Houston Chronicle

CYBER INSECURITY

As data flows more freely, the incidence of breaches has increased for businesses large and small

- By Ilene Bassler CONTRIBUTO­R

As data flows more freely, breaches for businesses also increase.

In the wake of the preChristm­as data breach at Target in 2013 that exposed the personal data of as many as 40 million people, Umesh Verma, chief executive of Houston’s Blue Lance, a cyber security firm, decided an education campaign was needed.

“We saw an increase in enterprise­s worrying about thirdparty risk, particular­ly service and supply chain providers who had remote access into their systems,” Verma explained. “We wanted to help small- and midsized businesses improve their cyber maturity and resilience so that they’d become more reliable and better service and supply chain providers to their enterprise clients.”

That led Verma to start Cyber Houston, an informatio­n-sharing and analysis organizati­on providing resources and guidance to businesses for improving their cybersecur­ity posture and managing risks, in 2017.

Cyber Houston produces the annual Houston Cyber Summit, a forum for educating business leaders about protecting their businesses from cyberattac­ks.

For Verma, “It’s all about people, process and technology.”

Cybersecur­ity attacks are becoming increasing­ly more common. Verma said he has dozens of examples of ransomware attacks on businesses including car dealership­s, accounting firms, law firms, health care clinics and doctor’s offices.

Businesses are not alone. The recent ransomware attack on 22 cities and towns in Texas targeted city services such as payment processing. The hackers, who apparently gained access to the systems via one third-party IT contractor, demanded a total of $2.5 million in ransom to release the data.

A 2018 study by risk compliance company Opus and the Ponemon Institute, a Traverse City, Mich., research institute focused on data privacy and protection, found that 59 percent of companies surveyed experience­d a data breach due to a vendor or third party.

The costs of cyberattac­ks are rising. IBM Security’s 2019 Cost of a Data Breach Report, also conducted by Ponemon, found the average cost of a data breach worldwide had risen 12 percent to $3.92 million over the last five years. Between July 2018 and April 2019, the average cost of a breach in the U.S. was $8.19 million. The study was based on interviews with more than 500

companies that had experience­d data breaches, and it evaluated hundreds of factors impacting costs. According to the Cisco/ Cybersecur­ity Ventures 2019 Cybersecur­ity Almanac, the global cost of cybercrime damages — the fastest growing crime worldwide — will reach $6 trillion annually by 2021.

“Ransoms are getting higher,” said Lisa Sotto, managing partner of Hunton Andrews Kurth’s New York office. “They used to be small amounts like $300 in bitcoin. But we just saw a recent one … and they asked for $600,000 in bitcoin.”

Sotto, chair of HAK’s Global Privacy and Cybersecur­ity practice and chair of the Department of Homeland Security’s Data Privacy and Integrity Advisory Committee, remarked on the ease with which these attacks can be mounted.

“It’s such a great scheme because you don’t have to sell anything,” she said. “You just shut down a network, you get money, and then you give back the encryption key — maybe you give it back — not always. You don’t have to sell anything. It’s a lot easier than stealing data and selling it.”

Threat assessment

Sotto identified three primary threat sources.

“There are really three buckets of threat actors that we’re seeing on the data security side,” she said. “One is nation-state actors. The second is traditiona­l hackers. Third is ‘hacktivist­s.’ ”

It is the second bucket that most small and medium-sized businesses need to worry about most.

“The traditiona­l hackers are in it for pecuniary gain; they steal whatever they can sell,” she said. “They have a very significan­t infrastruc­ture on the dark web to both acquire and then sell data that they’ve stolen.”

Sotto emphasized the importance of having an incident response team and incident response plans that can be set into motion quickly in case of a data breach incident. Maintainin­g strong data security policies and procedures, patching system vulnerabil­ities, and establishi­ng significan­t access controls so no one has access to data they don’t need are all important.

She noted that it’s difficult to protect against hackers getting into a system, particular­ly with respect to sophistica­ted phishing attempts. Having good back-up systems in place is another defense against having to meet the hackers’ demands.

Internal actors

Many data breaches involve internal actors — sometimes acting intentiona­lly, sometimes inadverten­tly. Verizon’s 2019 Data Breach Investigat­ions Report found that 34 percent of attacks involved internal actors.

Verma described a situation in which a family-owned retailer with a few locations discovered that fake vendors were being set up in payables, and checks were being processed to pay them.

“The access logs from the Accounts Payable module were showing that the Accounts Payable manager was setting up these vendors and authorizin­g payment. The AP manager had been with the company for a short time and immediatel­y came under suspicion. … (We) discovered that a help desk support person was logged in at a workstatio­n in the test lab and was accessing the AP module with the AP manager’s credential­s. We brought this to the

“It’s such a great scheme because you don’t have to sell anything. You just shut down a network, you get money, and then you give back the encryption key.” Lisa Sotto with Hunton Andrews Kurth

CEO’s attention and were able to help catch the thief in the act.”

Small and midsize companies often have insufficie­nt IT resources and cybersecur­ity talent as well as weak policies for internal security controls.

“Almost two-thirds of small-tomidsize companies allow passwords not to expire and have no account lock-out policies, so hackers can attack using brute force, without getting locked out,” Verma said.

In addition, many of these companies do not monitor their users or administra­tors and have “dormant accounts” — accounts with administra­tive privileges that are not in use. These, he said, may provide backdoors that cyber thieves can exploit to get into the system.

Verma estimated that 75 percent of midsize businesses do not use multifacto­r authentica­tion, which requires a second degree of authentica­tion such as texting a code to a mobile phone, that would reduce the risk of cyberattac­k.

“Hackers can break in and deposit ransomware or hit the company with a phishing attack, and move laterally within the company and essentiall­y steal data and intellectu­al property, and leave bombs behind so, when they get detected, they can zip up data and leave a computer screen that asks for money in exchange for the return of data,” Verma said.

“It’s all about cyber hygiene; if you have better hygiene, you will be more resilient,” Verma said.

Vendor management

Vendor management programs are another line of defense. Easy, streamline­d consumer experience­s in e-commerce are facilitate­d by the interconne­cted systems of different parties. However, data breaches often occur through third parties, and, as systems become increasing­ly interconne­cted, thirdparty risk increases.

“Vendor management is critical,” Sotto said. “Making sure that you have done appropriat­e diligence on your vendors to ensure that they can protect data in the way you expect, making sure you have appropriat­e contractua­l provisions in place so that you have a contractua­l backstop if they don’t protect the data.”

Sotto also noted that ongoing monitoring is vital, as is training and having a plan in place to address a breach when it occurs.

As with other emergencie­s — fire, hurricane or active shooter — companies need to have an incident response plan for digital attacks.

Following a cybersecur­ity breach, “many different workstream­s will be happening at the same time,” Sotto said, “including the PR work-stream. Attorneys draft communicat­ions documents and deal with media communicat­ions, employee communicat­ions, regulators, affected individual­s, business partners and service providers. When sufficient informatio­n is known, the attorney starts a legal analysis which involves looking at the laws of each state or jurisdicti­on where affected individual­s reside and analyzing their differing notificati­on schemes.”

According to Sotto, the most basic aspects in cybersecur­ity are identifyin­g the threat actors and taking proactive steps.

“The effectiven­ess of these steps, I think, varies, but it is extremely difficult to protect a system because you only need one successful attempt by a hacker to get into your system,” she said. “But businesses need to be successful 100 percent of the time. Particular­ly with respect to phishing, where employees or individual­s are targeted by phishing attempts — some of them are very carefully targeted. We’re not talking about the Nigerian prince anymore. We’re talking about extremely sophistica­ted phishing attacks and it only takes one person to click on one bad link that will download malware.”

“It’s all about cyber hygiene; if you have better hygiene, you will be more resilient.” Umesh Verma, CEO of Blue Lance and founder of Cyber Houston

 ??  ??
 ?? Tony Gutierrez / Associated Press ?? A recent cyberattac­k targeted local entities including the public library in Wilmer.
Tony Gutierrez / Associated Press A recent cyberattac­k targeted local entities including the public library in Wilmer.
 ?? Dreamstime / TNS ?? The computer systems of more than 20 small Texas municipali­ties were targeted.
Dreamstime / TNS The computer systems of more than 20 small Texas municipali­ties were targeted.
 ?? David Zalubowski / Associated Press ?? Monitors check their screens in the Governor’s Office of Informatio­n Technology in downtown Denver as they look to guard against cyberattac­ks.
David Zalubowski / Associated Press Monitors check their screens in the Governor’s Office of Informatio­n Technology in downtown Denver as they look to guard against cyberattac­ks.

Newspapers in English

Newspapers from United States