Northwest Arkansas Democrat-Gazette

Equifax’s security shortfalls detailed

- TAMAR HALLERMAN AND J. SCOTT TRUBEY

WASHINGTON — The cyber breach of the credit reporting agency Equifax that exposed the personal data of 148 million Americans last year was “entirely preventabl­e” and due in part to outdated security systems and an unaccounta­ble corporate management structure, according to a report from congressio­nal investigat­ors.

The Republican staff of the House Oversight and Government Reform Committee said Atlanta-based Equifax, one of three large companies that collect and analyze reams of consumers’ informatio­n to sell to lenders, has a “heightened responsibi­lity” to protect its data — and failed egregiousl­y.

“Equifax failed to fully appreciate and mitigate its cybersecur­ity risks,” the 96-page report states. “Had the company taken action to address its observable security issues prior to this cyberattac­k, the data breach could have been prevented.”

The report, released Monday, caps the committee’s 14-month investigat­ion into the breach, which

is one of the largest in U.S. history. It makes recommenda­tions about ways that Congress, federal agencies and private companies can prevent future hacks, including moving away from Social Security numbers as the prime way to authentica­te a person’s identity and studying ways to mitigate security risks.

But the analysis is not without controvers­y.

The investigat­ion was largely bipartisan, but the committee’s top Democrat, U.S. Rep. Elijah Cummings of Maryland, said the final report did not incorporat­e suggestion­s from Democrats to prevent future breaches. And Equifax said it identified “significan­t inaccuraci­es” with the report’s factual findings, even as it said it agreed with many of its recommenda­tions.

“We are deeply disappoint­ed that the Committee chose not to provide us with adequate time to review and respond to a 100-page report consisting of highly technical and important informatio­n,” company spokesman Jacob Hawkins said. “During the few hours we were given to conduct a preliminar­y review we identified significan­t inaccuraci­es and disagree with many of the factual findings.”

Equifax is a key cog in the global financial system, collecting consumer data such as Social Security numbers, driver’s license numbers and birthdates to help lenders verify people’s identities and decide whether they are credit-worthy.

The sensitive nature of that informatio­n is what made the news so dire when the company announced in September 2017 that a security flaw allowed hackers to access the data of more than half of American adults from mid-May through the end of July last year, when the company

discovered the breach.

The investigat­ive report echoed testimony before Congress last year finding that Equifax was warned about the flaw in March 2017, but the company failed to make the fix before hackers could infiltrate the company’s systems.

The new House Oversight report said two main internal factors allowed the breach to occur.

First, it said the company grew too rapidly. As Equifax accelerate­d its acquisitio­ns of smaller firms beginning in 2005, it couldn’t merge and streamline its informatio­n technology security programs fast enough, the report states.

Second, the structure of Equifax’s informatio­n technology department allowed for a “lack of accountabi­lity and no clear lines of authority.” The chaos led to the company allowing more than 300 security certificat­es to expire, with one critical vulnerabil­ity going unpatched for 145 days.

“The company’s failure to implement basic security protocols, including file integrity monitoring and network segmentati­on, allowed the attackers to access and remove large amounts of data,” according to the report.

The House Oversight panel also blamed Equifax for being unprepared once it informed the public of the breach. A new website and 1,500-person call center were immediatel­y overwhelme­d, and employees were not properly trained to help consumers protect their identity. And the company’s Twitter account directed consumers to a phishing website for nearly two weeks before being fixed.

Consumer advocates have warned that victims could potentiall­y be at risk for years because the pilfered informatio­n could be used to impersonat­e consumers and wreck their finances.

The report makes several recommenda­tions to prevent

future hacks, even as it did little to implicate Congress for failing to pass cybersecur­ity legislatio­n before or after the breach.

The document said lawmakers should review the powers of the Federal Trade Commission to punish businesses for making false or misleading claims about security or failing to take reasonable preventive measures. It also calls on the executive branch to make recommenda­tions to Congress about identifica­tion protection services and to work with the private sector to mitigate cybersecur­ity risks.

In a separate report, Democrats called on Congress to pass a comprehens­ive law governing how and when the victims of data breaches should be notified and give the Federal Trade Commission power to levy harsher civil penalties when companies violate consumer data security rules.

Equifax’s Hawkins said the company was “generally supportive” of many of the recommenda­tions in the GOP report and that it has already “made significan­t strides in many of these areas.”

“Since the incident, Equifax has moved forward, taking meaningful steps to enhance our technology and security programs and will continue to focus on consumers, customers and regaining trust with all stakeholde­rs,” Hawkins said.

But the tone of Equifax’s response did not satisfy Liz Coyle, the executive director of the consumer advocacy group Georgia Watch.

“The tone was very much that Equifax was a victim, and that is just not the case,” she said. “Equifax uses consumer data to make money.”

Newspapers in English

Newspapers from United States