Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security

Security Vendors Self-Censor Target Breach Details 115

angry tapir writes "At least three security companies have scrubbed information related to Target from the Web, highlighting the ongoing sensitivity around one of the largest-ever data breaches. How hackers broke into Target and installed malware on point-of-sale terminals that harvested up to 40 million payment card details is extremely sensitive. Now, details that give insight into the attack are being hastily removed or redacted by security companies."
This discussion has been archived. No new comments can be posted.

Security Vendors Self-Censor Target Breach Details

Comments Filter:
  • by Anonymous Coward

    i hear changing default POS passwords helps

    • by Toe, The ( 545098 ) on Wednesday January 22, 2014 @10:54PM (#46042569)

      Exactly. The story that still isn't being expressed well is that your data is in the hands of every company you have transactions with.

      And so you are entrusting all of them to have top-notch IT (better IT than all hackers interested in targeting them). What are the chances that's the case?

      I'd hazard that 10% of companies have good, solid, rigid security policies (and it's the policies that matter much more than the tech, usually). So that implies that 90% of the time you hand out your personal info to someone, it's highly vulnerable.

      Just chew on that for a bit. I'd be very interested in hearing proposals for a global solution.

      • by AlphaWolf_HK ( 692722 ) on Thursday January 23, 2014 @05:04AM (#46044023)

        Even if you take every security precaution imaginable, you still remain with a system that can be broken into. I think the idea that you can hold companies criminally liable is a stupid one (and am glad they don't do it) much in the same way that it would be stupid to hold a bank criminally liable in the event of an armed heist.

        That said, I think the problem isn't that our systems aren't secure enough, rather the problem is that the way we identify and authenticate is now inadequate.

        Let's take credit cards for example: All the person needs to obtain is the numbers written on it, and they can buy things in your name. Unfortunately that means each time you make a purchase with that card, you are handing it over to somebody who can abuse it. We have the technology to avoid this, so why don't we? Something like this would be great:

        Make the credit card number be a public key, and the private key is contained ONLY in the card itself using ISO 7816. The bank doesn't even have the private key, only the card itself does. If you want to make a purchase, the merchant generates a random 128-bit number and asks your card to sign it. If it signs it, it has proven its identity, and the merchant can go ahead and bill that card. No internet communication is necessary, so the business can still operate even in the event of a network outage.

        If the card is stolen, it can be reported and the merchant can see that its stolen so long as they have network connectivity. Keep existing laws so that the consumer is only liable for up to $50 (most banks already waive that to zero.) Require the merchant to retain the original 128-bit number as well as the signed response to verify that the merchant actually saw the real card and can prove that they didn't fraudulently bill a customer. The card itself stores each 128-bit number and doesn't ever sign the same number twice. If the same 128-bit number happens to be generated twice (this borders upon a statistical impossibility, by the way) then the card is to interpret that as a hack attempt and zero out its private key.

        Now if the merchants database is compromised, all the attacker has gained is the public key. They can't sign messages with that, so the information is useless. If another merchant tries to bill based on having a stolen 128-bit number, signed result, and public key, then they'll be caught as being linked to the conspiracy so fast that it'll make their head spin off of its shoulders.

        There, you've just defeated about 99.99% of the credit card fraud out there; no more posts spammed to your favorite web boards of people offering to sell credit cards because that information is now useless. All that remains is somebody physically stealing your card and buying gas with it, which could be prevented in 90% of the cases with a PIN system.

        Online purchases could easily be done with a $10 USB smart card reader. Add NFC support and your existing smartphone could be the reader.

        Set up a similar scheme with social security numbers (the SSA issues smart cards instead,) and identity theft would only exist in stories you tell to your grandkids.

        • by xaxa ( 988988 ) on Thursday January 23, 2014 @06:41AM (#46044359)

          (Public key cryptography for credit cards)

          I think you've more-or-less described the EMV standard, which is widely used pretty much everywhere except the USA.

          http://en.wikipedia.org/wiki/E... [wikipedia.org]

          I just bought some food by credit card, and the receipt says:
          Visa Credit £6.34
          [ICC] **** **** **** 3435
          AID: A0000000013039
          PAN SEQUENCE: 03
          MERCHANT: **41872
          AUTH CODE: 146972

          PIN Verified

          I have a smart card reader for validating online banking transactions, I think the administration and transport costs were probably more than the cost of the reader -- the bank sent it for free. The card has NFC, for low-value transactions (under £20, I think) I can pay contactlessly without a PIN. London is trialling accepting this for train/underground travel, it's already accepted for buses.

