The unusually long dwell time in the Starwood breach has implications for both parent company Marriott International and the companies watching to learn from.

Four years. That's how long an attacker was in Starwood Hotels' databases. While "dwell time" — the delay between when a breach begins and when it's discovered — is an issue across cybersecurity, the unusually long dwell time in the Starwood breach has implications for both Marriott International and the companies watching to learn from.

According to Mandiant, the average dwell time for an attack is 101 days. Though there are few details about the Starwood/Marriott breach, experts say several factors might have contributed to the longer-than-usual dwell time.

According to Avivah Litan, a vice president and distinguished analyst at Gartner who has researched many large-scale breaches, the long dwell time is an indicator that the attackers were nation-state threat actors. "These guys are really good at what they do," she says. "You know, they're very stealthy — they hide in places you can't find."

In support, Litan points to details contained in the indictments for the Democratic National Convention's email server breach, which show that the DNC hired a forensic security specialist ("Company 1" in the indictment) to clean up the breach when it was discovered. Despite their efforts, the attackers maintained persistence on the servers and took files for months following the remediation efforts.

And Stephen Moore, chief security strategist at Exabeam, was part of the Anthem Healthcare security team that followed up on the insurance company's 2015 breach. He says that Starwood's 2016 purchase by Marriott could easily have increased the time the attackers had inside the network. "That's a prime moment to attack, and then it would absolutely make things more difficult," Moore explains. "I could say it would be at least twice as difficult to identify an adversary in the network because there are so many other things going on politically and otherwise."

For some professionals, the activity going on around the IT department is no excuse. "In my opinion as somebody who works in the field, a month is too long, a week is too long. You should be catching that data is being actively sent from your system to another location that you didn't authorize in a couple of days tops," says Jessica Ortega, security research analyst at Sitelock.

The Impact Spreads
Though some have focused on the financial fraud possible with stolen payment card information, Moore says other, more serious consequences are possible from this breach, or any breach in the hospitality industry. "In the past there have been travel-related incidents tied to hospitality that were for intelligence-gathering and espionage," he says. "There are at least two very heavy-handed adversaries looking to either prosper from us financially or utilize us much like a lamprey attaches to a shark to draw information about who is staying where, who is going where, and which passport numbers were included."

Moore also points out that a four-year breach isn't the result of an opportunistic hack. Litan agrees. "Nation-states are interested in hotel data because it gives them really good information on where their targets are," she says. "If they're targeting people, there are many different uses for the data, ranging from stealing money to targeting individuals to national cybersecurity implications where they want to manipulate populations for political purposes."

A Stream Of Breaches
Public response to the Starwood breach has been muted, perhaps because it's merely the latest in a long line of large data breaches. Breaches continue for a simple reason, Ortega says. "There's no accountability for these businesses that have data breaches as of right now in the US," she says. And any possible accountability is merely passed off to others, Litan adds.

"The problem is the CEOs don't really want to spend extra money on security," she says. "They want to buy cyber insurance. If you look at Equifax, like they got a $95 million payout from their insurance company. And that's the way a lot of these CEOs think." In fact, she explains, "in general, CEOs would rather spend money on cyber insurance than on security."

There is a regulatory framework that carries the possibility of serious penalty, though no one knows what impact it will have on Marriott.

"There are accountability measures built into the GDPR regulations in the European Union, but those regulations are still relatively new, and we haven't really seen a large scale or a large enterprise business like this," Ortega says. "This, if nothing else, will be an interesting test for what actually happens with a large-scale data breach under GDPR. And we'll get an idea more of future penalties from this experience than we will be able to predict what will happen to Marriott in particular."

Related Content:

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights