Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Target Breach: 10 Facts
Newest First  |  Oldest First  |  Threaded View
<<   <   Page 2 / 3   >   >>
rradina
rradina,
User Rank: Apprentice
12/23/2013 | 6:48:16 PM
Re: Lets Try Some Facts.....
Why does the time period imply theft at time of purchase?  If I was designing a POS/cash management system that required time to clear transactions, balance accounts and reverse returns, I'd keep recent transactions for some time period and then purge them. There is also the data warehouse side of things. Sometimes mapping and cleansing routines are updated resulting in numbers that don't balance. Often data gets reloaded to correct such issues.  It's plausible that this could have been an inside job where someone copied a temporal 30-day tlog database to a thumb drive and walked out the door.

Of course all of these activities rarely require the full account info.  Generally PCI requires truncation to store transactions but Target may have demonstrated a mitigating factor by encrypting all transactions.  Thats why its probably an inside job... someone with access to the necessary decryption information.

Another article I read said the cvv codes were not stolen which meant the stolen accounts are not useful for most on-line purchases.

IMO ... regrdless of this article's title, we don't really know what happened yet.
cjoshdoll
cjoshdoll,
User Rank: Apprentice
12/23/2013 | 3:40:05 PM
Lets Try Some Facts.....
First:

"..."The fact that three-digit CVV security codes were compromised shows they were being stored..."

I'm not sure why data storage is even mentioned in the story, much less the encryption piece.  The fact that the breech is limited to a 3-4 week window of time would clearly indicate that the card data was stolen at the time of purchase, NOT stolen from a database. Thus, lodging the claim that Target was doing a "no-no" by storing ccv data, is just slander, IMO.  If this data was stolen from a database, where Target was saving CC data that they should not be saving, then A) there wouldn't be such a short window of time (you don't compromise a window of records in a database, it's all or nothing) and B) its highly likely that target.com's CC data would have been compromised too.

 

Secondly, the throwing the encryption for data in transit subject in with the encryption for data at rest issue is poor timing.  PCI requirements for encryption are different for data at rest and data in motion, and CC data is NOT required to be encrypted, according to the PCI DSS, unless it is traveling over a public network (the internet) or over wireless networks.  In fact, most banks / acquirers can't even support end-to-end encryption for CC transactions.  There are a very limited number of acquirers that can support E2E encryption, and most of those are new niche businesses that are providing a new model for transaction encryption.

 

While it's easy for these "experts" to sit back and say how everything should be encrypted and secured tight as can be, its careless to make accusations that Target wasn't doing everything that they could to prevent this.  We are talking about a system for credit processing that pre-dates the internet, and the everything is connected world.  Businesses are trying to play catchup to secure these systems while leveraging new technology to make their supply chain more efficient and reduce costs with tech.

 

I have NO ties to Target, and I am not here to defend them.  I am however the lead Security Architect for a mid-size, national retailer, in charge of PCI compliance and CC transaction security, so I have personal experience living up to the PCI DSS, and trying to balance business requirements with customer protection.  I have no issue burning them at the stake if they are to blame, but let's get the FACTS before we indict Target.  There are PLENTY of scenarios where Target could have been doing EVERYTHING right, and still have this happen.

 

My $0.02
MelvinGaines
MelvinGaines,
User Rank: Apprentice
12/23/2013 | 12:37:56 PM
Re: When?
I think we may need to consider that this was an exceptional breach that likely occurred internally. I think it is entirely plausible that the information was not leaked immediately so as to not tip off whoever was causing the internal breach to take place. I don't ever recall the Secret Service being involved with previous credit card breaches (to my knowledge).  In my mind, whether the public knew about it within 4 days or 7 days doesn't really matter that much if you look at the overall number of 40 million. Only a small fraction of that number will be affected.
SaneIT
SaneIT,
User Rank: Apprentice
12/23/2013 | 7:50:30 AM
Re: Kudos? Target was outed by a journalist
This is one of the things that bothers me most.  Target didn't come out and notify customers to protect them, they kept quiet as long as they could and it sounds like the "fix" for this is a knee-jerk reaction by the banks who issued the cards.  If the tren of punishing customers after a data breech continues we're going to see a lot more people protecting themselves by avoiding companies who have had data losses in the past.
samicksha
samicksha,
User Rank: Apprentice
12/23/2013 | 2:41:36 AM
Re: Kudos? Target was outed by a journalist
I am not shocked and neither surprised but yes, was it so easy for hackers to attack, i mean 40 million accounts is not a small number. We have been discussing and claiming about more rigid and bulletproof security but still hacker manages to find good loop holes. I am not sure but i read CVV number was also stolen which ideally should be available only with user physically on the card.
Chris1001
Chris1001,
User Rank: Apprentice
12/23/2013 | 1:47:47 AM
Kudos? Target was outed by a journalist
The breach was reported to the public by Journalist Brian Krebs.  Target was outed.  They did not "come clean" of their own accord.
Banker666
Banker666,
User Rank: Apprentice
12/22/2013 | 9:37:02 PM
Millions of dollars
I work at a bank that does card processing and I for one can say PCI is a joke in my opinion.   After being audited they made us move all of the card processing off onto it's own seperate mainframe systems.  They were totally clueless about how a mainframe works and how it processes.  As a result our company spent millions of dollars to meet their compliance.   In my opinion the vast majority of breeches occur on the retail side.   For example I walk into a store and use my card and the clerk doesn't ask for any ID from me.   How about making these retailers make their employees go thru a fingerprint and background check like we had to where I work at.  I wonder if Target was using offshore IT services.  Duh let me guess.   The discussion where I work has been how many cards are we going to have to re-issue because of this and not to mention all of the account forwarding processing we'll likely have to do.  The bigger issue is that who ever pulled this off won't be jailed, much less captured and brought to justice and they likely know it too.    If I pulled off something like this in the U.S. I'd be put into prison.   I know one thing for sure we'll be re-evaluating offshore access and their use.  Maybe even put them all out the door.   Gawd I could not imagine our reputation ruined because of a major breech like this.          
PaulS681
PaulS681,
User Rank: Apprentice
12/22/2013 | 12:04:05 PM
Re: When?
I aree you have to be 100% positive but if they were on the 15th then why didn't we hear about it? I think if target came out and said why they waited it might help a little. Although this is the least of Targets problems as class action lawsuits are popping up all over the place due to the fact they were breached.
Brian.Dean
Brian.Dean,
User Rank: Apprentice
12/22/2013 | 6:28:54 AM
Transitions are Important
Banking has come a long way since pre internet times but as people continue to use electronic forms to make payments the need to increase the security standard increases while at the same time complexity needs to be kept to a minimum.

Almost all developing countries have a banking sector but not all of its population are banked, the reason for this are many, and one reason is that the population view banks as being too complex, another is a view that banks are not as secure as they should be. 40 million is a large number, before never forms of payment become discredited, I think it is vital to add security and limit complexity before it starts to affect the number of transitions carried out. 
Brian.Dean
Brian.Dean,
User Rank: Apprentice
12/22/2013 | 5:41:35 AM
Re: When?
I hear you and understand that the need to quickly disclose any kind of data breach is a matter of extreme importance for the protection of customers likewise, it is also important to confirm and be 100% sure that a data breach has taken place before releasing an alert, because false positives would not only cause unnecessary panic for the customer but it will also undermine the legitimacy of future alerts.
<<   <   Page 2 / 3   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type=&quot;text&quot;` via a javascript &quot;Show Password&quot; button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn&acirc;&euro;&trade;t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file