Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Consumers Ditch Their Breached Retailers, Banks and Doctors
Newest First  |  Oldest First  |  Threaded View
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
5/2/2014 | 1:03:19 PM
Re: What are you gonna do?
I think it would be much more of a personal betrayal with a doctor, although based on what i've experienced with HIT systems, my expectations of healthcare's ability to protect data is pretty low...
LysaMyers
LysaMyers,
User Rank: Author
5/2/2014 | 12:53:14 PM
Re: What are you gonna do?
For most people, the relationship with a doctor is a much more personal one, so those results strike me as most interesting. Swapping retailers is almost a non-issue, but changing doctors means starting out a new trust relationship. Do people feel it to be a kind of betrayal when their doctor fails to protect their data?  
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
5/2/2014 | 12:50:53 PM
Re: What are you gonna do?
True--I doubt Walmart's security is any better than Target's, and as we saw, it probably doesn't matter anyway if they don't properly respond to alerts. 
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
5/2/2014 | 11:20:48 AM
Re: What are you gonna do?
And if shoppers go from Target to Walmart, it's not based on assurances that Walmart has better data security than Target, or any other retailer. Maybe PCI-DSS should include some better consumer disclosure requirements...
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
4/30/2014 | 1:41:37 PM
Re: What are you gonna do?
I still wonder if the retail exodus is more short-term...some shoppers are ticked off with Target, so they go to Walmart. But when you start changing banks and docs, that's a longer-term impact. #foodforthought
Anthony Schimizzi
Anthony Schimizzi,
User Rank: Apprentice
4/30/2014 | 1:41:25 PM
Re: What are you gonna do?
Although I commend Target for regaining the consumer's confidence, I think it may be long gone.  Regarding chip-n-pin, I have to disagree this is the right approach, let alone, it wouldn't even have stopped the breach if it was implemented prior.  Michael Santarcangelo has some great facts and interesting reads about how chip-n-pin can solve these fraudulent activities at Point Of Sale systems but it isn't the right business move to reduce the risk of fraud due to cost of implementation and the fact the retailers have increased cost and liability. 

Here is his article on chip-n-pin: http://www.csoonline.com/article/2136747/security-leadership/does-chip-and-pin-actually-solve-the-problem--find-out-by-asking-these-questions.html
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
4/30/2014 | 9:47:58 AM
Re: What are you gonna do?
It's encouraging that Target is taking some major (better-late-than-never) steps to regain consumer confidence, including an accelerated $100 million plan to move to chip-and-PIN-enabled technology, and to install supporting software and next-generation payment devices in stores. But can Target deliver and will the industry will follow? Those are questions TBD. The fact that consumers are talking with their feet should keep the pressure on, though. 
Jim Donahue
Jim Donahue,
User Rank: Apprentice
4/30/2014 | 9:15:35 AM
What are you gonna do?
It seems virtually every retailer is going to get hit sooner or later. Unless we transition to a barter economy, we have some hard decisions to make.

 

Meanwhile, anyone have anything to trade for this chicken I happen to have here?

 


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.