          My card still has a magnetic strip, but I don't think it's ever been used.

          • I suspect LT will not do NFC because Oyster is better for them. They get positive cash flow from the money you load onto the Oyster card. As an occasional Oyster card with a £60 balance, LT has my £60 until I use it (which might be never!)
          • I haven't read much on EMV, but from what I heard it just encrypts the account number, but the account number alone is still stored in a merchant database somewhere and can be reused (and doesn't feature non-repudiation.)

            Correct me if I'm wrong, of course.

      • by hmmm ( 115599 )

        Absolutely true. Companies these days are like 9th century coastal villages in Europe. Snakeoil vendors are selling magic potions and amulets to the village inhabitants promising to ward off evil. These villages may have some security people. These security people might be diligent and hard working, but when a horde of vikings appear on the horizon there is little or nothing they can do.

        We need to withdraw to fortified castles and towns. Centralise our security resources and, instead of making holes all ove

  • by atari2600a ( 1892574 ) on Wednesday January 22, 2014 @09:34PM (#46042157)
    You mean I won't be able to tweak some search query that gives me the service manual to a POS terminal, including how to access service mode & dump new firmware?
    • Not here. Target's pos pos is homebrew.

      • So they say. Find one buried in the backroom, tear it open, find the microcontroller's manual & the serial port. Dump, hack, reflash, ???, profit (or net loss, considering you can't necessarily sell them cc's ATM)
        • by Anonymous Coward

          I bet it ran Windows CE and was connected to a register running Windows CE or XP, which in turn was connected to a Windows server. "RAM dump" as a method for extracting cleartext data is an ingenious misleading of the public, and the genius of that statement is that average people with a little bit of know-how will assume it was a super-sophisticated hardhack on an secret ultra-proprietary system and not some embarassing lack of proper encryption code within the system.

          The truth will show that I was right,

          • The original hack could have been much easier... Just a well crafted series of 2d bar codes with the right escape characters could be enough to get the first machine, assuming they were not living on the corporate network for months or years.

            What actually surprises me about this attack is that it was not better targeted; what is the point of millions of credit cards when you could pick and choose the cards you take at the register? Why go for the credit cards when identity fraud is so easy?

            Interestingly, I

        • Not all microcontrollers can have their firmware dumped.

          • by AmiMoJo ( 196126 ) *

            No need. Target had the ability to do remote firmware updates, meaning that a copy of the firmware was being kept on a server somewhere ready to be downloaded and disassembled. Once hacked it was a simple matter of sending it out to all terminals in stores and waiting for the data to roll in.

      • And from now on, I will refer to all those infuriatingly insecure devices as POS^2.
  • Oh good (Score:5, Insightful)

    by gamanimatron ( 1327245 ) on Wednesday January 22, 2014 @09:37PM (#46042171) Journal
    Without details about the attack vector and attacker behavior during and after the breach, we're left with "Well, someone broke in to their servers using [redacted] and then they did [redacted]." Totally frickin' useless for me when trying to secure our sites: "There's this horrible emerging threat that can fry your brand overnight, but we won't tell you what it is or give enough details for you to defend against it."

    Meanwhile, the guys in timbucktooistan can now order the proven exploit kit from their favorite BBS.

    Meh.
    • On the plus side, the odds that somebody important ends up looking stupid are incrementally reduced, so all is right with the world.
      • You are "on target" eh?
      • Re:Oh good (Score:5, Insightful)

        by abirdman ( 557790 ) * <abirdman@mai[ ]rr.com ['ne.' in gap]> on Wednesday January 22, 2014 @09:56PM (#46042283) Homepage Journal
        I agree 100%. The security companies who advise the likes of Target aren't talking about the whole exploit-- indeed, are pro-actively hiding the details-- because they don't want to explain how their hideously expensive security best practices were utterly pwned by some foreigners who weren't interested in any of their acronyms. These security guys are like Stratfor-- pugnacious, pistol-packing, ex-military folk who think computer security is just a variation on any other kind of security detail, and are prepared to sell the hell out of their ideas, even when they can't secure their own passwords.
        • Target wasn't following security best practices. They were aware of certain risks and willingly took them.

    • There's an easy solution.
      Just hire one of those security companies!

    • by rtb61 ( 674572 )

      Well, this might make you warm and fuzzy, perhaps it was a NSA hack in POS software so they could track the majority credit card transactions. This information was then passed onto another party who simply did what the hack was designed to do, extra all personal information. Now the question is can the NSA sue for copyright infringement because according to them and the US government the own the personal information of everyone on the planet.

    • of course they will tell you what it is if you pay them
  • by Sycraft-fu ( 314770 ) on Wednesday January 22, 2014 @09:38PM (#46042177)

    If they'd just come out and said "Yes, some evil hax0rs got in to our system and stole lots of cards. Stupid haxors, everyone hates those guys. Here's how they did it, here's what we are doing, and here's some security experts that are helping us," well people would probably be fine with it.

    Instead they are being all secretive and it makes people worry. They also are doing shit for notification. I always use my Target card when I shop at Target because it has the best bribes (5% off anything, since they actually run their own bank and don't have to pay payment processing fees on it). I have received zero notifications from Target about the compromise, and no new card. I know my card was hit, since I have friends who shop at the same store using non-Target cards that got notified, but Target hasn't done anything.

    I'm not worried, they have to deal with all the fallout of any unauthorized charges and the card can only be used at Target, but it is just extremely bad form. It shows a real lack of care and understand as to the severity of this. It really makes them look bad.

    If there's something history has show with regards to people and companies it is that you need to admit you fucked up, even if it wasn't your fault really, and show people how you are making it right. Then, they are happy and forgive. Get all secretive and hostile, and they'll get hostile right back.

    • The card brands call the shots when this much sh!t hits the fan, but, yeah.

    • Given that this is at least the second (known) major Target CC breach, anyone who still holds out hope for Target's good faith may have difficulties with empiricism...

      Target's CC-issuing arm also scuttled a 'chip-and-pin' rollout a while back; because the store side was worried about it taking longer at the register, and the 'marketing advantages' that were supposed to have been offered by the additional customer data didn't materialize...
      • by c0lo ( 1497653 ) on Wednesday January 22, 2014 @10:06PM (#46042347)

        Given that this is at least the second (known) major Target CC breach, anyone who still holds out hope for Target's good faith may have difficulties with empiricism...

        Nah dude, no problem with empe... imper... whatever you just said.

        Yours,
        Joe Average

        (does the above illustrates well the level of critical thinking into the consumer mass?)

      • by Anonymous Coward

        Well, this seems worse: I did an online order with store pickup at Target yesterday, and their Id "requirement" for pickup included scanning some kind of QR/barcode off the back of my driver's license! I could not figure out at first why the clerk was wanting me to take the card out of my wallet see-through holder when most clerks just glance at it for my birth date for buying booze (keep asking for the senior citizen discount, but it's never the right day...), or just to see that my name matches that on

        • OMG! The first time they did that I friggin' flipped. They asked to 'see' my license - I held it up so she could read the birthdate, and the salesperson grabbed it out of my hand and scanned it before I could object. Man, I was pissed! I complained to her, the store manager, and I wrote a letter to HQ. No one understood the privacy implications of them scanning all of that data from my license.

          this site has a map [turbulence.org] and a table [turbulence.org] that tells you what's on your license by state. Virginia has a ton of info that I'd

          • by CTU ( 1844100 )

            Florida only uses the magnetic strip, but that site did not say what information that held :(

    • by c0lo ( 1497653 ) on Wednesday January 22, 2014 @10:02PM (#46042331)

      Target just couldn't (and can't) handle this FULL-STOP

      My guess: the fix is expensive to apply, it will take some time and Target hopes that not-everybody-and-their-dog will know they are still vulnerable.
      Because otherwise nobody would buy anything from Target on card any more - which would be quite wise for the potential customers but disastrous for Target.
      I think is understandable, when it comes to survival, the "better your mama mourn you than mine" applies. So hush... "jobs are at risks", "share market may crash" and what-not will keep hax0rs happy for a while.

    • by LordKronos ( 470910 ) on Wednesday January 22, 2014 @11:55PM (#46042871)

      They also are doing shit for notification. I always use my Target card...I have received zero notifications from Target about the compromise, and no new card.

      Are you sure? You might want to check you mailbox again, or your spam filters. I've received the following emails from them:

      Dec 20 - Letter from Target’s CEO Gregg Steinhafel and Important Notice
      Dec 23 - Important Information for our REDcard Holders

    • I know my card was hit, since I have friends who shop at the same store using non-Target cards that got notified...

      No, you are assuming your information was taken because other people had their information taken at the same store.

      • Perhaps if Target was able to identify which POS terminals were compromised and determine your information was never processed by one of them, you don't need to be notified.
      • Perhaps the terminals encrypt the Target card information and only transmit outside card info in the clear. Your information was never in jeopardy.
      • Perhaps Target has programmed their POS terminals to automatically re-write
    • by CTU ( 1844100 )

      Well I am not sure if I was hit by this, I used my card BF at target, but only heard about the hack from sites like this. BoA if that means anything which I think might cause they suck.

  • Useless effort (Score:4, Insightful)

    by pegr ( 46683 ) on Wednesday January 22, 2014 @09:41PM (#46042191) Homepage Journal

    If by "don't want to compromise the investigation" they mean "don't want to let the crooks know what we know", they have already failed. Any action to remove material now is simply playing to politics.

    Personally, I think the value of publishing the data is higher than not tipping your cards to crooks. They know what they left behind.

  • by rmdingler ( 1955220 ) on Wednesday January 22, 2014 @09:45PM (#46042223) Journal
    Now you know.

    No open resolution of a security breach so that particular vector of attack can be scrutinized by the retail industry and perhaps better guarded against.

    Better to control PR damage now than prevent a recurrence.

    • by Monoman ( 8745 )

      I'll guess the reason it keeps happening is because most of these systems are not implemented securely. The POS systems themselves may have security issues but I'm guessing that the communications aren't running over VPN tunnels.

      I know Target keeps getting the headlines but wasn't there at least two other major retailers hit by this? Did they all use the same POS or contractor for implementation?

  • by Anonymous Coward on Wednesday January 22, 2014 @10:01PM (#46042321)
    is that it was an inside job. Basically, Target offshored the work, and now they are trying to figure out who released this virus. Getting India to cooperate is hard to do.
  • by pcwhalen ( 230935 ) <pcwhalen@gmai[ ]om ['l.c' in gap]> on Wednesday January 22, 2014 @10:41PM (#46042517) Journal

    ...after all the cows got out.

    Day late and a dollar short to worry about BlackPOS. Variants of "Dexter, first documented by Seculert in December 2012, is a Windows-based malware used to steal credit card data from PoS systems."

    http://www.arbornetworks.com/a... [arbornetworks.com]

    They have had 3 flavors so far:
    1.] Stardust (looks to be an older version, perhaps version 1)
    2.] Millenium (note spelling)
    3.] Revelation (two observed malware samples; has the capability to use FTP to exfiltrate data)

    I can buy any of these programs with a Tor browser, an ICQ client and some Bitcoin at any carder site on line.

    A little late to be worried about snippets of code.

  • No way anyone else could possibly be clever enough to figure it out, that's unpossible!
  • by Entropius ( 188861 ) on Wednesday January 22, 2014 @11:25PM (#46042749)

    Who in hell thought it was a good idea to use a system where a single piece of information, consisting of just a few bytes, gives someone a blank check to my bank account? There are innumerable ways to concoct something more secure than this, especially these days when computing power (to do encryption) is ubiquitous. Such methods are of course not bulletproof, but they're a hell of a lot better than a guy with a pair of binoculars stealing credit card numbers, or what happened at Target.

    • by Anonymous Coward

      Who in hell thought it was a good idea to use a system where a single piece of information, consisting of just a few bytes, gives someone a blank check to my bank account? There are innumerable ways to concoct something more secure than this, especially these days when computing power (to do encryption) is ubiquitous.

      Well, in most of the world, that is the non-USA portion of it, credit cards have moved away from mag stripe to encrypted smartcards known as chip & pin. [wikipedia.org]

      Chip & pin isn't perfect, but it'

    • by mjwx ( 966435 ) on Thursday January 23, 2014 @01:21AM (#46043211)

      Who in hell thought it was a good idea to use a system where a single piece of information, consisting of just a few bytes, gives someone a blank check to my bank account? There are innumerable ways to concoct something more secure than this, especially these days when computing power (to do encryption) is ubiquitous. Such methods are of course not bulletproof, but they're a hell of a lot better than a guy with a pair of binoculars stealing credit card numbers, or what happened at Target.

