Newspapers around the world recently reported that a sophisticated and well-coordinated cyber-attack resulted in the theft of $45 million from thousands of ATMs worldwide.1 The incident accentuates the conclusions of Verizon's 2013 Data Breach Investigation Report (DBIR),2 compiled by a global team of government and private organizations analyzing computer security incidents over the past year. This annual report shows that companies of all sizes and types are likely to experience some sort of data breach — if they haven't already – and highlights the risks for banks, brokers, and other financial institutions, which stand to lose the most if they fail to properly prepare for these security incidents.

This year's DBIR collected and analyzed data from 621 confirmed data breaches with a minimum of 44 million compromised data records. According to the report, no industry was immune, but financial organizations bore the brunt of these attacks, alone accounting for 37 percent of known data breaches. Further, 75 percent of all attacks were driven by financial motives. Finally, the 2013 DBIR data continues to show that the majority of breaches still consistently comes from outside threats, despite conventional wisdom to the contrary.

The 2013 DBIR has organized its analysis by categorizing threat actors and threat actions, followed by examinations of compromised assets, compromised data, and attack targeting and difficulty. Among the trends identified, the report highlighted the expansion of attacks by state-affiliated actors, which account for about 20 percent of all breaches in the DBIR dataset. Of note are those state-sponsored cyber-attacks originating in China, which alone accounted for 30 percent of all attacks from state actors.3 Financially-motivated attacks mainly originated in the United States or Eastern Europe.

Among the statistics the report cites, perhaps the most important takeaway for all businesses is the fact that over three-fourths of all breaches were exploits of weak or stolen credentials, and 40 percent of breaches used malware inserted via social attacks such as e-mail phishing.4These are risks businesses can mitigate through widely accepted best practices that have been developed based on years of security industry experience. Certain industries and businesses will continue to be the targets of highly advanced attacks that can simultaneously take multiple vectors, and can be difficult both to detect and deter. For these businesses, mitigation requires a more sophisticated evidence-based approach, which will require companies to analyze and triage risk.

Financial institutions made especially attractive targets. The theft of $45 million through a precision operation attacking financial computer networks and thousands of ATMs is just one recent example of the threat the financial industry is facing. Over 66 percent of the data compromised in the study was either payment or bank data. To make matters worse, over 70 percent of financially motivated attacks fell into either the "Low" or "Very Low" categories of difficulty of initial compromise. That is, it is likely that many (if not most) of these attacks could have been thwarted if the target institutions had employed basic security and education measures.

Based on its analysis, the 2013 DBIR provides businesses with eight key recommendations to deal with these threats. They are:

  • eliminate unnecessary data; keep tabs on what's left
  • ensure essential controls are met; regularly check that they remain so
  • collect, analyze and share incident data to create a rich data source that can drive security program effectiveness
  • collect, analyze, and share tactical threat intelligence, especially Indicators of Compromise (IOCs), that can greatly aid defense and detection
  • without deemphasizing prevention, focus on better and faster detection through a blend of people, processes, and technology
  • regularly measure things like "number of compromised systems" and "mean time to detection" in networks. Use them to drive security practices.
  • evaluate the threat landscape to prioritize a treatment strategy. Don't buy into a "one-size fits all" approach to security.
  • if you're a target of espionage, don't underestimate the tenacity of your adversary. Nor should you underestimate the intelligence and tools at your disposal.

The 2013 DBIR once again shows that when it comes to data breaches, it's not so much a matter of "if," but "when." In addition, many companies have suffered multiple cyber-attacks. Companies large and small across all industries should therefore prepare accordingly. Those companies and organizations that present more lucrative targets, e.g., holders of financial data and/or intellectual property, should immediately take a hard look at their security practices. Class action lawsuits stemming from such incidents have increased the cost of these incidents with the potential of millions of dollars of attorneys' fees, if not damage recoveries.5 In the event of data breach, reasonable security measures may serve to convince a court that no likelihood of actual damages from an actual injury-in-fact exists upon which a class action lawsuit can be based. Companies should also evaluate their insurance coverage, and confirm that they have a liability policy in place that specifically covers the costs associated with data breaches and related incidents.

What you can do to prepare:

  • Review and revise security policies and practices. Pepper Hamilton and Freeh Group International Solutions (FGIS) can work with you from both legal and technical perspectives to audit your existing practices with an eye toward current and future threats as well as regulatory changes.
  • Review and revise your data breach response plan. In taking those important first steps after a data breach, Pepper Hamilton and FGIS can help you prepare for the inevitable and deal with breaches as efficiently as possible.
  • Evaluate cyber insurance coverage. Pepper Hamilton can assist in the evaluation and selection of a cyber insurance policy that will address your specific needs.

Footnotes

1.Marc Santora, "In Hours, Thieves Took $45 Million in A.T.M. Scheme," N.Y. Times, May 9, 2013, available at https://www.nytimes.com/2013/05/10/nyregion/eight-charged-in-45-million-global-cyber-bank-thefts.html.

2.Verizon 2013 Data Breach Investigation Report, available at http://www.verizonenterprise.com/DBIR/2013/.

3.Many attacks by state-affiliated actors include intellectual property theft. See Pepper Hamilton LLP, "U.S. Responding to Cyber-Espionage: White House Acknowledges Increasing Threat," Mar. 14, 2013, available at http://www.pepperlaw.com/publications_update.aspx?ArticleKey=2588.

4.See Microsoft Corporation, "How to recognize phishing email messages, links, or phone calls," available at http://www.microsoft.com/security/online-privacy/phishing-symptoms.aspx.

5.See Pepper Hamilton LLP, "Class Actions Adding to the Cost of Data Breaches," Oct. 24, 2012, available at http://www.pepperlaw.com/publications_update.aspx?ArticleKey=2466.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.