Computer network breach or botnet

Web apps and point-of-sale were leading hacker targets in 2013

Pro
Image: Stockfresh

22 April 2014

Web application attacks, cyberespionage and point-of-sale intrusions were among the top IT security threats in 2013, according to Verizon’s latest annual report on data breach investigations.

The leakiest industry by far, in terms of confirmed incidents where data was exposed, was finance with 465 breaches. But the public sector suffered 175 such incidents, retail had 148 and accommodation dealt with 137 breaches.

The vast majority of breaches were driven by financial motivations, even though they represent a smaller portion of the total caseload compared to previous years. Meanwhile, the number of breaches attributed to cyberespionage has been on the rise over the past few years, the report shows.

Hacking, malware and social engineering remained the top threats associated with data breach incidents. The use of stolen credentials, which Verizon classifies as hacking, was the leading threat action in 2013 and contributed to 422 breaches. It was followed by malware-based data exfiltration, phishing, the use of RAM scrapers and use of backdoors.

The company’s 2014 Data Breach Investigations Report covers 1,367 confirmed data breaches, as well as 63,437 security incidents that put the integrity, confidentiality or availability of information assets at risk. Fifty organisations from around the world including law enforcement agencies, computer emergency response teams (CERTs), industry groups and private information security companies contributed to the total caseload, which covers victims from 95 countries.

Web application attacks were the leading cause of security incidents

The data shows that while organisations have only slightly improved the speed at which they are able to detect breaches, attackers are getting better and faster at compromising their targets.

“A lot of attackers simply look for vulnerable victims on the Internet and deploy automated attacks,” said Paul Pratley, an investigations manager with the RISK Team at Verizon. Often it will take seconds to minutes before a network is compromised, but it can take a really long time for an organisation to discover it — weeks to months or even a year, he said. “That’s something we’d really like to see change.”

On a positive note, data breaches discovered by organisations themselves outnumbered those discovered by external fraud detection systems for the first time in the history of the DBIR report. The data also shows that law enforcement agencies and other third-party organisations like computer security incident response teams (CSIRTs) are playing an increasingly important role in discovering breaches and notifying victims.

Web application attacks were the leading cause of security incidents with confirmed data disclosure last year, 35% of breaches, and were primarily driven by either ideological or financial motives.

Ideological attackers acting for political or social reasons or hackers acting for fun are more interested in compromising the whole platform and using it for their own purposes, rather than digging for the most sensitive data. They usually target web sites built with content management systems like Joomla, WordPress and Drupal, and exploit vulnerabilities in those platforms or their add-ons.

Meanwhile, financially motivated attackers go after online banking accounts using phishing and other credential theft methods, or they exploit vulnerabilities like SQL injection and remote file inclusion in retailers’ web sites in order to steal payment card information.

Breaches that result from Web application attacks are usually discovered by external parties, the report data shows. In the case of financially motivated Web application breaches it is usually the customers who notice the problem first; only 9% of victim organisations discovered such incidents internally. In the case of ideological attacks, the situation is even worse, with 99% of notifications coming from external parties who notice compromised hosts belonging to the victims being used in other attacks.

Cyberespionage was the second-most-common cause of confirmed data breaches last year, accounting for 22% of all such incidents covered by the report. New information sources added to the report this year might have increased the number of cyberespionage-related breaches in the data set. But organisations have also become more aware of this type of attack and there is undoubtedly more cyberespionage activity happening, which is reflected in Verizon’s own caseload, Pratley said.

Read More:


Back to Top ↑

TechCentral.ie