      That was the old security system, they've made it even worse since adding NFC. They dont even need access to your card to get enough information to use it without your knowledge or permission. There's even an app for it for any Android phone with NFC
      https://play.google.com/store/apps/details?id=com.samj.CardTest&hl=en [google.com]

      NFC on phones have no range due to low power but NFC has max range of 5 metres, so it's just a matter building the right antenna. Even though you wont get the max range of 5 metres, even a radius of 1 metre is enough in a crowded shop.

      Also anyone who believes the bank will simply adsorb the cost of the fraud instead of passing it onto you and merchants who'll just pass it back to you (banks are likely to use the merchants, they don't have a choice but to suck up additional fees and look like the bad guy raising prices), well, I have a bridge to sell you.

    • Re: (Score:3, Informative)

      by Anonymous Coward

      Long before they mutated into debit cards, we had ATM cards with 4-digit PIN codes. The universe of possible codes was small, but the ATM machines of that era did something newer ones generally don't -- they swallowed your card, and didn't give it back to you until you entered the right PIN code. If you entered the wrong PIN code too many times, you didn't get the card back, which stopped most amateur fraudsters in their tracks.

      Fast forward a decade to the arrival of debit cards. You still have the same 4-d

    • by jader3rd ( 2222716 ) on Thursday January 23, 2014 @02:05AM (#46043361)

      Who in hell thought it was a good idea to use a system where a single piece of information, consisting of just a few bytes, gives someone a blank check to my bank account?

      Someone trying to lower the costs of moving money around. The system currently has one big important factor to it, and that's the fact that if anybody tries to break the trust of the big players, the big players won't let them back into the system. So they can have as little security as possible, because of the belief that the desire to continue to do business with the big players will keep everybody in check.

  • by the eric conspiracy ( 20178 ) on Thursday January 23, 2014 @12:06AM (#46042917)

    Not too worried about Target and Neiman Marcus. But having several others who haven't owned up to being victims of this is really annoying. And the status being up in the air, coverups being ATTEMPTED etc.

    I am not doing the P.O.S. thing for a while. Sticking with cash.

  • doesnt matter (Score:4, Insightful)

    by EMG at MU ( 1194965 ) on Thursday January 23, 2014 @12:31AM (#46043029)
    I have done large scale POS stuff. Probably at least the same scale or bigger than target. This was done by someone who knows target's system. Not necessarily someone on the inside but someone who knows inside information. Nothing top secret, just general info on how stuff works.

    And there are hundreds of people who know this information. Hundreds of people who are no longer with target. If target is anything like the place I worked, they use a lot of contractors (temps). They treat these temps like shit. It's not just devs who know the dirty on target's system, its QA people, network people, support people, ops people.

    The cat is out of the bag. Censoring websites isn't going to help target. The info has already spread to places target can't censor. They should focus on fixing their shit. It's going to be expensive.
  • You don't have this kind of problems if youy just ay cash. I prefer cash, it's anonymous too so companies can't track what you buy (and sell it to your insurance company who might increase your health insurance payments it they can find an excuse (smoker, buy's too much snacks, ...)).

  • by flyingfsck ( 986395 ) on Thursday January 23, 2014 @03:12AM (#46043639)
    Actually, the hackers filed a DMCA takedown to protect their user names and passwords.
  • A few years ago I read something about running a debit card as credit, so that the pin wouldn't be logged. I've been doing that since then and have always told people I know to do the same. I understand this isn't perfect, but it is one less thing that can be accessed by some dickhead in Russia.

    On the flipside, since this thing with Target has happened, and having read these /. submissions on it and other breaches, I've gone back to using cash. Yes, cash. I now hit my ATM and get what I need for the
  • by Nethead ( 1563 ) <joe@nethead.com> on Thursday January 23, 2014 @01:02PM (#46047325) Homepage Journal

    How hackers broke into Target and installed malware on point-of-sale terminals...

    Forged Telaid work order for an access point out or something. Go in with a tool bag and clipboard, ask for MOD and get keycode to data room (often the store number.)

    Do whatever you want after that. They don't know or care what you're doing. Not their job. Need to get to a POS? Just unplug the Ethernet at the patch panel and then go "service" it. Act like you're on a bluetooth talking to NCR while you're at it.

Two can Live as Cheaply as One for Half as Long. -- Howard Kandel

Working...