Yet another retail chain confirms a data breach of customer payment information via a third-party vendor, and Kmart tosses its hat into the breached ring today.

Brian Prince, Contributing Writer, Dark Reading

October 10, 2014

3 Min Read

Lowe's, Goodwill Industries International, Jimmy John's, and Dairy Queen have little in common at first glance. But they share one thing in common that they probably wish they didn't: All three have been in the news for security incidents that began with a breach at a third-party vendor.

They are far from alone in this. According to the Ponemon Institute's 2014 data breach cost study, third party involvement in a breach increased the global average of data breach by an average of $14.80 per record.

Whether they are unsuspecting portals for cyberattackers or the originators of the attack, vendors and subcontractors are a growing and often ignored threat for organizations of all sizes, Armond Caglar, senior threat specialist at TSC Advantage, says. A regular security assessment of the entire organization -- including vendor network analysis -- is highly recommended, and can give a company the opportunity to catalogue its supplier and vendor ecosystem and identify third-parties that maintain access paths to corporate networks, says Caglar.

In addition, it offers organizations a chance to modify existing service level agreements (SLAs) to ensure basic data security measures are being followed, he adds.

Dairy Queen confirmed today that a third-party vendor's compromised account credentials were used to access at some locations. As a result, the attackers were ultimately able to infect point-of-sale devices with the Backoff malware and steal data. The malware has since been contained, but is believed to have affected nearly 400 Dairy Queen locations and one Orange Julius store.

"We are committed to working with and supporting our affected DQ and Orange Julius franchise owners to address this incident," says John Gainor, president and CEO of International Dairy Queen, in a statement. "Our customers continue to be our top priority."

Meanwhile, Kmart late today reported that it was investigating a data breach, exposing customer payment card data. 

While the investigation into the Dairy Queen breach continues, however, there are numerous things for businesses to consider as they take a look at their own security posture.

"First and foremost, any service-level agreement [SLA] or contract with a vendor should specifically include a clause allowing a company the right to terminate the relationship if a breach occurs and it is severe enough," says Caglar.

Second, he adds, companies should ensure baseline technical controls are in place in their SLAs to cover aspects such as access control and data layer controls, he says.

"Specifically, security requirements a company should mandate for a vendor SLA can be... a requirement for multi-factor authentication, high encryption standards and legacy endpoint measures such as firewalls and AV, consistent audit schedule, and a thorough understanding of vendor's HR protocols, such as hiring and termination policies and procedures to determine vulnerabilities and possible insider threat propensity," he says.

Joe Schumacher, senior security consultant at Neohapsis, recommends business departments work with IT operations to ensure that only necessary accounts have access to business resources. IT should do their part by putting strong authentication controls in place for accessing those services as well, including enforcing use of strong passwords, he says.

Supply change management and/or third party business service assessments are critical for businesses in today's ever connected world, he adds.

"These assessments should look at items of data access, means of remote access, credential management, and general IT security controls. Businesses must also look internally at their business operations and enforce strong security controls to their business partners," Schumacher says.

"These third-party vendor breaches continue because enterprise security teams are only using defensive tools to protect a network at the point of a breach, the shortest point of the attack chain. Enterprises can take major strides towards mitigating these attacks by monitoring all users’ activity and behavior within a network," says Nir Polak, CEO and co-founder of Exabeam. "This helps identify suspicious users who may be attempting to steal data through the use of stolen credentials."

About the Author(s)

Brian Prince

Contributing Writer, Dark Reading

Brian Prince is a freelance writer for a number of IT security-focused publications. Prior to becoming a freelance reporter, he worked at eWEEK for five years covering not only security, but also a variety of other subjects in the tech industry. Before that, he worked as a news reporter for the Asbury Park Press, and reported on everything from environmental issues to politics. He has a B.A. in journalism from American University.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights