SlideShare a Scribd company logo
1 of 19
Security check – Heartland payment systems EASy Security Project: Part 2-- Analysis of the Security Incident using COBIT (DS5:  Ensure Systems Security)
5.1- Mange Security Measures WE think this breach would not have happened if the security measured were correctly measured and every aspect was taken under consideration while creating the security measures and constantly monitoring the security measure and updating as needed. According to Brian Krebs of the Washington Post “A piece of malicious software planted on the company's payment processing network that recorded payment card data as it was being sent for processing to Heartland by thousands of the company's retail clients.” If the security measures were managed properly and put into place in the right areas (or all areas for that matter) the malicious code could not have been planted within the organization infrastructure. IT Security should be managed such that security measures are in line with business requirements. An IT security plan should include translating risk assessment, implementing the IT security plan,, monitoring the security plan, and aligning the IT security plan with all policies and procedures within the organization.
5.2-Identification and Authentication Access If strong authentication methods are practiced and are changed on a rotational basis (i.e. usernames, passwords, authentication methods and security) it makes it harder for people on the outside to disguise themselves as regular a user to breach internal operations. Access to and use of IT computing and infrastructure resources should be restricted by the implementation of strong identification, authentication, and authorization mechanisms and techniques.
5.3-Security of online access to data This is probably the most important approach to go along with our security incident. Not only does network access from internal operations need to be secure, but from outside the company boundaries as well. There seems to always be a way for intruders to infiltrate an organizations network from outside the company and the strongest security measures need to be implemented to try and stop this. This needs to also be monitored on a 24/7 basis. Traffic needs to be analyzed constantly and any suspicious behavior should be logged and investigated. According to Robert HB Baldwin Jr., president and chief financial officer of Heartland “Heartland was alerted in the late autumn to suspicious activity surrounding processed card transactions by Visa and MasterCard and hired forensic auditors who uncovered malicious software that compromised data in the company's network, Baldwin said.” This should have been seen as an outside or inside intruder by Heartland Inc. itself.
5.4-User Account Management The management and supervisors of Heartlands infrastructure teams should have established strict procedures for user account control. Requesting, establishing, issuing, suspending, and closing user accounts for employees will ensure all user accounts are being managed and will keep intruders from high jacking stray user accounts to steal data. Formal approvals need to be issued involving all changes to user accounts and all third-party access to internal user accounts needs to be done contractually. This will ensure security of Heartlands employee user accounts.
5.5 Management Review of User Accounts One of the malware sources of the security breach resulted from a basic SQL injection error.  This puts into question the control that confirms access rights.  A review of user accounts and what objects they are authorized to access may have alerted Heartland security auditors to the breach early when the SQL was accessed.  The absence of this control allowed the SQL/breach to go undetected, only to be alerted much later by the credit card companies’ fraud control processes, which in turn notified Heartland.  Periodic comparisons of resources with recorded accountability should be completed to help reduce the risk of fraud or unauthorized alteration of software code/SQL.
5.6 User Control of User Accounts If hackers gained access to a user’s account that had access to implant the malware that caused the breach, this control could have provided information mechanisms to notify the user of abnormal activity or unusual time stamps on activity.  This again may have alerted the user the first time he/she logged in after the unusual activity occurred, stating a chain reaction to alert security, 3rd party credit card companies, and authorities.  Systematic controls on user activity, especially data base activity may have helped to mitigate this incident.
5.7-Security Surveillance This should be put into place to recognize patterns based on historical data. The implementation of the malicious code, and the consequences of the malicious code, should have been detected, destroyed, and constantly monitored. This would have ensured it never to happen again. Effective and efficient investigation of the security breach was put into place. Heartland called U.S. Secret Service and hired two breach forensics teams to investigate, which is when the malicious code was surfaced. The IT security administration of Heartland should have ensured that security activity is logged and any indication of security mishaps need to be reported.
5.9 Central Identification and Access Rights Management   Global access to data, in this case sensitive credit card data was possible.  Controls to insure access rights to data and ensure ownership in a central identification process may have prevented execution and access to this data.  In this incident, it was possible for intruders to access the system and implant code, if a central system authorization routine had been in place this may have not been possible.  This control enables identity of a system and data ownership and management in a unique and central manner.
5.10-Violation and Security Activity reports System abuse and security violations cannot go undetected and security breaches cannot continue for a prolonged period of time. The malicious code and the damage that it caused went on for about 2 weeks. This should not have happened. The security breach should have been detected, logged, and the Security incidents needed to be reviewed and exceptions followed up to find root causes. Appropriate reporting and escalation need to be put in place. The breach should have been detected early and followed up on to ensure no more damage was done and fixes need to be put into place to ensure it would not happen again.
5.11 Incident Handling Instead of Heartland merely meeting the required PCI requirements, the company should have focused on implementing an end to end incident handling procedure.  Including end to end security and encryption of all sensitive data.  Thus, ensuring an appropriate effective and timely response to incidents such as this one.  Heartland claimed to meet and exceed all required PCI standards, taking a lot of time to create reports and implement to specification.  The opportunity cost was focusing less on end to end security, encryption and immediate incident reporting, monitoring and procedures.  The Heartland incident also showed that compliance with standards such as PCI is meaningless unless there is a way of monitoring that compliance on a continuous basis and quickly responding to incidents.
5.12 Reaccreditation The software that was planted went undetected for weeks.  With reaccreditation you are preforming updates to the formally approved security level and the acceptance of residual risk.  With updating the security levels and acceptance of risk they may have been able to prevent this incident if reaccreditation was done more often.    When you reevaluate your security you find holes that may of have been overlooked.  However not only can you find flaws with your security but buy taking an extra look at things Heartland may have been able to find the software themselves.
5.14 Transaction Authorization  If more cryptographic techniques for verifying transactions were used it could of have stopped the software from being able to record useful data or could have possibly stopped the software from recording anything at all.  With proper authenticity you can ensure that only the correct people can have access to sensitive information.  Also with cryptographic techniques you have a better chance of ensuring that user’s claimed identity is valid.  The software that was used eves dropped on the transaction after it was authenticated.  However with stronger cryptographic techniques the information that would be recorded could mean nothing without the cryptographic key.
5.15 Nonrepudiation With trying to make transactions secure as possible you need to ensure that where appropriate transactions cannot be denied by either party to provide nonrepudiation of origin or receipt, proof of submission and receipt of transactions.  This is either done with digital signatures or a data hash.  The one problem with digital signatures is if they are not safeguarded by the original owner they could fall in the wrong hands and can be forged which is a major concerned.
5.16 Trusted Path When dealing with credit card information you need to insure that the sensitive data is only exchanged over a trusted path.  With Heartland this trusted path was breached and allowed the software to record the transactions that were being sent to be processed.  To ensure that the path is not breached strong encryption needs to be used between users and systems.  Heartland also needs to ensure that there trusted path cannot be spoofed or corrupted.
5.17 Protection of Security Functions It’s obvious that the protection and the security functions of Heartland where breached by data-stealing programs planted by the thieves. The goal of achieving end-to-end protection is a challenging one with so many diverse endpoints in a transaction lifecycle point of sale POS, databases, mainframes, and payment networks all of which need to be protected from corruption, Key management is a critical aspect of all encryption systems and through our partnership with Thales we are able to enhance our End-to-End Encryption solution to protect key management functions and other cryptographic operations in a tamper resistant and security certified environment – an essential requirement in the payments market.”
5.18 Cryptographic Key Management Voltage technology integration allows customers to apply hardened data protection measures at virtually any point along the data path to help achieve the goal of end-to-end protection. By helping to reduce the time and complexity of deploying data protection and by significantly limiting the scope of security audits, the burden of demonstrating regulatory and internal compliance is dramatically reduced. With type of security the thieves wouldn’t have been able to read the data that they stole. End-to-End Encryption is increasingly the leading method of securing data throughout the payment stream and for enterprise security applications. For organizations subject to PCI DSS (Payment Card Industry Data Security Standard), using hardware security modules (HSM) solutions further reduces the scope of PCI audits.
5.19 Malicious Software Prevention, Detection and Correction With Heartland End-to-End Encryption, Heartland is raising the bar in retail payments security, beyond existing security mandates, by deploying End-to-End Encryption to protect cardholder and sensitive authentication data throughout the payment process The Voltage solutionintegrated just works and, in a matter of weeks rather than months, delivered the data protection and key management that Heartland needs to move the payments industry forward.
5.20 Firewall Architectures and Connections withPublic Networks When Heartland was breached their firewall architecture were obviously not up to par where it should have been. As a service to the industry and general public, the company maintains the Voltage Data Breach Index and Map which is continuously updated with global data breach information. Heartland now is active in the standards community and is a PCI Security Standards Council.  Voltage has also been issued several patents based upon breakthrough research in mathematics and cryptographic systems. Customers include Global 1000 companies in banking, retail, insurance, energy, healthcare and government.    The organization must become PCI-DSS compliant. For merchants looking for a good place to start, four essential actions will get you started on PCI compliance and help with the most common vulnerabilities found on computer networks today:  1. Do not allow unsecure access from the Internet or wireless networks to your computers.  2. Block internal computers and data transfer protocols to the Internet except to the sites and ports necessary for business functions.  3. Make sure that the POS software storing credit cards is secure.  4. Make sure that the level of security in place is verifiable for mounting a defense.

More Related Content

What's hot

Security Fact & Fiction: Three Lessons from the Headlines
Security Fact & Fiction: Three Lessons from the HeadlinesSecurity Fact & Fiction: Three Lessons from the Headlines
Security Fact & Fiction: Three Lessons from the HeadlinesDuo Security
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes ObserveIT
 
Why Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level PriorityWhy Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level PriorityDavid Mai, MBA
 
Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?ObserveIT
 
Unintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric ColeUnintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric ColeDavid Mai, MBA
 
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...SafeNet
 
Data Loss Threats and Mitigations
Data Loss Threats and MitigationsData Loss Threats and Mitigations
Data Loss Threats and MitigationsApril Mardock CISSP
 
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...Source Conference
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threatillustro
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...Security B-Sides
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3Meg Weber
 
Insider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat DetectionInsider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat DetectionObserveIT
 
Prevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity MonitoringPrevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity MonitoringObserveIT
 
ObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity ManagementObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity ManagementObserveIT
 
Multi Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignMulti Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignRajat Jain
 

What's hot (19)

Insider Threat
Insider ThreatInsider Threat
Insider Threat
 
Security Fact & Fiction: Three Lessons from the Headlines
Security Fact & Fiction: Three Lessons from the HeadlinesSecurity Fact & Fiction: Three Lessons from the Headlines
Security Fact & Fiction: Three Lessons from the Headlines
 
Insider threat
Insider threatInsider threat
Insider threat
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes
 
Why Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level PriorityWhy Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level Priority
 
Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?
 
Unintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric ColeUnintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric Cole
 
Bridger Insight brochure
Bridger Insight brochureBridger Insight brochure
Bridger Insight brochure
 
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
 
Data Loss Threats and Mitigations
Data Loss Threats and MitigationsData Loss Threats and Mitigations
Data Loss Threats and Mitigations
 
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
Predrag Zivic - Mike Lecky - Structured Incident Types To Streamline Incident...
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...How really to prepare for a credit card compromise (PCI) forensics investigat...
How really to prepare for a credit card compromise (PCI) forensics investigat...
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
 
Insider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat DetectionInsider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat Detection
 
Prevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity MonitoringPrevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity Monitoring
 
ObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity ManagementObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity Management
 
Multi Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignMulti Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect Design
 

Similar to Heartland

Heartlandpt3
Heartlandpt3Heartlandpt3
Heartlandpt3grimesjo
 
Clearswift f5 integration
Clearswift f5 integrationClearswift f5 integration
Clearswift f5 integrationMarco Essomba
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6seadeloitte
 
Information AssuranceChaston Carter041717 Target Corpora.docx
Information AssuranceChaston Carter041717 Target Corpora.docxInformation AssuranceChaston Carter041717 Target Corpora.docx
Information AssuranceChaston Carter041717 Target Corpora.docxjaggernaoma
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...cyberprosocial
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting InformationLaura Martin
 
Responding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for MerchantsResponding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for Merchants- Mark - Fullbright
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
Log Management for PCI Compliance [OLD]
Log Management for PCI Compliance [OLD]Log Management for PCI Compliance [OLD]
Log Management for PCI Compliance [OLD]Anton Chuvakin
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010joevest
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printjames morris
 
How to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramHow to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramMatt Moneypenny
 
Intro to Information AssuranceModule 3Chaston Carter0417.docx
Intro to Information AssuranceModule 3Chaston Carter0417.docxIntro to Information AssuranceModule 3Chaston Carter0417.docx
Intro to Information AssuranceModule 3Chaston Carter0417.docxnormanibarber20063
 
Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Brianna Johnson
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistJignesh Solanki
 
How to protect your company from cyber attacks
How to protect your company from cyber attacksHow to protect your company from cyber attacks
How to protect your company from cyber attacksCompany
 
secureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdfsecureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdfYounesChafi1
 

Similar to Heartland (20)

Heartlandpt3
Heartlandpt3Heartlandpt3
Heartlandpt3
 
Window of Compromise
Window of CompromiseWindow of Compromise
Window of Compromise
 
Clearswift f5 integration
Clearswift f5 integrationClearswift f5 integration
Clearswift f5 integration
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
 
Information AssuranceChaston Carter041717 Target Corpora.docx
Information AssuranceChaston Carter041717 Target Corpora.docxInformation AssuranceChaston Carter041717 Target Corpora.docx
Information AssuranceChaston Carter041717 Target Corpora.docx
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
 
Responding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for MerchantsResponding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for Merchants
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
Log Management for PCI Compliance [OLD]
Log Management for PCI Compliance [OLD]Log Management for PCI Compliance [OLD]
Log Management for PCI Compliance [OLD]
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_print
 
How to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramHow to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness Program
 
Intro to Information AssuranceModule 3Chaston Carter0417.docx
Intro to Information AssuranceModule 3Chaston Carter0417.docxIntro to Information AssuranceModule 3Chaston Carter0417.docx
Intro to Information AssuranceModule 3Chaston Carter0417.docx
 
Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
How to protect your company from cyber attacks
How to protect your company from cyber attacksHow to protect your company from cyber attacks
How to protect your company from cyber attacks
 
secureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdfsecureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdf
 

