Attacks another reminder of the fragility of the US payment system.

4 Min Read

The recent data breach at HEI Hotels & Resorts and reports of malicious intrusions at Oracle MICROS and several other point-of-sale system makers are another reminder of the fragility of the US payment system to cyberattacks.

HEI Hotels, the operator of several major hotel brands, on August 12 announced that intruders had broken into its payment network and installed payment-card stealing malware on POS systems at 20 of its properties. HEI brands that were hit by the breach included Marriott, Sheraton, Hyatt, and Westin. Credit and debit card numbers, card expiration dates, and verification codes of an undisclosed number of people who used their cards at these locations were compromised in the breach.

HEI’s breach announcement came just days after Oracle acknowledged that intruders had broken into a website used by its MICROS point-of-sale systems subsidiary to support customers. Oracle said the attackers had placed malware on the site that allowed them to intercept the usernames and passwords used by MICROS’ customers—which include many hotels and retails sites—to log into the support site.

The breach prompted some concern that the attackers may have used those credentials to then somehow gain access to the networks of MICROS’ customers and place malware on their POS networks. The concerns were heightened by subsequent news that the same group that broke into the MICROS network may have also managed to infiltrate the networks of five other—mostly small—POS system vendors.

Publicly at least, there has been no confirmation if the breach at HEI is tied to the intrusion at MICROS or any of the other vendors. But the proximity of the multiple breach announcements has led to some speculation that there might be a link.

Here are three takeaways from the breaches:

Point of Sale Systems Are Low Hanging Fruit

The recent migration of the US payment system to smartcards based on the Europay Mastercard Visa (EMV) standard is expected to reduce certain types of card fraud and improve security overall. But the POS systems where consumers complete their transactions continue to be a weak link.

“Point of sale devices and networks remain targets of choice for sophisticated cyber attackers and organized crime,” says Anthony James, vice president of products for TrapX Security. Just like many automated teller machines (ATMs), POS systems used by merchants often run older, and rarely patched embedded operating systems.

“Once attackers penetrate these networks, they can hide -- often for months -- within the point of sale system networks while diverting funds and valuable information,” he says.

Third Party Risk Management Is A Must

The MICROS breach is another reminder of the security risks posed to organizations by third parties. Oracle has downplayed reports that the attackers who broke into its MICROS support site may have used that as a foothold to gain access to the POS networks of customers.

“Digital ecosystems have become increasingly interconnected,” says Fred Kneip, CEO of CyberGRX. “Downstream vulnerabilities from a vendor’s vendor or partner can cause real damage.”

To mitigate the threat, merchants should conduct risk assessments on POS system providers and other third parties in their digital ecosystem and work with them to address any security weaknesses that are uncovered, he said.

Interconnected Systems Are Hard To Secure

The Oracle MICROS breach is suspected to have started with a single infected system inside Oracle’s network. Attackers used that foothold to gain access to the MICROS support website and from there to systems belonging to customers of MICROS POS systems

“The breach shows the importance of remediating vulnerabilities to systems that can be used as a jumping point to gain access and do damage to other, even more important applications,” says Steven Grossman, vice president of program management at Bay Dynamics.

“Like enterprises, third party vendors need to monitor their crown jewels that hold important customer information,” he says. In this case, it was not the actual customer data, but the ability to steal customer user IDs and passwords that were used to access the MICROS portal, that put customers at risk, he says.

Breaches like this also show the importance of being able to connect the dots between good threat intelligence and your environment’s communications, he notes. “I would think that a key system communicating with a known malicious destination would have raised flags quickly.”

Related stories:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights