Data Breach | Change Management |
---|---|
Commentary: The hackers stole the crown jewels of customer information. Names, birthdays and social security numbers can harm customers through fraud and the pain of recovering from identity theft. E-mail addresses can be used to conduct phishing campaigns under the company's brand, resulting in further compromises and damage to customers. Income data can be used to focus attacks on affluent customers. The company is incurring costs of an incident response firm, legal fees, unfunded remediation efforts, credit monitoring and identity theft protection. The breach may result in a class-action lawsuit. There will be expense associated with lost customers and increased regulatory oversight. The FTC will likely cite the company for unfair or deceptive trade practices, along with a fine. The FTC also typically requires independent privacy assessments for 20 years. In aggregate, the damage to the company will be significant. |
Commentary: This was an obvious failure of change management. One of the customers forwarded the e-mail to Reuters. It became national news as a result. Customers are bound to be embarrassed by having colonoscopy or mammogram mentioned in the subject line. They are also likely to wonder if their personal information is safe. |
Data Breach | Change Management |
Preventive Controls: * Adherence to security standards and support of controls is key * Document where customer data is stored, processed and transmitted within system records * Restrict access to data on a need-to-know basis (users and applications) * Identify and remove sensitive data from applications - Remove sensitive information that is not needed - Replace SSNs or payment card numbers with another unique identifier (e.g. customer number) - Truncate SSN or payment card numbers, storing only a portion of the numbers * Ensure assessments and scans are conducted annually and within projects * Harden applications against attack, leveraging OWASP security code * Remediate known security issues with a sense of urgency * If you discover a security issue, notify Information Security |
Preventive Controls: * Open a record for each technology change * Communicate changes to affected parties (e.g. owners of upstream and downstream applications) * Proactively evaluate and address the risk of changes (e.g. using Failure Mode and Effects Analysis) * Establish thorough Quality Assurance and User Acceptance tests for new applications * Update tests as new features and functionality are developed * Confirm testing has completed successfully when timelines are condensed and the release is near * Leverage project checklists to account for regression and security testing * Confirm there is no impact once changes are implemented in production |
TA # | Title | Topic |
TA-001 | Dominos Pizza Breach | Theft of customer records (full names, addresses, phone numbers, e-mail addresses and passwords) |
TA-002 | AT&T Insider Data Breach | An insider data beach exposes customer birth dates and social security numbers |
TA-003 | Code Spaces Out of Business | A company goes out of business following a cyber attack that erased data and backups |
TA-004 | Israeli Defense Firms Hacked | A phishing e-mail begins an attack that results in disclosure of intellectual property |
TA-005 | Rescind Access of Terminated Employees | Login credentials of an inactive employee were used to access Personally Identifiable Information (PII) |
TA-006 | Hospital Network Hacked | Hackers stole data of 4.5 million patients |
Ars Technica >> Risk Assessment | CSO Online News | Dark Reading: Attacks/Breaches |
Forbes - Security | Threatpost | The first stop for security news |
Originally published by RiskCenter (February, 2015)