BroadSoft Error Exposes TWC PII on AWS S3

A mis-configured Amazon Web Storage (AWS) instance has once again exposed millions of private customer records to the public Internet. Is it time for companies to re-think the way they're building their AWS buckets?

A mis-configured Amazon Web Storage (AWS) instance has once again exposed millions of private customer records to the public Internet. Is it time for companies to re-think the way they're building their AWS buckets?

This time, unified communications provider <href="https://www.databreaches.net/broadsoft-inc-left-millions-of-partners-customer-data-records-exposed/" target="new">BroadSoft exposed millions of records belonging to the customers of Time-Warner Cable (TWC). According to ThreatPost.com, one file alone contained more than 4 million records featuring, "…user names, Mac addresses, serial numbers, account numbers, service, category details and transaction ID."

BroadSoft's vulnerability is just the latest in a series of private data disasters stemming from mis-configured Amazon S3 buckets. While it's difficult to draw sharp conclusions from a handful of high-profile problems amongst hundreds of thousands of customers, it's quite reasonable to use these cases as the basis for a question: Is there some major flaw either in the mechanism AWS provides for setting up storage buckets or in the process customers use to configure those buckets?

Amazon has pointed out that the default setting for AWS S3 storage is for the bucket to be private -- not advertised on or accessible to the public Internet. In order for breaches of the sort seen lately to occur, someone has to "flip a switch" in the configuration to make the bucket public. There's a step in the process that allows or requires a positive step to be taken -- a step that makes many company and personal secrets not very secret, at all.

Researchers found the two vulnerable buckets when they began test runs after the WWE AWS S3 data breach announced in July. The researchers speculate that engineers set the flag to "public" for testing and never set it back to "private" after testing was completed.

You're invited to attend Light Reading’s LTE Advanced Pro and Gigabit LTE: The Path to 5G event – a free breakfast collocated at Mobile World Congress Americas with a keynote address by Sprint's COO Günther Ottendorfer.

This type of vulnerability has struck, and continues to strike, organizations that may otherwise have very strong data protection procedures in place. In a written statement provided to SecurityNow.com, Virsec Systems Chairman and CEO Atiq Raza said, "It's far too easy for anyone to fire up an Amazon server, select minimal security controls and populate it with sensitive data." He continued, "Well-run organizations with strong internal governance, often share sensitive data with partners, with little assurance that the data will be adequately protected. Enterprises must increasingly accept that they are liable for the actions of their partners, and take a much broader view of information protection."

These recent breaches illustrate just how easy it is for a careless individual or a process that doesn't include positive double-checks on critical settings to leave massive amounts of corporate data exposed. The question for enterprise IT departments is how to protect against these simple, but massively damaging, problems while maintaining the advantages of the cloud.

Related posts:

— Curtis Franklin is the editor of SecurityNow.com. Follow him on Twitter @kg4gwa.

Read more about:

Security Now

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights