Citigroup on Wednesday said it had underestimated the number of accounts breached in a recent attack by 70%--but such revisions are not unusual, security experts say.

Mathew J. Schwartz, Contributor

June 16, 2011

3 Min Read

10 Massive Security Breaches

10 Massive Security Breaches


(click image for larger view)
Slideshow: 10 Massive Security Breaches

Citigroup on Wednesday released a statement saying that it had underestimated the number of accounts breached in a recent attack by 70%.

Initially, Citigroup estimated that 210,000 customers were affected, but now the company says the total number is 360,083 account holders, all based in the United States and using Citi-branded credit cards.

Attackers viewed cardholder account details, including names, account numbers, email addresses, and other contact information. But Citigroup said "data that is critical to commit fraud was not compromised," and that attackers didn't see social security numbers, dates of birth, card expiration dates, or card security codes (aka CVV numbers).

According to a timeline released by Citigroup, it discovered the breach on May 10, after routine monitoring, and immediately put fraud alerts and close monitoring on all accounts deemed to be at risk. Within a week, it had determined the majority of accounts affected.

By May 24, the company had confirmed which types of data had been accessed and begun preparing notification packages, manufacturing replacement credit cards, and training its customer service teams to handle related inquiries. Beginning on June 3, the company sent notification letters, which for 217,657 customers also contained replacement cards. Defunct accounts or accounts that had recently received a new card were excluded, though kept under greater monitoring.

To help prevent a similar type of attack from succeeding in the future, Citigroup said it's enhanced its security procedures, but declined to specify the changes, saying a law enforcement investigation is still underway. Citigroup also has warned customers to beware spear-phishing attacks that use the stolen information.

But given that Citigroup has now revised upwards the number of people affected by the breach--and may again do so in the future--is the company playing it straight?

Interestingly, in the vast majority of breaches--involving not only Citigroup, but also Sony and Epsilon, amongst many other recent incidents--the hacked organization invariably ends up revising upwards the number of affected records or accounts. "I can't think of a single example where it's gone the other way, where a company says, Hey it wasn't really 30 million compromised accounts, it was only 24 million," said data breach expert Larry Ponemon, chairman and founder of the Ponemon Institute, in an interview.

"What I've found is that that tendency to get something out quickly seems to be viewed by organizations as the ethical response, as in, 'We're still doing the investigation, but we wanted to let people know that they may be at risk,'" he said.

But moving quickly often leads to businesses releasing inaccurate information. In the case of Sony, for example, the company indicated that stolen information didn't include account data that could be used to commit fraud. Later, however, Sony disclosed that some credit card data had, in fact, been stolen.

There's also a business imperative for not moving too quickly. Ponemon said that based on his data breach research, companies that report breaches less than 30 days after discovering them tend to spend more on breach cleanup. Part of the increase in cost has to do with inefficiency. By moving too quickly, businesses risk having to issue multiple waves of data breach notifications, or not having time to properly train call center agents about how to respond to customers' related inquiries.

"The key isn't over reporting or under reporting, the key is to do it accurately," said Ponemon. "But it doesn't mean that organizations just shouldn't report for long periods of time--there's a balancing act between reporting too quickly, and then reporting too slowly."

Cybercriminals are not only exploiting small and midsize businesses--they're targeting them. In this Dark Reading Tech Center report, we identify how SMBs are exploited, where their security fails, and how they can shore up their defenses. Download it now.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights