DATA BREACHES AND ITS IMPACT ON CONSUMERS



Similar documents
Your Single Source. for credit, debit and pre-paid services. Fraud Risk and Mitigation

Newtek, The Small Business Authority 855-2thesba thesba.com 855-2thesba

Target Security Breach

EMV and Small Merchants:

EMV and Restaurants: What you need to know. Mike English. October Executive Director, Product Development Heartland Payment Systems

Frequently Asked Questions

Top Authentication & Identification Methods to Protect Your Credit Union

NEWS BULLETIN

How To Control Credit Card And Debit Card Payments In Wisconsin

Cal Poly PCI DSS Compliance Training and Information. Information Security 1

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

Payment Methods. The cost of doing business. Michelle Powell - BASYS Processing, Inc.

Network Security & Privacy Landscape

Policy for Protecting Customer Data

PCI and EMV Compliance Checkup

AIS Webinar. Payment Application Security. Hap Huynh Business Leader Visa Inc. 1 April 2009

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

The Merchant. Skimming is No Laughing Matter. A hand held skimming device. These devices can easily be purchased online.

toast EMV in 2015: How Restaurants Can Prepare for the New Chip-and-Pin Standard

White Paper. Best Practices to Protect the Cardholder Data Environment and Achieve PCI Compliance

With the Target breach on everyone s mind, you may find these Customer Service Q & A s helpful.

Failure to follow the following procedures may subject the state to significant losses, including:

Trends in Merchant Payment Acceptance

PCI General Policy. Effective Date: August Approval: December 17, Maintenance of Policy: Office of Student Accounts REFERENCE DOCUMENTS:

EMV and Chip Cards Key Information On What This Is, How It Works and What It Means

PCI Compliance: How to ensure customer cardholder data is handled with care

How To Comply With The New Credit Card Chip And Pin Card Standards

Be Safe, Smart and Secure: Simple Ways to Protect Your Identity and Your Money

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

Credit Card Processing Overview

Understand the Business Impact of EMV Chip Cards

Fraud and Identity Theft. Megan Stearns, Credit Counselor

National Cyber Security Month 2015: Daily Security Awareness Tips

What is it? How does it occur? How potentially devastating it can be? How do we detect fraud? How can we minimize the risk of being victimized?

Data Security for the Hospitality

WRITTEN TESTIMONY BEFORE THE HEARING ON FEBRUARY 4, 2014 TESTIMONY OF JOHN MULLIGAN TARGET

THE ROAD TO U.S. EMV MIGRATION Information and Strategies to Help Your Institution Make the Change

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP

Heartland Secure. By: Michael English. A Heartland Payment Systems White Paper Executive Director, Product Development

Security Guide. for electronic transactions. UniBank is a division of Teachers Mutual Bank Limited

EAA Policy for Accepting and Handling Credit and Debit Card Payments ( Policy )

CardControl. Credit Card Processing 101. Overview. Contents

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

COLUMBUS STATE COMMUNITY COLLEGE POLICY AND PROCEDURES MANUAL

Identifying Security. Payment System. Federal Reserve Bank. Ellen Richey Chief Enterprise Risk Officer Visa Inc. Visa Public

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C.

CREDIT CARD MERCHANT PROCEDURES MANUAL. Effective Date: 5/25/2011

Information Technology

Identity Theft: Take Control of the Inevitable Reality I T A D V I S O R Y

IIABSC Spring Conference

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013

8/17/2010. Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year

IDENTITY THEFT WHAT YOU NEED TO KNOW. Created by GL 04/09

Josiah Wilkinson Internal Security Assessor. Nationwide

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft

SHARING BEST PRACTICES IN INFORMATION SECURITY PREVENTION TIPS & RESPONSE TECHNIQUES

Emerging Trends in the Payment Ecosystem: The Good, the Bad and the Ugly DAN KRAMER

DATA SECURITY: EVERYTHING YOU NEED TO KNOW

Preventing. Payment Card Fraud. Is your business protected?

Retail/Consumer Client. Internet Banking Awareness and Education Program

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

To all GRSB debit and credit card customers:

Table of Contents. 2 TouchSuite Welcome Kit

Fall Conference November 19 21, 2013 Merchant Card Processing Overview

Healthcare Payment Security Is Your Patient s Card Data Exposed? May 24, 2016

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

MasterCard Special Edition

Target Data Breach Survey of Illinois Banks. Executive Summary

White Paper: Are there Payment Threats Lurking in Your Hospital?

CREDIT CARD PROCESSING POLICY AND PROCEDURES

Oakland Family Services - Was Your Hacked?

Preparing for EMV chip card acceptance

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data

Franchise Data Compromise Trends and Cardholder. December, 2010

Protecting Yourself from Identity Theft. Charlene L. Esaw Chief, Outreach and Student Programs Central Intelligence Agency (CIA) May 2009

Identity Theft and Online Security

Customer Awareness for Security and Fraud Prevention

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

Credit Card Processing, Point of Sale, ecommerce

Cybersecurity. Are you prepared?

Security Breaches. There are unscrupulous individuals, like identity thieves, who want your information to commit fraud.

Finding a Cure for Medical Identity Theft

Common Data Breach Threats Facing Financial Institutions

A Brand New Checkout Experience

A Brand New Checkout Experience

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI Compliance Security Awareness Program For Marine Corps Community Services Contacts: Paul Watson

AUDIT TAX SYSTEMS ADVISORY

Payment Card Industry Compliance

Protecting Yourself Against Fraud and Identity Theft

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft

INFORMATION SECURITY FOR YOUR AGENCY

Introductions 1 min 4

Presented By: Corporate Security Information Security Treasury Management

PCI Compliance for Healthcare

Credit card: permits consumers to purchase items while deferring payment

PCI Data Security Standards

Cybersecurity: Protecting Your Business. March 11, 2015

Transcription:

DATA BREACHES AND ITS IMPACT ON CONSUMERS

AGENDA About UNCLE Credit Union Current Trends Financial Industry Target Breach EMV 3 Layers Of Prevention Cybersecurity Framework Protecting Your Identity Legislative Update

THE HISTORY OF UNCLE FYI - it has nothing to do with your mom s brother

BACK IN THE DAY Photo from 1957 at Radiation Laboratory in Livermore Our credit union was first opened in 1957 as Radiation Laboratory Credit Union The lab changed its name to Lawrence Livermore National Laboratory in 1970 We changed our name to UNCLE, which is short for UNiversity of California Livermore Employees

UNCLE TODAY In 2001, UNCLE was granted a four-county community charter This opened membership to anyone who lives, works, worships, or attends school in either Alameda, Contra Costa, San Joaquin or Stanislaus county We have four financial centers and proudly serve over 21,000 members

CURRENT TRENDS Attacks? What attacks?!?!

IT S OCCURRING ALL THE TIME

BY A VARIETY OF MEANS Phishing Email, Mail Pharming Web Site Hacking Data Skimming Credit/Debit Cards Key Loggers Social Engineering Theft Vishing Social Engineering over the phone using IP technology, which is hard to trace. Denial-of-Service (DoS) Not a breach but very disruptive.

TOP 3 METHODS OF DATA LOSS # of Incidents 800 700 600 500 400 300 200 100 0 Stolen Laptop Social Engineering Hacking Source: 2006-2013 Risk Based Security, Inc.

ACROSS ALL INDUSTRIES 43% 10% 34% 9% Business Education Finanical Government Healthcare 4% Source: CSID

SOME OF THE LARGEST Who: Adobe Systems Inc. When: 10/19/2013 What: 152 Million Records How: Hack of company systems exposed customer, names, ID, encrypted password and debit/credit card numbers and expiration dates.

SOME OF THE LARGEST Who: Heartland When: 1/20/2009 What: 130 Million Records How: Hack/malicious software exposes credit card data at processor

SOME OF THE LARGEST Who: TJX Corporation When: 1/17/2007 What: 94 Million Records How: Hack exposes credit card and transaction information.

SOME OF THE LARGEST Who: Sony When: 4/26/2011 What: 77 Million Records How: Hack exposes names, addresses, email, birthdates, PlayStation usernames and passwords, Online Profile, online purchase history and possibly credit card numbers.

SOME OF THE LARGEST Who: Experian When: 2007-2013 What: 200 Million Records How: Vietnamese criminals posing as a U.S. based private investigator successfully tricked Experian into selling them social security and driver's license numbers, bank account, credit card data and birthdates.

WHAT THE EXPERTS ARE SAYING 89% could have been prevented. 31% were due to insider threats or mistakes. 21% were the result of physical loss. 40% of the top breaches recorded to-date occurred in 2013. 76% were due to weak or stolen account credentials. 29% of compromises were via social engineering. Source: OTA analysis utilizing data provided by the Open Security Foundation, Risk Based Security, Symantec and the Privacy Rights Clearinghouse.

WHO HAS HAD A CARD REPLACED RECENTLY?

WHO HAS EXPERIENCE FRAUD/IDENTITY THEFT?

FINANCIAL INDUSTRY

FINANCIAL ATTACKS Theft of Money Stolen Computers / Backup Media Member Data And

CREDIT CARDS REMAIN THE MOST FREQUENT TARGET OF ACCOUNT TAKE OVER!

WHY HACKERS FOCUS ON POINT-OF-SALE DEVICES AND ATMS 3 Main Points of Attacks Point of Sale Merchants Transmission Processors Credit Card Issuers - Financial Institutions

WHY HACKERS FOCUS ON POINT-OF-SALE DEVICES AND ATMS

WHAT DO HACKERS WANT? Card Number Expiration Date Name PIN CVV - Card Verification Value

TARGET BREACH

SOME OF THE LARGEST Who: Target Brands, Inc. When: 12/18/2013 What: 110 Million Records * May even be more! How: Hack exposes customer names, addresses, phone numbers, email addresses, as well as credit/debit card numbers with expiration dates, PINs, and CVV numbers.

TARGET SUMMARY What Happened? It appears to have begun with a malware-laced email phishing attack sent to employees at an HVAC firm that did business with Target. Hackers then gained access to a billing system and it is believed that through this system they gained access to the network and the point-of-sale devices. How Long Did It Take To Report? At least 19 days but reports vary. Like many recent breaches, early signs were ignored or not deemed high risk. Source: http://krebsonsecurity.com/2014/02/email-attack-onvendor-set-up-breach-at-target/

TARGET SUMMARY THE COSTS Target: Over $61 million in the 4th quarter 2013, decline in business, numerous class action lawsuits Consumers: Had to report fraud, get replacement cards, and update automatic/recurring accounts (i.e. gym, subscriptions). Financial Institutions: Cover fraud losses, provide consumer information in the form of letters and had to reissue cards. The estimated costs of the Target breach alone on credit unions is close to $30 million dollars. Most credit unions have yet to see any reimbursement from the retailers to cover these costs. Source: http://krebsonsecurity.com/2014/02/email-attack-onvendor-set-up-breach-at-target/

WHAT ABOUT EMV?

TARGET BREACH AND EMV EMV will help reduce fraud but it is only part of the equation. EMV would have helped authenticate the card but once the authentication occurred, the data was temporarily stored unencrypted in memory so the hackers would have still gotten all the information.

THE CURRENT TECHNOLOGY IS OLD! SIGNATURES? WHY NOT A HANDSHAKE? The concept of customers paying different merchants using the same card was expanded in 1950 by Ralph Schneider and Frank McNamara, founders of Diners Club, to consolidate multiple cards.

EMV EMV stands for Europay, Mastercard and Visa Chip card technology. Widely used outside of the Unites States. Focuses on authenticating the card.

EMV REQUIRES AN INVESTMENT IN TECHNOLOGY Needs upgraded point-ofsale hardware, ATMs, software and cards. Everyone need to be involved: merchants, transaction processors and financial institutions.

EMV PROS Will reduce merchant losses and associated costs from fraud caused by counterfeit and stolen swiped card transactions. Most EMV-capable terminals and POS systems will also be enabled to accept contactless and mobile payments. Chip cards and smartphone payments will potentially offer new revenue sources via marketing offers and loyalty programs that can be transmitted directly from the merchant to the card or device. Foreign travelers to the U.S. will be better able to use their existing EMV cards.

EMV CONS Purchasing new or upgrading existing terminals and POS systems will be expensive. Transaction messaging requirements are different for EMV than magnetic strip sales. Merchants will need to coordinate with their acquirer to support both message types while they continue to accept both EMV and magnetic strip cards. New card association policies will likely result in liability shift from issuers to acquirers (and ultimately merchants) in certain situations.

VISA LIABILITY SHIFT Liability shifts beginning in October 2015 Merchants will be on the hook for all fraud that results from an EMV-compliant card being used in a non-emv-compliant POS terminal.

NEW PAYMENT SOLUTIONS

NEW PAYMENT SOLUTIONS In addition to credit card technologies, there are more methods of making payments coming Simple New type of online bank account. Offers an online banking account with a Simple Visa Card. Funds are actually held with Bancorp Bank. Simple provides the interface. Square Take mobile credit card payments P2P Dwolla, Paypal and others allowing users to make person to person payments. Coin Puts credit/debit card information from several cards on a single card.. And

BITCOIN bitcoin is a cryptocurrency and has been around since 2009. bitcoin ATMs were introduced in the US earlier this year. Mt. Gox, a leading bitcoin exchange, experiences loss of 850,000 bitcoins valued at over $500 million! Filed for bankruptcy on February 28th. On March 21st announced that they found 200,000 bitcoins in old digital wallet. Mt. Gox statement reads At the start of February 2014, illegal access through the abuse of a bug in the bitcoin system resulted in an increase in incomplete bitcoin transfer transactions and we discovered that there was a possibility that bitcoins had been illicitly moved through the abuse of this bug. As a result of our internal investigation, we found that a large amount of bitcoins had disappeared. Although the complete extent is not yet known, we found that approximately 750,000 bitcoins deposited by users and approximately 100,000 bitcoins belonging to us had disappeared. Source: Techcrunch 3/3/14

WHAT CAN YOUR ORGANIZATION DO?

3 LAYERS OF PREVENTION Administrative Safeguards Technical Safeguards Physical Safeguards

EXAMPLES OF ADMINISTRATIVE SAFEGUARDS IT Policies review regularly Procedures Authority / Access Limits People and Training Conduct Risk Assessments Social Engineering Exercises Incident Response Plan Vendor Management

EXAMPLES OF TECHNICAL SAFEGUARDS Firewalls Antivirus/Malware Software Intrusion Detection/Prevention Solutions Encryption User Credentials Multi-factor Authentication Regular Patching System Logs

EXAMPLES OF TECHNICAL SAFEGUARDS Fraud Monitoring Ongoing assessments, audits and testing IT Audits Regular internal and external vulnerability testing Penetration Testing - internal and external

PHYSICAL SAFEGUARDS Ask Yourself Three Questions: Where is your data stored? Who has physical access to it? Can you monitor/log access to it?

EXAMPLES OF PHYSICAL SAFEGUARDS Secured Building Video Security Biometric Security Card Access Alarms Shredding Locked dumpsters

CYBERSECURITY FRAMEREWORK

CYBERSECURITY FRAMEWORK President Obama issued Executive Order 13636(EO), Improving Critical Infrastructure Cybersecurity, on February 12, 2013. This Executive Order calls for the development of a voluntary Cybersecurity Framework that provides guidance to an organization on managing cybersecurity risk. National Institute of Standards and Technology (NIST) delivered version 1.0 of the Cybersecurity Framework on February 12, 2014.

CYBERSECURITY FRAMEWORK 5 CORE FUNCTIONS Identify Develop the organizational understanding to manage risk to systems, assets, data and capabilities. Protect Develop and implement the appropriate safeguards to ensure delivery of critical infrastructure services. Detect Develop and implement the appropriate activities to identify the occurrence of a cybersecurity event. Source: The National Institute of Standards and Technology

CYBERSECURITY FRAMEWORK 5 CORE FUNCTIONS Respond Develop and implement the appropriate activities to take action regarding a detected cybersecurity event. Recover Develop and implement the appropriate activities to maintain plans for resilience and to restore any capabilities or services that were impaired due to cybersecurity event. Source: The National Institute of Standards and Technology

PROTECTING YOUR IDENTITY

WHAT CAN YOU DO TO PROTECT Passwords YOURSELF? Use strong passwords. Alpha-Numeric with special characters when possible. Don t use the same password on different system. Don t share your passwords. Use a Password Manager LastPass 1Password KeePass Keeper

BE AWARE Think before you clink on that link or reply to that email. Scams are everywhere and becoming very sophisticated! Monitor account balances and transactions. Setup alerts based on large transactions or balances falling below a certain level. Be aware of social engineering scams and always check credentials and escort vendors. Don t use a wireless hot spot or public computer to conduct financial transactions

USE AVAILABLE SECURITY TOOLS Update software on your computers and phones. Use Antivirus/Malware software Use mobile security features such as setting up a passcode on your phone. Make sure your computers and phones lock after a certain amount of time.

IDENTITY THEFT PROTECTION Credit Report Blocking LifeLock

TAKE AWAY We all need to play a part if we are going to prevent data breaches. Industry Merchants Financial Institutions Consumers Government Consumers

LEGISLATIVE UPDATE

DURBIN AMENDMENT Part of Dodd-Frank financial reform law of 2010 which focused on interchange. Gave issuers an extra 1 cent per transaction for effective fraud-prevention measures. Didn t do anything on the merchant side.

GRAMM-LEACH BLILEY ACT OF 1999 Established security standards for banks and credit unions to guard consumer data. There is no comparable law that governs merchants.

SECURITIES AND EXCHANGE COMMISSION Says public companies hit with breaches should inform consumers in a timely manner. There is no national law that compels retailers or any firm to disclose a data breach.

Requires a business or state agency to notify any California resident whose unencrypted personal information, as defined, was acquired, or reasonably believed to have been acquired, by an unauthorized person. CALIFORNIA LAW

QUESTIONS?

OPEN DISCUSSION Any last words?

WHERE TO GET MORE INFORMATION https://www.privacyrights.org/banking-and-finance http://datalossdb.org http://www.informationisbeautiful.net/visualizations/w orlds-biggest-data-breaches-hacks/ http://www.csid.com/resources/stats/data-breachesby-industry/