Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Security Government United States News

Uncle Sam's Travel Site Grounded By Breach 67

McGruber writes "Northrop Grumman's Govtrip.com website has been shut down following a security breach, according to a report by 'Security Fix' blogger Brian Krebs. Being a federal employee and frequent work traveler, I am (was?) a Govtrip user. My agency required me to use Govtrip to book all of my trips, including my airfare, car rentals, and hotel reservations, so Northrop Grumman's Govtrip databases contain my frequent flier numbers, Avis & Budget car rental numbers and frequent hotel guest (Choice Privileges, Marriott Rewards, Priority Club, etc.) numbers. Northrup-Grumman also stored all of my trip itineraries, including destinations, dates & modes of travel and the particular vendors (airline, hotel, rental car brand, etc.) used on a particular trip. Also stored on the website were my work travel credit-card (it has a $15,000 charge limit), personal checking account where my travel reimbursements were deposited, my home address, and emergency contacts ... just imagine what an accomplished social engineer can do with that combination of information!"
This discussion has been archived. No new comments can be posted.

Uncle Sam's Travel Site Grounded By Breach

Comments Filter:
  • by Hognoxious ( 631665 ) on Sunday February 22, 2009 @08:49AM (#26947939) Homepage Journal
    I think you should have posted that anonymously, just to be safe.
  • by ivi ( 126837 ) on Sunday February 22, 2009 @08:53AM (#26947953)

    If having another's check book account number means that one can withdraw from it, here's an easy fix:

    Each account gets (at least) 2 numbers:

    1. to deposit INTO it,
    2. another to write cheques to get $$$ OUT of it, &
    3. maybe a 3rd to let vendors & banks (with a cheque in-hand) to check that the balance covers the cheque.

    It would - with that structure - not matter that this web site's security is breached (at least for -that- particular account).

    • Re: (Score:1, Interesting)

      by Anonymous Coward
      I think you are describing the French RIB system (one-way bank transfers)
    • Your system solves nothing.

      In this case, if they where using your system, they would get the account number needed to write checks OUT. Since this IS a booking service. The thieves can now get cash out of your account. Are you really that worried about thieves depositing money INTO your account?

      #3 Seems like some kind of check bounce protection. They already do the same thing with Credit Cards without needed an extra number. But banks don't want to change anything since they get free money from any boun

      • "A credit card has more security, better features, more fraud protection, and builds my credit. So, why use a check?" The credit card companies have brainwashed you quite well. Of course, this measure of success has been attained after what, 40 years of effort?
        • Re: (Score:3, Interesting)

          You may be right about which one is secure. (Answer: neither.)

          But, if you use American Express they will really help you with purchase problems/charge back. (Had em rape a camera vendor once.) And other credit cards will help to varying degrees. And if you are renting a car you usually get free insurance. Then there are frequent flyer miles you get with purchases.

          Do checking accounts offer any of these? If so I would really like to know.

          And in the end I carry a piece of thin plastic vs a rather thick bu

        • Re: (Score:3, Interesting)

          by j1mmy ( 43634 )

          A credit card is ideal because it places risk at the credit card company instead of at the bank, where your money is. A fraudulent credit card charge is far easier to deal with than a fraudulent withdrawl. Good luck paying your bills when your checking account is empty.

      • And your comment is completely wrong. The traveler pays all expenses on his credit card. The government uses the system to deposit the payback into the travelers account.
        • Perhaps I'm simply not understanding what you are proposing.

          #1 Use this number to make a purchase

          #2 Use this number to make a payment

          If someone steals #1 they can make purchases in my/your name right?

          Example: You go to local-mart and make a purchase using number #1. (Yes, I just said number, number.) Cashier copies number #1, goes to online-mart, and makes some purchases. I don't see how having 2 or 3 numbers would keep someone from abusing one of them? (Of course the last step is the cashier going to j

          • Re: (Score:3, Interesting)

            by elefantstn ( 195873 )

            You wouldn't give the Kwik-E-Mart your checking account number. You use a credit card (if not cash) because it has fraud monitoring and the ability to dispute charges.

            What you were missing in your GP comment is that in this particular scenario, the OP only needs to give govtrip.com access to his account for deposit reasons. Therefore, if someone were to steal his information under the multiple-account-number system, all they would have is the ability to deposit more money into his account. He's not using

          • by ivi ( 126837 )

            #1 "to deposit INTO" - the agency deposits refunds/reimbursements into it

            #2 is printed on cheques (hopefully, only genuine cheques, issued by holder's bank, but - these days - this is a risk; don't give this number out... ie, don't write a lot of cheque)

            #3 I originally thought it might be harmless to let folks you have to write a cheque to, so they can see if they're likely to be able to cash the cheque, but I now think it poses a risk, eg:

            Someone with #2, might like to know how LARGE a cheques it might be

          • Re: (Score:1, Informative)

            by Anonymous Coward
            yeah, you have it backwards. He used the checking acct for REIMBURSEMENTS. under ivi (126837)'s system, they would not be able to do anything with that number except give him more money, because the number would be used solely for deposits
      • by ivi ( 126837 )

        I would have thought that payments to the travel agency would be made via credit card (for cash-flow reasons) and any reimbursements might (for reasons unclear to me) have to go back via check account.

        Using a credit card for money flowing in both directions might work in Australia (if not where the article's story it set), because - last time I checked - abuse of one's credit card here (without the holder's knowledge or authority) can't cost the card-holder more than, say, $50, and it might be less or even

    • Solution with ING: open a new account (as in a new savings account in your existing account) and create a periodic transfer out for each day and for each number of cents in a power of two (make them in decreasing order). This is now your in-only account. Money xfered in is transfered out and maintains a zero balance.
  • Keeping such sensitive data on the internet is atrociously stupid.

     

    • You're an idiot. (Score:1, Interesting)

      by Anonymous Coward

      The securest system is in a locked room, not connected to anything, and switched off. It's just not very useful.

      You don't travel much, do you? Sure, I suppose I could call all the travel suppliers, and they could keep paper records. But that's massively inefficient.

      Sorry, I WANT to be able to make travel arrangements quickly and easily. I want to have a profile with my favorite hotels and frequent traveler information so I don't need to type it in every time. I want to be able to see my upcoming reserv

      • "I want companies to provide the services above, and to do that securely and well." Did you say atrociously stupid? Perhaps you aren't up on current affairs? Check out Wall Street. Corporate America is unable to recognize worthless paper securities, let alone create a secure environment in which to keep data.
      • The great promise of the internet is in making life convenient. The above things all make my life as a frequent traveler more convenient.

        I'm the article submitter. My employer, a federal agency, has its internal network, with internal websites. I cannot comprehend why a critical work function -- travel -- was outsourced in a way that users must go out to the public internet and access a public website. Does that make sense to anyone?

  • You deserve a raise.
  • Northrup-Grumman may not be the only entity with such lax security.
    The last I heard, Northrup-Grumman was a private company, even IF they work with
    people in the government, they basically make aircraft and aircraft parts.

    Why should they be trusted with ANY such information? Are the Orbitz(TM) of
    the GAO?

    • Re: (Score:2, Informative)

      by cypherwise ( 650128 )
      Contractors basically bid on any contract they can. Then hire the expertise needed to complete that contract during/after the bidding. Many of the big name contractors do A LOT more than their traditional public image leads many to believe.
      Also, would it have really made a difference if the website was .gov or .com? The government, in general, doesn't have the desire to produce and maintain a site like that in-house.
      • The government, in general, doesn't have the ability to produce and maintain a site like that in-house.

        There. Fixed it for you.
        • Re: (Score:3, Informative)

          by Hognoxious ( 631665 )

          The government, in general, doesn't have the ability to select a competent contractor to produce and maintain a site like that in-house.

          Fixed now.

        • by KORfan ( 524397 )
          Actually they did, it was called Travel Manager, and it worked slightly better than GovTrip. It also didn't cost $13.50 every time we processed a travel voucher.
      • Re: (Score:3, Insightful)

        by perlchild ( 582235 )

        If it let them snoop on who was traveling to their competitor's facilities during particularly hectic contracts, I'd say it would have made a difference.

        Not that it's contracted out, but that it's contracted out to a large firm who already does a specific kind of business with the government. Contracting out to orbitz or american express for travel is one thing. Contracting to someone who has a corporate interest in knowing who visits Boing, is another.

        • by JGH4 ( 124117 )

          Please take off the tin foil hat. Your post implies that NGC has the competence to do something like this. As a current employee, I can assure you that this is not the case. Currently they barely know when their own employees are traveling to customer sites let alone time to track down the competitors...

  • bad summary (Score:5, Informative)

    by socsoc ( 1116769 ) on Sunday February 22, 2009 @09:19AM (#26948045)

    The first line of the summary doesn't even match TFA. A few agencies, FAA & DoT are mentioned explicitly, started blocking the website on their networks to prevent the download of malware/viruses.

    TFA specifically says that user information was not compromised, the submitter's car reservation confirmation number from last month is safe. The site was not shut down and loads fine for me.

    What I don't get is the reasoning behind hosting 3 servers containing information on US government employees in Taiwan, what the hell?

    • Re: (Score:3, Informative)

      by sunking2 ( 521698 )
      I believe what they meant was that those were where the remote hosts that hacked the site were. Along with one from Harvard. But still, the summary is so full of paranoia and hype its almost sickening. This seems to be nothing more than a front page being changed to redirect to a new destination. Hardly anything to get your panties in a twist.
    • They are not hosting information IN Taiwan, they were hacked FROM Taiwan..

