Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Target Breach: 10 Facts
Newest First  |  Oldest First  |  Threaded View
Page 1 / 3   >   >>
virsingh211
virsingh211,
User Rank: Apprentice
12/30/2013 | 3:05:42 AM
Re: Lets Try Some Facts.....
I agree you Joe, but do you think any term like flawless technology exists. Even Cv2 was developed as a strong measure towards security but this target breach cracked this security.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/27/2013 | 6:33:50 PM
Re: When?
Theoretically, depending upon the particular situation, disclosing a data breach before knowing how the breach occurred and if it has been fully fixed yet potentially invites more attacks.  It can be a balancing act between doing the right thing by your affected customers and preventing further harm to additional customers.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/27/2013 | 6:27:50 PM
Re: Lets Try Some Facts.....
@virsingh: Chip and Pin/EMV technology has more than its fair share of security problems, too.

Laughably (unless you're someone affected by it), a big part of the problem with EMV for consumers is that when there is a breach, it is difficult for consumers to convince the banks because of the commonly held fallacy that "EMV is secure."
virsingh211
virsingh211,
User Rank: Apprentice
12/27/2013 | 4:24:46 AM
Re: Lets Try Some Facts.....
I guess it's time to make Chip-Pin, OTP like security mandatory for users, i guess it may sound irritating but precaution better than cure.
samicksha
samicksha,
User Rank: Apprentice
12/27/2013 | 2:12:20 AM
Re: Lets Try Some Facts.....
I guess it's more than just Target Breach, i recently read that it was not only Target-issued credit cards who were affected, infact customers who used any credit or debit card could be affected.
rradina
rradina,
User Rank: Apprentice
12/24/2013 | 10:26:37 AM
Re: Lets Try Some Facts.....
I completely agree that Target may have done everything PCI demands and that they don't deserve speculation.  Personally, I think it's an inside job.  Someone had the garage door code, knew the occupants were on vacation and walked out with the family jewels.  That doesn't mean Target is off the hook but some trust is required for employees to do their job and as recent events prove, even the NSA is vulnerable to this attack vector.

FYI... Another site's article claimed the cvv code was not compromised.

The last retailer who employed me used a third party in ~1,000 stores to provide payment processing.  It was AES-encrypted and also sent HTTPS from pin pad swipe to the external processor who then connected to the various clearing banks/processors.  Only the truncated number was stored in the TLOG. The pin pads had a kill switch if they were opened and the third party actively tracked serial numbers, warned if an unauthorized device was present and refused to authorize payments from it.  (BTW a popular scam is for a "repair company" to call the local manager and pretend they were from "corporate" so they could schedule an appointment to replace one of the pin pads that was "reporting a problem".)

Unfortunately if communication was down even this system had potential weakness.  It could be configured to check a local bad card list and authorize up to a certain dollar amount with store and forward.  Although the track data it stored was encrypted, it was on the local POS lane which could then become a target.  However 40m card numbers would require compromising all POS lanes, everwhere and zapping redundant MPLS links to the third party to force store and forward mode.  That's an almost impossible target that only yields thousands of small, strongly encrypted files.  It's far easier to find something centralized and "inside the garage".
PaulS681
PaulS681,
User Rank: Apprentice
12/24/2013 | 9:42:29 AM
Re: Lets Try Some Facts.....
 Let's not forget that this is the busiest time of year for shopping so 40 million seems reasonable to me.

it was estimated that close to 100 million people would shop during the black Friday weekend alone. Everyone entitles to their opinion. I have read numerous articles about the data being stolen from the POS devices as customers swiped their cards. We don't know exactly how they did it and in all likelihood we won't know.
cjoshdoll
cjoshdoll,
User Rank: Apprentice
12/24/2013 | 9:28:06 AM
Re: Lets Try Some Facts.....
Agree, we don't know what happened.  I guess I am flustered with the "industry experts" throwing around as much blatant BS as they are - it's just adding to what I can the "hysteria news" angle.


I agree that there could be a tlog db, however it seems unlikely that you would store the entire track 2 data, including ccv1, for that purpose, even for target who is a data mining giant, that has admittedly tied credit transactions back to a user profile (See: How Target knew a teen girl was pregnant.)
 
Without debating the likelihood of a tlog DB with full card data, just the fact that the entire track 2 data was stolen, /seems/ to point to theft at swipe.  But again, you are correct, we just don't know, and I personally am afraid, we may never find out (publically.)


As someone who's job is to prevent this stuff, I have a number of concerns.  There should be a requirement to release the report generated by the forensic investigators, so that other businesses can protect against similar attacks.  I believe it should also be public to find out a company's PCI compliance status and who provided their ROC.  I have a sneaking suspicion that they got theirs from the firm that essentially charges 3 times as much, and is 3x more lenient in their audit (but let me be clear, that is MY ASSUMPTION, and even if true does NOT mean Target did something wrong to cause this.) 

 

Which leads to my real point - everyone is pointing the finger at Target, before we know anything.  There are just too many possibilities to be able to say Target is at fault here.  I'm not here to defend them, I have no stake in it, I'm just tired of reading all of the baseless accusations and reading the "experts" mostly incorrect opinions.  Unfortunately I can't just tune it out and not read the stories, because it impacts my daily job....

 
rradina
rradina,
User Rank: Apprentice
12/23/2013 | 11:38:20 PM
Re: Lets Try Some Facts.....
Don't you think 40 million is a lot of unique shoppers for such a short period?  There are ~320m people in the US.  ~74m are minors leaving ~250m adults.

That means 15% of the adult population used a card at Target within a few week period.  Some folks used multiple cards but not everyone has cards. Many economically challenged don't even have bank accounts.  Some folks still write checks or pay with cash. Target isn't everywhere and some folks don't shop there.

If it was a network tap, they would have a hard time pinning down exact dates. It seems more plausible someone copied files which made it easy to know exact dates and accounts.  As I said, it makes sense to keep recent transactions for dispute/clearing/reload purposes.  The entire DB doesnt have to be compromised. In fact the temporary log may have been an easier target (no pun intended) than the master database.  It also shoukd have been truncated data in the master DB. There is also no guarantee the on-line and in-store POS go to the same balancing cash flow system.

I have 12 years of IT experience in retailing alone and have been through PCI audits since they started.

 

 
PaulS681
PaulS681,
User Rank: Apprentice
12/23/2013 | 8:10:25 PM
Re: Lets Try Some Facts.....
 

I think that cjoshdoll makes alot of sense. The fact that they are alerting anyone who used a CC at target between 11/27 and 12/15 indicates to me that the numbers were not stored but stolen at the time of the transaction. The time period makes perfect sense to back that reasoning up. If this was database data that was stolen don't you think it would impact many more people?
Page 1 / 3   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file