Web apps and point-of-sale systems were leading hacker targets in 2013, says Verizon

hackerImage: Thinkstock

Web application attacks, cyber-espionage and point-of-sale intrusions were among the top IT security threats in 2013, according to Verizon’s latest annual report on data breach investigations.

The leakiest industry by far, in terms of confirmed incidents where data was exposed, was finance with 465 breaches. But the public sector suffered 175 such incidents, retail had 148 and accommodation dealt with 137 breaches.

The vast majority of breaches were driven by financial motivations, even though they represent a smaller portion of the total caseload compared to previous years. Meanwhile, the number of breaches attributed to cyber-espionage has been on the rise over the past few years, the report shows.

Hacking, malware and social engineering remained the top threats associated with data breach incidents. The use of stolen credentials, which Verizon classifies as hacking, was the leading threat action in 2013 and contributed to 422 breaches. It was followed by malware-based data exfiltration, phishing, the use of RAM scrapers and use of backdoors.

The company’s 2014 Data Breach Investigations Report covers 1,367 confirmed data breaches, as well as 63,437 security incidents that put the integrity, confidentiality or availability of information assets at risk. Fifty organizations from around the world including law enforcement agencies, computer emergency response teams (CERTs), industry groups and private information security companies contributed to the total caseload, which covers victims from 95 countries.

verizon breach table

(Click to enlarge.)

The data shows that while organizations have only slightly improved the speed at which they are able to detect breaches, attackers are getting better and faster at compromising their targets.

“A lot of attackers simply look for vulnerable victims on the Internet and deploy automated attacks,” said Paul Pratley, an investigations manager with the RISK Team at Verizon. Often it will take seconds to minutes before a network is compromised, but it can take a really long time for an organization to discover it—weeks to months or even a year, he said. “That’s something we’d really like to see change.”

On a positive note, data breaches discovered by organizations themselves outnumbered those discovered by external fraud detection systems for the first time in the history of the DBIR report. The data also shows that law enforcement agencies and other third-party organizations like computer security incident response teams (CSIRTs) are playing an increasingly important role in discovering breaches and notifying victims.

Web application attacks were the leading cause of security incidents with confirmed data disclosure last year—35 percent of breaches—and were primarily driven by either ideological or financial motives.

Ideological attackers acting for political or social reasons or hackers acting for fun are more interested in compromising the whole platform and using it for their own purposes, rather than digging for the most sensitive data. They usually target websites built with content management systems like Joomla, WordPress and Drupal, and exploit vulnerabilities in those platforms or their add-ons.

Meanwhile, financially motivated attackers go after online banking accounts using phishing and other credential theft methods, or they exploit vulnerabilities like SQL injection and remote file inclusion in retailers’ websites in order to steal payment card information.

Breaches that result from Web application attacks are usually discovered by external parties, the report data shows. In the case of financially motivated Web application breaches it’s usually the customers who notice the problem first; only 9 percent of victim organizations discovered such incidents internally. In the case of ideological attacks, the situation is even worse, with 99 percent of notifications coming from external parties who notice compromised hosts belonging to the victims being used in other attacks.

verizon breach bars

(Click to enlarge)

Cyber-espionage was the second-most-common cause of confirmed data breaches last year, accounting for 22 percent of all such incidents covered by the report. New information sources added to the report this year might have increased the number of cyber-espionage-related breaches in the data set. But organizations have also become more aware of this type of attack and there’s undoubtedly more cyber-espionage activity happening, which is reflected in Verizon’s own caseload, Pratley said.

The majority of cyber-espionage attacks—87 percent—were attributed to state-affiliated actors, but organized crime played a role too, accounting for 11 percent of incidents. The most common attack vectors for this type of breach were malicious email attachments and Web-based drive-by downloads launched from compromised legitimate websites visited by the intended targets.

The largest number of cyber-espionage-related breaches were in the public, manufacturing, professional and technical sectors since the attackers responsible were primarily interested in stealing internal corporate data, trade secrets and classified information.

Eighty-five percent of breaches that resulted from cyber-espionage attacks were discovered by external parties, not the victim organizations, and in 62 percent of cases the breach discovery took place months after the compromise.

Point-of-sale (POS) intrusions were also a significant threat and resulted in 14 percent of all breaches. However, their number has actually declined compared to previous years, in particular 2010 and 2011.

While large, well-publicized payment card data breaches involving compromised POS systems were reported over the past five months at Target and other retailers, such incidents have affected small and medium-sized businesses for years.

POS attacks are driven by financial motives and most of them can be attributed to organized criminal groups operating out of Eastern Europe, Verizon said in the report. “Such groups are very efficient at what they do; they eat POSs like yours for breakfast, then wash ‘em down with a shot of vodka.”

Brute forcing remote access connections and using stolen credentials remained the primary vectors for POS intrusions in 2013 according to the report, but an interesting development last year was the resurgence of RAM-scraping malware.

RAM scrapers were the fifth-most-common threat action in 2009, but then fell to the bottom of the top 20 list until last year, when they rose to the number four position.

Once installed on a POS terminal, RAM-scraping malware programs monitor the system’s random access memory (RAM) for transaction data in clear text, before such information is processed and encrypted.

In almost all cases of POS-related data breaches in 2013 the intrusion was reported to the victim organizations by third parties, with notifications by law enforcement and external fraud detection systems being the leading causes of discovery. This means organizations typically learn about POS breaches after attackers begin exploiting the stolen data for financial gain.

Compared to previous years, the new edition of Verizon’s Data Breach Investigations Report is more actionable. The company has included recommended security controls for each of the nine major incident patterns it has identified: POS intrusions, Web application attacks, insider misuse, physical theft and loss, miscellaneous errors, crimeware, card skimmers, denial-of-service attacks and cyber-espionage. This could help organizations in different industry sectors prioritize certain defenses depending on the attacks they’re more likely to face.

For example, companies from the accommodation and retail sectors will learn from the report that they’re likely to be the target of POS intrusion attempts and could focus on the recommended controls for that threat. Those include restricting remote access to POS systems and enforcing strong password policies; prohibiting Web browsing, email and social media use on POS terminals; installing antivirus programs on POS systems; monitoring network traffic to and from POS terminals, and using two-factor authentication for authenticating third-party and internal users to such systems.

Tags: No tags

Leave A Comment

Your email address will not be published. Required fields are marked *