Recently uploaded

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Heartland

  • 1. Security check – Heartland payment systems EASy Security Project: Part 2-- Analysis of the Security Incident using COBIT (DS5:  Ensure Systems Security)
  • 2. 5.1- Mange Security Measures WE think this breach would not have happened if the security measured were correctly measured and every aspect was taken under consideration while creating the security measures and constantly monitoring the security measure and updating as needed. According to Brian Krebs of the Washington Post “A piece of malicious software planted on the company's payment processing network that recorded payment card data as it was being sent for processing to Heartland by thousands of the company's retail clients.” If the security measures were managed properly and put into place in the right areas (or all areas for that matter) the malicious code could not have been planted within the organization infrastructure. IT Security should be managed such that security measures are in line with business requirements. An IT security plan should include translating risk assessment, implementing the IT security plan,, monitoring the security plan, and aligning the IT security plan with all policies and procedures within the organization.
  • 3. 5.2-Identification and Authentication Access If strong authentication methods are practiced and are changed on a rotational basis (i.e. usernames, passwords, authentication methods and security) it makes it harder for people on the outside to disguise themselves as regular a user to breach internal operations. Access to and use of IT computing and infrastructure resources should be restricted by the implementation of strong identification, authentication, and authorization mechanisms and techniques.
  • 4. 5.3-Security of online access to data This is probably the most important approach to go along with our security incident. Not only does network access from internal operations need to be secure, but from outside the company boundaries as well. There seems to always be a way for intruders to infiltrate an organizations network from outside the company and the strongest security measures need to be implemented to try and stop this. This needs to also be monitored on a 24/7 basis. Traffic needs to be analyzed constantly and any suspicious behavior should be logged and investigated. According to Robert HB Baldwin Jr., president and chief financial officer of Heartland “Heartland was alerted in the late autumn to suspicious activity surrounding processed card transactions by Visa and MasterCard and hired forensic auditors who uncovered malicious software that compromised data in the company's network, Baldwin said.” This should have been seen as an outside or inside intruder by Heartland Inc. itself.
  • 5. 5.4-User Account Management The management and supervisors of Heartlands infrastructure teams should have established strict procedures for user account control. Requesting, establishing, issuing, suspending, and closing user accounts for employees will ensure all user accounts are being managed and will keep intruders from high jacking stray user accounts to steal data. Formal approvals need to be issued involving all changes to user accounts and all third-party access to internal user accounts needs to be done contractually. This will ensure security of Heartlands employee user accounts.
  • 6. 5.5 Management Review of User Accounts One of the malware sources of the security breach resulted from a basic SQL injection error. This puts into question the control that confirms access rights. A review of user accounts and what objects they are authorized to access may have alerted Heartland security auditors to the breach early when the SQL was accessed. The absence of this control allowed the SQL/breach to go undetected, only to be alerted much later by the credit card companies’ fraud control processes, which in turn notified Heartland. Periodic comparisons of resources with recorded accountability should be completed to help reduce the risk of fraud or unauthorized alteration of software code/SQL.
  • 7. 5.6 User Control of User Accounts If hackers gained access to a user’s account that had access to implant the malware that caused the breach, this control could have provided information mechanisms to notify the user of abnormal activity or unusual time stamps on activity. This again may have alerted the user the first time he/she logged in after the unusual activity occurred, stating a chain reaction to alert security, 3rd party credit card companies, and authorities. Systematic controls on user activity, especially data base activity may have helped to mitigate this incident.
  • 8. 5.7-Security Surveillance This should be put into place to recognize patterns based on historical data. The implementation of the malicious code, and the consequences of the malicious code, should have been detected, destroyed, and constantly monitored. This would have ensured it never to happen again. Effective and efficient investigation of the security breach was put into place. Heartland called U.S. Secret Service and hired two breach forensics teams to investigate, which is when the malicious code was surfaced. The IT security administration of Heartland should have ensured that security activity is logged and any indication of security mishaps need to be reported.
  • 9. 5.9 Central Identification and Access Rights Management Global access to data, in this case sensitive credit card data was possible. Controls to insure access rights to data and ensure ownership in a central identification process may have prevented execution and access to this data. In this incident, it was possible for intruders to access the system and implant code, if a central system authorization routine had been in place this may have not been possible. This control enables identity of a system and data ownership and management in a unique and central manner.
  • 10. 5.10-Violation and Security Activity reports System abuse and security violations cannot go undetected and security breaches cannot continue for a prolonged period of time. The malicious code and the damage that it caused went on for about 2 weeks. This should not have happened. The security breach should have been detected, logged, and the Security incidents needed to be reviewed and exceptions followed up to find root causes. Appropriate reporting and escalation need to be put in place. The breach should have been detected early and followed up on to ensure no more damage was done and fixes need to be put into place to ensure it would not happen again.
  • 11. 5.11 Incident Handling Instead of Heartland merely meeting the required PCI requirements, the company should have focused on implementing an end to end incident handling procedure. Including end to end security and encryption of all sensitive data. Thus, ensuring an appropriate effective and timely response to incidents such as this one. Heartland claimed to meet and exceed all required PCI standards, taking a lot of time to create reports and implement to specification. The opportunity cost was focusing less on end to end security, encryption and immediate incident reporting, monitoring and procedures. The Heartland incident also showed that compliance with standards such as PCI is meaningless unless there is a way of monitoring that compliance on a continuous basis and quickly responding to incidents.
  • 12. 5.12 Reaccreditation The software that was planted went undetected for weeks. With reaccreditation you are preforming updates to the formally approved security level and the acceptance of residual risk. With updating the security levels and acceptance of risk they may have been able to prevent this incident if reaccreditation was done more often. When you reevaluate your security you find holes that may of have been overlooked. However not only can you find flaws with your security but buy taking an extra look at things Heartland may have been able to find the software themselves.
  • 13. 5.14 Transaction Authorization If more cryptographic techniques for verifying transactions were used it could of have stopped the software from being able to record useful data or could have possibly stopped the software from recording anything at all. With proper authenticity you can ensure that only the correct people can have access to sensitive information. Also with cryptographic techniques you have a better chance of ensuring that user’s claimed identity is valid. The software that was used eves dropped on the transaction after it was authenticated. However with stronger cryptographic techniques the information that would be recorded could mean nothing without the cryptographic key.
  • 14. 5.15 Nonrepudiation With trying to make transactions secure as possible you need to ensure that where appropriate transactions cannot be denied by either party to provide nonrepudiation of origin or receipt, proof of submission and receipt of transactions. This is either done with digital signatures or a data hash. The one problem with digital signatures is if they are not safeguarded by the original owner they could fall in the wrong hands and can be forged which is a major concerned.
  • 15. 5.16 Trusted Path When dealing with credit card information you need to insure that the sensitive data is only exchanged over a trusted path. With Heartland this trusted path was breached and allowed the software to record the transactions that were being sent to be processed. To ensure that the path is not breached strong encryption needs to be used between users and systems. Heartland also needs to ensure that there trusted path cannot be spoofed or corrupted.
  • 16. 5.17 Protection of Security Functions It’s obvious that the protection and the security functions of Heartland where breached by data-stealing programs planted by the thieves. The goal of achieving end-to-end protection is a challenging one with so many diverse endpoints in a transaction lifecycle point of sale POS, databases, mainframes, and payment networks all of which need to be protected from corruption, Key management is a critical aspect of all encryption systems and through our partnership with Thales we are able to enhance our End-to-End Encryption solution to protect key management functions and other cryptographic operations in a tamper resistant and security certified environment – an essential requirement in the payments market.”
  • 17. 5.18 Cryptographic Key Management Voltage technology integration allows customers to apply hardened data protection measures at virtually any point along the data path to help achieve the goal of end-to-end protection. By helping to reduce the time and complexity of deploying data protection and by significantly limiting the scope of security audits, the burden of demonstrating regulatory and internal compliance is dramatically reduced. With type of security the thieves wouldn’t have been able to read the data that they stole. End-to-End Encryption is increasingly the leading method of securing data throughout the payment stream and for enterprise security applications. For organizations subject to PCI DSS (Payment Card Industry Data Security Standard), using hardware security modules (HSM) solutions further reduces the scope of PCI audits.
  • 18. 5.19 Malicious Software Prevention, Detection and Correction With Heartland End-to-End Encryption, Heartland is raising the bar in retail payments security, beyond existing security mandates, by deploying End-to-End Encryption to protect cardholder and sensitive authentication data throughout the payment process The Voltage solutionintegrated just works and, in a matter of weeks rather than months, delivered the data protection and key management that Heartland needs to move the payments industry forward.
  • 19. 5.20 Firewall Architectures and Connections withPublic Networks When Heartland was breached their firewall architecture were obviously not up to par where it should have been. As a service to the industry and general public, the company maintains the Voltage Data Breach Index and Map which is continuously updated with global data breach information. Heartland now is active in the standards community and is a PCI Security Standards Council. Voltage has also been issued several patents based upon breakthrough research in mathematics and cryptographic systems. Customers include Global 1000 companies in banking, retail, insurance, energy, healthcare and government.   The organization must become PCI-DSS compliant. For merchants looking for a good place to start, four essential actions will get you started on PCI compliance and help with the most common vulnerabilities found on computer networks today: 1. Do not allow unsecure access from the Internet or wireless networks to your computers. 2. Block internal computers and data transfer protocols to the Internet except to the sites and ports necessary for business functions. 3. Make sure that the POS software storing credit cards is secure. 4. Make sure that the level of security in place is verifiable for mounting a defense.