Sign In  |  Register  |  About Burlingame  |  Contact Us

Burlingame, CA
September 01, 2020 10:18am
7-Day Forecast | Traffic
  • Search Hotels in Burlingame

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

How to decode what a data breach notice actually means

Over the years I’ve seen hundreds, probably thousands, of data breach notifications warning that a company’s data was lost, stolen or left online for anyone to grab. Most of them look largely the same. It’s my job to decode what they actually mean for the victims whose information is put at risk. Data breach notifications […]

Over the years I’ve seen hundreds, probably thousands, of data breach notifications warning that a company’s data was lost, stolen or left online for anyone to grab.

Most of them look largely the same. It’s my job to decode what they actually mean for the victims whose information is put at risk.

Data breach notifications are meant to tell you what happened, when and what impact it may have on you. You’ve probably already seen a few this year. That’s because most U.S. states have laws that compel companies to publicly disclose security incidents, like a data breach, as soon as possible. Europe’s rules are stricter, and fines can be a common occurrence if breaches aren’t disclosed.

But data breach notifications have become an all-too-regular exercise in crisis communications. These notices increasingly try to deflect blame, obfuscate important details and omit key facts. After all, it’s in a company’s best interest to keep the stock markets happy, investors satisfied and regulators off their backs. Why would it want to say anything to the contrary?

The next time you get a data breach notification, read between the lines. By knowing the common bullshit lines to avoid, you can understand the questions you need to ask.

“We take security and privacy seriously.”
Read: “We clearly don’t.”

A phrase frequently featured in data breach notifications, we first wrote about companies taking security and privacy “seriously” last year. We found that about one-third of all notices filed with the California attorney general in 2019 had some variation of this line. The reality is that most companies have shown little compassion or care about the privacy or security of your data, but do care about having to explain to their customers that their data was stolen. It’s a hollow, overused phrase that means nothing.

“We recently discovered a security incident…”
Read: “Someone else found it but we’re trying to do damage control.”

It sounds innocuous enough, but it’s an important remark to get right. When a company says they’ve “recently discovered” a security incident, ask who actually reported the incident. All too often it’s a reporter — like me — who’s reached out for comment because a hacker dropped off a file containing their customer database and now the company is scrambling to take ownership of the incident because it looks better than the company being in the dark.

“An unauthorized individual…”
Read: “We don’t know who’s to blame, but don’t blame us.”

This is one of the most contentious parts of a data breach notification, and it boils down to a simple question: Who was to blame for a security incident? Legally speaking, “unauthorized access” means someone unlawfully broke into a system, often using someone else’s password or bypassing a login screen. But companies often get this wrong, or can’t — or don’t want to — distinguish between whether or not an incident was malicious. If a system was exposed or left online without a password, you’d blame the company for lax security controls. If a good-faith security researcher finds and reports an unprotected system, for example, there’s no reason to paint them as a malicious actor. Companies love to shift the blame, so keep an open mind.

“We took immediate steps…”
Read: “We sprung into action… as soon as we found out.”

Hackers aren’t always caught in the act. In a lot of cases, most hackers are long gone by the time a company learns of a breach. When a company says it took immediate steps, don’t assume it’s from the moment of the breach. Equifax said it “acted immediately” to stop its intrusion, which saw hackers steal nearly 150 million consumers’ credit records. But hackers had already been in its system for two months before Equifax found the suspicious activity. What really matters is when did the security incident start; when did the company learn of the security incident; and when did the company inform regulators of the breach?

“Our forensic investigation shows…”
Read: “We asked someone to tell us how f**ked we are.”

Incident responders help to understand how an intrusion or a data breach happened. It helps the company collect on cyber-insurance and prevent a similar breach happening again. But some companies use the term “forensics” loosely. Internal investigations are not transparent or accountable, and their outcomes are rarely scrutinized or published, whereas incident responders are independent, qualified assessors that will tell a company what it needs to hear and not what it wants to hear — even if their findings may still remain private.

“Out of an abundance of caution, we want to inform you of the incident.”
Read: “We were forced to tell you.”

Don’t think for a second that a company is doing “the right thing” by disclosing a security incident. In the U.S. and Europe, companies aren’t given a choice. Most states have some form of a data breach notification law that compels companies to disclose incidents that affect a certain number of residents and above. Failing to disclose a breach can lead to massive penalties. Just look at Yahoo (which, like TechCrunch, is owned by Verizon), which was fined $35 million in 2018 by a U.S. federal regulator for failing to disclose one of its data breaches that saw 500 million user accounts stolen.

“A sophisticated cyberattack…”
Read: “We’re trying not to look as stupid as we actually are.”

Just because a company says it was hit by a “sophisticated” cyberattack doesn’t mean it was. It’s hyperbole, designed to serve as a “cover your ass” statement to downplay a security incident. What it really tells you is that the company has no idea how the attack happened. After all, some of the biggest breaches in history happened because of unpatched systems, weak passwords or because someone clicked on a malicious email.

“There is no evidence that data was taken.”
Read: “That we know of.”

“No evidence” doesn’t mean that something hasn’t happened, it’s that it hasn’t been seen yet. Either the company isn’t looking hard enough or it doesn’t know. Even if a company says it has “no evidence” that data was stolen, it’s worth asking how it arrived at that conclusion.

“A small percentage of our customers are affected.”
Read: “It sounds way worse if we say ‘millions’ of users.”

The next time you see a data breach notification that says only a “small percentage” of customers are affected by a breach, take a minute to think what that actually means. Houzz admitted a data breach in January 2019, in which it said “some of our user data” was taken. Months later, a hacker posted some 57 million Houzz user records. CBS-owned Last.fm also said in 2012 that “some” of its passwords were stolen in a breach. It later amounted to 43 million passwords. If a company doesn’t tell you how many people are affected, it’s because they don’t know — or they don’t want you to know.

Stop saying, ‘We take your privacy and security seriously’

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Burlingame.com & California Media Partners, LLC. All rights reserved.