      Forensic analysis revealed that hackers were able to gain access from four remote systems (3 systems residing in Taiwan and 1 system belonging to Harvard University)

    • Actually, the Govtrip website was completely down for most of the week. Here's a mxlogic report that says just that:

      http://www.mxlogic.com/securitynews/web-security/govtrip-hacked-offline-for-more-than-a-week979.cfm [mxlogic.com]

      Second, "user information was not compromised" was how they first responded to the initial reports of a break-in at the (monster.com outsourced) government's job site (http://www.usajobs.opm.gov/)

      • by socsoc ( 1116769 )
        I'm glad you followed up with more information, but none of those two things were mentioned in your original linked TFA, usajobs especially...
  • Keeping that much financial data online is stupidity of the highest order.

    Anyone who does that deserves anything they get for trusting the security of their card info to a third party.

    I use online services a lot (increasingly so these last two years), and re enter my card info each time. Sure its slow, and less convenient, but if a site is hacked, my card details won't be stored there. I'm far too worried by that to let any site keep my card details.

    • Re:what? (Score:4, Informative)

      by codepunk ( 167897 ) on Sunday February 22, 2009 @11:32AM (#26948659)

      Let me enlighten you here mr security expert. Once you hit that submit button on your shopping cart at joe's online store, you have no idea what just happened with that information. I don't care if you
      put in your cc number a thousand times it does not in any way mean that the other end is not storing the information. In fact for all you know it sends a email to someone that processes the order, however
      mr hacker already owns that server and grabs everything running through the mail spool. Or has just modified the code to send himself a copy of your information as well.

      • Let me enlighten you here mr security expert. Once you hit that submit button on your shopping cart at joe's online store, you have no idea what just happened with that information. I don't care if you
        put in your cc number a thousand times it does not in any way mean that the other end is not storing the information. In fact for all you know it sends a email to someone that processes the order, however
        mr hacker already owns that server and grabs everything running through the mail spool. Or has just modified the code to send himself a copy of your information as well.

        Oh great, now I'm going to be even more paranoid about online shopping, thanks for that :(

        I see what you're saying though.

  • ...you're totally screwed.

  • ...frequent hotel guest (Choice Privileges, Marriott Rewards, Priority Club, etc.)

    How much do these "guests" cost? and what sort of privileges and rewards do they offer in this club?

    • Um, they cost nothing - it is offered to *anyone* that stays at the hotels for free (at least the Marriott program is, I assume the others are as well). As for perks/privileges, you can get free nights stay, room upgrades, cheaper room rates, expedited customer service, etc. Now, you can argue those "perks" should not be given to someone on government business, but I would disagree - they are offered uniformly to everyone, why discriminate here?

  • details of hack .. (Score:2, Interesting)

    by viralMeme ( 1461143 )
    'hackers breached the site [hackinthebox.org], then modified it to redirect users to a rogue URL that in turn directed attack code against their systems'

    'was this breach [databreaches.net] similar to what happened in the FISERV/CheckFree incident, or did something else happen?'
  • Spelling??? (Score:4, Funny)

    by LiQiuD ( 571447 ) * on Sunday February 22, 2009 @10:21AM (#26948293) Homepage
    Can we at least spell Nothrop Grumman correctly?
  • by Anonymous Coward

    The company has been claiming to be "...expanding their monitoring capabilities to include additional network and host based intrusion monitoring technologies" for years. The problem is that no one is willing to pay for it, because Northrop's customers correctly assert it should be a part of any IT infrastructure implementation contract. Since no one is willing to pay Northrop additional money to competently manage their networks, Northrop doesn't.

    Making the problem worse, Northrop's sysadmins routinely

    • Re: (Score:1, Insightful)

      by Anonymous Coward

      The key phrase is, "the real problem is the utter lack of customer oversight and accountability."

      Face it, the Government is incompetent and/or lazy. Why, because nearly every government employee is incompetent and/or lazy. The only way to restore faith in Government is to establish term limits for elected officials (and appointees) and remove union protection from all civil servants.

  • CIA? (Score:3, Insightful)

    by divisionbyzero ( 300681 ) on Sunday February 22, 2009 @01:01PM (#26949309)

    I hope the CIA wasn't required to use it! :-)

  • I guess the cat is out of the bag now...

  • Hype (Score:4, Informative)

    by emance ( 1279126 ) on Sunday February 22, 2009 @02:58PM (#26950345)

    The Website [govtrip.com] was not disabled. Rather, the web-based compromise began redirecting users to malicious websites.

    It is interesting to read that the 'compromise' was achieved through eAuthentication [gsa.gov], a ubiquitous federal application serving multiple agencies.

    It seems like the attack could have been more harmful than this apparently relative ineffectual inconvenience.

  • I'm a Govtrip user as well (the "E-Gov Travel Center for Excellence" just emailed me to tell me everything is just fine, so it must be back) and my primary question is why do we have defense contractors running internet travel sites?
    Govtrip took a long time to become ready for prime-time and to this day isn't a model of the programming arts.

    Wonder how much it costs...

    A greater concern is "Electronic Questionnaires for Investigations Processing (e-QIP)". If you need a security clearance you go to th

"Protozoa are small, and bacteria are small, but viruses are smaller than the both put together."

Working...