practices while also supporting the IT department with enough budget to protect the organization from next-generation cyberattacks.

It seems as if there is a story in the media every day about a new cybersecurity incident. Cyberattacks are becoming increasingly sophisticated; no longer are they about a quick exploit of a credit card number but, rather, advanced attacks on large databases with millions of customer details, or intellectual property that is exfiltrated after a weaponized document attack. Furthermore, the commercialization of malware is making it increasingly easy for individuals to mount attacks with very little knowledge — just a pocketful of bitcoins to buy the required malware application and some expertise.

The British Airways fine of £183 million over a passenger data breach has had one positive impact — it’s given board members a well-needed push to pay attention to the importance of cybersecurity. Our recent survey found that almost one-third of companies (32%) referenced General Data Protection Regulation fines against British Airways and Marriott as a primary reason for an increase in board-level involvement and provision in IT security spending.

Global organizations aren’t the only ones being damaged by malicious activity. Recently, research revealed that 70% of financial companies have experienced a cybersecurity incident in the past year. This demonstrates the real, growing threat of data breaches and malicious activity, and highlights the speed needed to tackle the problem. However, mitigating attacks is not a one-size-fits-all situation. With new tech emerging each day, recognizing one type of threat won’t necessarily help you spot another.

Where to Start?
At long last, organizations are realizing the need for increased investment in cybersecurity. In fact, 73% of financial businesses surveyed would like to see an increase in cybersecurity investment. Clearly, the unprecedented level of costly data breaches over the last six months has forced C-suite executives to sit up and think about what they can do to prevent it happening to their business.

Good security is more than just technology. Before throwing money at a problem, you must truly understand the issue. In this case, where is the information? Who has access to it? How do they access it? The cloud has brought unprecedented agility to organizations but has also introduced risk as business processes continue to evolve.

Organizations are beginning to understand the problems associated with cloud-based services such as OneDrive and Dropbox. An important lesson from the recent SharePoint hack was that just because a cloud service provider is well known doesn’t mean it’s secure. An organization may also not be directly targeted by an attack but still get caught up in the collateral damage of a hack against the cloud provider. Those organizations with disaster recovery/business continuity plans need to update them to include cyber threats as well as physical ones.

Educate to Mitigate
Cybersecurity tools are a last line of defense, a safety net, but should not be relied on as an overall solution. Organizations must continually educate their employees on cybersecurity risks, including data breaches, and how to recognize and mitigate them. The need for cyber education has never been greater, with nearly half of cybersecurity incidents over the last 12 months caused by internal errors such as employees failing to follow security protocols or data protection policies. With human error accounting for such a large number of incidents, technology is the safety net to prevent such mistakes.

There is also a need for improved processes, not just around secure information handling, but also around what to do when there is a problem — or when an employee thinks there is one. While it would be great to think that employees can recognize threats, such as phishing emails, or business email compromise (BEC) scams, they often don’t. Having a well-understood process about who to contact and what happens next is critical for building a culture that has information security at its core.

A portion of the cybersecurity budget should be set aside to provide training for all employees, from the CEO to staff working in the cafeteria, with additional training for those working in finance and human resources. If an employee brings a security incident to the attention of IT, there must be a “don’t shoot the messenger” mentality — otherwise, others will be put off coming forward and try to deal with the problem on their own, and that’s an even bigger problem.

New security solutions to mitigate the latest threats are not free and should be considered. But before rushing out to spend money, it is worth revisiting current solutions. Have there been updates with new functionality that have yet to be deployed or configured, or are there other add-on options that can be purchased rather than a rip-and-replace approach?

Of course, the methods that cybercriminals use evolve every day and so does technology. An agile approach to cybersecurity is needed to protect the organization in the short, medium, and long terms, with a constant vigilance by the IT department watching for tell-tale signs of compromise.

Above and Beyond
The high-profile breaches we’ve witnessed recently should jumpstart an ongoing effort to invest in the security of organizations, including investing in employees.

C-suite executives must go above and beyond, setting an example of good cybersecurity practices and leading from the front while also supporting the IT department with enough budget to protect the organization from next-generation cyberattacks.

Related Content:

 

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Account Fraud Harder to Detect as Criminals Move from Bots to ‘Sweat Shops’.”

Guy Bunker is an internationally renowned IT expert with over 20 years’ experience in information security and IT management. He currently holds the position of CTO at data security company Clearswift, and was previously the Global Security Architect for HP. Prior to that, he … View Full Bio

Article source: https://www.darkreading.com/cloud/cybersecurity-an-organizationwide-responsibility/a/d-id/1336314?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple