Chapter 13. Cloud Breaches

Yahoo became the reigning data breach poster child in 2016, when the company grossly mishandled a massive breach of customer passwords. Rumors of a breach began circulating in July 2016, when Motherboard magazine reported that “[a] notorious cybercriminal is advertising 200 million of alleged Yahoo user credentials on the dark web.” Yahoo acknowledged that it was “aware” of the rumor, but would neither confirm nor deny that the stolen data was legitimate.1

1. Joseph Cox, “Yahoo ‘Aware’ Hacker Is Advertising 200 Million Supposed Accounts on Dark Web,” Mother-board, August 1, 2016, https://motherboard.vice.com/en_us/article/aeknw5/yahoo-supposed-data-breach-200-million-credentials-dark-web.

The struggling tech giant was in the process of negotiating an aquisition by Verizon. In July 2016, just as the stolen Yahoo passwords were being advertised on the dark web, the two companies announced that they had agreed to a purchase price of $4.83 billion.2 Over the coming months, as details of Yahoo’s massive breach emerged, it became an important case study that showed how a data breach can affect a major acquisition.3

2. Todd Spangler, “Verizon Announces $4.83 Billion Yahoo Acquisition,” Variety, July 25, 2016, http://variety.com/2016/digital/news/verizon-yahoo-acquisition-announcement-1201821960.

3. Richard Lawler, “Yahoo Hackers Accessed 32 Million Accounts with Forged Cookies,” Engadget, March 1, 2017, https://www.engadget.com/2017/03/01/yahoo-hackers-accessed-32-million-accounts-with-forged-cookies/.

At the time, Yahoo provided cloud services for approximately 3 billion users. In addition to serving consumers, Yahoo catered heavily to small businesses, offering domain hosting, business email, e-commerce sites, and marketing services.4

4. Julie Bort, “Yahoo Builds Ultimate Private Cloud,” NetworkWorld, July 19, 2011, https://www.networkworld.com/article/2179359/yahoo-builds-ultimate-private-cloud.html; “Yahoo! Small Business,” Yahoo, February 1, 2014, https://web.archive.org/web/20140201051421/ http://smallbusiness.yahoo.com/.

Ultimately, Yahoo disclosed multiple breaches that spanned several years. First 500 million, then 1 billion, and then ultimately all 3 billion accounts were included in the scope.5 It was the world’s largest known data breach—and it had taken the tech giant years to detect and report it.

5. Bob Lord, “An Important Message About Yahoo User Security,” Yahoo, September 22, 2016, https://yahoo.tumblr.com/post/150781911849/an-important-message-about-yahoo-user-security.

The Yahoo breach immediately raised questions as to the effectiveness of Yahoo’s security program. Hackers were able to penetrate the tech giant’s security not once, but many times. Soon, more details emerged, revealing a pattern of poor security practices. Former employees dished about Yahoo’s internal struggles (in a manner reminiscent of the Target breach—and equally damaging). According to Reuters, “the security team was at times turned down when it requested new tools and features such as strengthened cryptography protections, on the grounds that the requests would cost too much money, were too complicated, or were simply too low a priority.”6

6. Joseph Menn, Jim Finkle, and Dustin Volz, “Yahoo Security Problems a Story of Too Little, Too Late,” Reuters, December 18, 2016, https://www.reuters.com/article/us-yahoo-cyber-insight/yahoo-security-problems-a-story-of-too-little-too-late-idUSKBN1470WT.

Then there was the swirl of ethical and legal questions surrounding the timing of Yahoo’s notifications. Even after the Yahoo credentials were discovered on the dark web in July 2016, Yahoo made no public statement and did not provide details of the investigation for nearly two months. Meanwhile, users continued to log in using the same account passwords, unaware that cybercriminals could be accessing their accounts, too.

In September 2016 (two months after the initial rumors surfaced), Yahoo suddenly announced that half a billion users’ account details had been “stolen from the company’s network in late 2014,” in a possibly unrelated case. This included names, email addresses, phone numbers, birthdates, encrypted passwords, and security questions and answers.7

7. Reuters, “Some Furious Yahoo Users Close Accounts After Data Breach,” Fortune, September 23, 2016, http://fortune.com/2016/09/23/yahoo-customers-data-breach.

Shockingly, Yahoo had just submitted an SEC filing, which stated that the company had no knowledge of “any incidents of, or third party claims alleging . . . unauthorized access” to customer personal data—less than two weeks before publicly confirming the breach. Further reports showed that Yahoo “knew of a large security breach in 2014, but the company did not reveal the security breach to users until September 2016.”8

8. U.S. Securities and Exchange Commission (SEC), “Yahoo! Inc.,” Form 10-Q, 2016, https://www.sec.gov/Archives/edgar/data/1011006/000119312516764376/d244526d10q.htm; Charlie Nash, “Yahoo Admits It Knew About Security Breach in 2014,” Breitbart, November 10, 2016, https://www.breitbart.com/tech/2016/11/10/yahoo-admits-it-knew-about-security-breach-in-2014/.

“[T]housands of users took to social media to express anger,” reported Reuters.9 U.S. senators called the lag “unacceptable.” The day after Yahoo announced the breach, it was hit with its first lawsuit by a customer claming the company was “grossly negligent.”10 Dozens more lawsuits followed.

9. David Shepardson, “Verizon Says Yahoo Hack ‘Material,’ Could Affect Deal,” Reuters, October 13, 2016, http://www.reuters.com/article/us-verizon-yahoo-cyber-idUSKCN12D2PW.

10. Reuters, “Yahoo Is Sued for Gross Negligence Over Huge Hacking,” Fortune, September 23, 2016, http://fortune.com/2016/09/23/yahoo-is-sued-for-gross-negligence-over-huge-hacking.

As if it couldn’t get any worse for Yahoo, law enforcement officials approached the company in November 2016 with copies of stolen files that reportedly contained more breached Yahoo user data. After investigating, Yahoo subsequently disclosed in December that “an unauthorized third party, in August 2013, stole data associated with more than one billion user accounts.”11

11. “Important Security Information for Yahoo Users,” Business Wire, December 14, 2016, http://www.businesswire.com/news/home/20161214006239/en/Important-Security-Information-Yahoo-Users.

“The scale of a second Yahoo breach disclosed on Wednesday was staggering,” reported the Washington Post. “But, perhaps even more staggering was that the theft happened three years ago—and had not been reported until now.” In the fall of 2017, nearly a year later, Yahoo expanded the scope to include all 3 billion user accounts.12

12. Hayley Tsukayama, “It Took Three Years for Yahoo to Tell Us about Its Latest Breach. Why Does It Take So Long?” Washington Post, December 19, 2016, https://www.washingtonpost.com/news/the-switch/wp/2016/12/16/it-took-three-years-for-yahoo-to-tell-us-about-its-latest-breach-why-does-it-take-so-long.

Senator Mark Warner of Virginia said, “If a breach occurs, consumers should not be first learning of it three years later. Prompt notification enables users to potentially limit the harm of a breach of this kind, particularly when it may have exposed authentication information such as security question answers they may have used on other sites.”13 This reflected a notable advancement in the public’s demonstrated understanding of data breaches: By the end of 2016, many people finally recognized that the compromise of their account credentials from one vendor could enable attackers to gain access to other accounts, as well.

13. Tsukayama, “It Took Three Years.”

In the meantime, Yahoo’s executives were oddly absent. There was no spokesperson who put a human face to the company; no public press conference or interviews. When CEO Marissa Mayer canceled Yahoo’s quarterly analyst conference call in October, reporter Stuart Lauchlan wrote, “The more cynical among us might wonder whether it’s . . . an expedient way to avoid any difficult questions . . . such as when did Mayer find out about the breach . . .?”14

14. Stuart Lauchlan, “Missing Marissa Mayer Leaves Yahoo! Questions Conveniently Unanswered,” Diginomica, October 19, 2016, http://diginomica.com/2016/10/19/missing-mayer-leaves-yahoo-questions-conveniently-unanswered.

Due to the timing of the Yahoo breach discovery, it is possible to quantify precisely how much the breach disclosure impacted the value of the company. This was a rare and eye-opening development that cemented the company’s place in data breach history. The original purchase price announced by Verizon and Yahoo in July 2016 was $4.83 billion.15 By October, Verizon indicated that the impact of the security breach was “material” and could trigger a renegotiation of the purchase price or cause Verizon to back out of the deal completely.16

15. Todd Spangler, “Verizon Announces $4.83 Billion Yahoo Acquisition,” Variety, July 25, 2016, http://variety.com/2016/digital/news/verizon-yahoo-acquisition-announcement-1201821960.

16. Shepardson, “Verizon Says.”

Ultimately, the Verizon deal went through, but $350 million was sliced off Yahoo’s price directly as a result of the data breach.17 (For comparison, this is roughly equivalent to the total annual budget of Vatican City.) Mayer resigned upon the close of the sale.

17. Vindu Goel, “Verizon Will Pay $350 Million Less for Yahoo,” New York Times, February 21, 2017, https://www.nytimes.com/2017/02/21/technology/verizon-will-pay-350-million-less-for-yahoo.html.

The fact that the Yahoo data breaches had a material, quantifiable impact on the company’s value—and even threatened to kill the sale—sent a strong message to corporate boards of directors and executive teams throughout the country. Cybersecurity subsequently became a much bigger factor in mergers and acquisitions. Potential acquirers realized they needed to step up their due diligence efforts to detect potential breaches early on and reduce the risk of unexpected liability down the road.18

18. Kim S. Nash and Ezequiel Minaya, “Due Diligence on Cybersecurity Becomes Bigger Factor in M&A,” Wall Street Journal, March 5, 2018, https://www.wsj.com/articles/companies-sharpen-cyber-due-diligence-as-m-a-activity-revs-up-1520226061.

But the full costs of the Yahoo data breach were not borne by Yahoo or Verizon. They were borne by society as a whole: by the untold number of people whose passwords were stolen and used to access their accounts, by third-party businesses that were hacked using the Yahoo password database, and by the innumerable data subjects whose information was stolen.

Throughout the whole saga, Yahoo downplayed the potential risks to customer data. The company’s breach announcements provided the minimum necessary information to meet many states’ legal requirements for breach disclosure. For example, Yahoo’s December 2016 announcement stated that “the stolen user account information may have included names, email addresses, telephone numbers, dates of birth, hashed passwords (using MD5) and, in some cases, encrypted or unencrypted security questions and answers. The investigation indicates that the stolen information did not include passwords in clear text, payment card data, or bank account information. Payment card data and bank account information are not stored in the system the company believes was affected.”19

19. “Important Security Information.”

The elephant in the room was the vast treasure trove of data held in customer accounts on Yahoo’s systems, which criminals may well have accessed. Of the 3 billion people whose accounts may have been compromised:

  • How many were accountants, who email tax returns, Social Security Numbers (SSNs), and financial information to their clients?

  • How many were doctors, who forward patient information from their hospital accounts to their personal email accounts so they can work from home?

  • How many were real estate agents, who email their customers’ bank account numbers to title companies upon closing of a sale?

  • How many were small, online retailers, who receive emails with credit card information from customers?

  • How many were attorneys, who regularly exchange all types of highly sensitive data with their business and personal clients, for family law cases, medical malpractice lawsuits, business negotiations, and more?

These are just a tiny fraction of the ways that medical information, SSNs, bank account numbers, credit card numbers, trade secrets, and more find their way into email accounts. The fact is, an email system with billions of accounts absolutely contains all of these types of information, exchanged by senders and recipients via email. All of this data is heavily sought after by criminals.

When Yahoo stated, “Payment card data and bank account information are not stored in the system the company believes was affected,” this can only be described as willful ignorance. The company narrowly scoped the incident to include only data provided directly to Yahoo for customer accounts. It completely ignored the fact that 3 billion customers had entrusted Yahoo with their sensitive information. In much the same way that National CSS had waved off the risks to data stored within customer accounts (see Chapter 2, “Hazardous Material”), Yahoo ignored the issue, too. The public didn’t call them on it.

Yahoo recommended that users “review all of their online accounts for suspicious activity and . . . change their passwords and security questions and answers for any other accounts on which they use the same or similar information used for their Yahoo account.” However, it provided no details about how a user would check for “suspicious activity.” Yahoo also made no offer to assist with identification of suspicious activity, despite the fact that automated log analysis across their full data set would be far more efficient and effective than making every user check his or her own individual account.

One might be forgiven for wondering if Yahoo didn’t really want users to find out if their accounts had been accessed by an unauthorized user. After all, what was the incentive for Yahoo to help users find out if their accounts had been accessed inappropriately? That would only have led to many other alarming questions and potentially much greater liability.

The Yahoo breach was only the beginning of what would become a global epidemic of cloud account compromises. Fueled by easy access to stolen passwords and weak authentication methods, criminals developed scalable, organized methods for breaking into cloud accounts and mining the valuable data they contained. Over the coming years, issues of visibility and control within the cloud environment came to a head.

Cloud breaches have introduced a host of new issues for response teams, from questions about cloud-based evidence to notification requirements. In this chapter, we will enumerate the different types of cloud data breaches and common response considerations. We will discuss issues of control and visibility, including access to evidence and ethical considerations. Finally, we will discuss the ways that cloud security has been undermined, how that has contributed to the epidemic of data breaches, and choices that we can make as a society to reduce risk for all.

13.1 Risks of the Cloud

Over the past decade, organizations of all kinds—from healthcare to government to finance—have shifted to the cloud, in order to take advantage of the many benefits, such as cutting-edge software, scalability, and lower cost of maintenance. According to McAfee, a whopping 97% of organizations use cloud services in some form or fashion, and 83% reported that they store “sensitive data” in the cloud. This includes personal customer information, payment card data, government identification data, healthcare records, intellectual property, and more.20

20. “Navigating a Cloudy Sky,” McAfee, April 2018, https://www.mcafee.com/enterprise/en-us/solutions/lp/cloud-security-report.html.

But the benefits of the cloud also come with significant risks. A quarter of organizations reported that they had suffered “data theft from the public cloud.” The security of cloud providers and their customers is deeply intertwined. “Our breach is their breach, and their breach is our breach,” quipped one CEO.21

21. “Navigating a Cloudy Sky.”

Typically, data breaches in the cloud occur for one of the following reasons:

  • Security Flaws

  • Permissions Errors

  • Lack of Control

  • Authentication Issues

In this section, we will discuss common reasons that cloud breaches occur, as well as challenges and best practices for responders.

13.1.1 Security Flaws

Cloud providers work hard to project an image of invincibility since customers naturally seek to host their data in a secure place. However, cloud providers suffer from vulnerabilities and data breaches, just like other organizations. These can occur because of bugs in software developed by the cloud provider, issues involving third-party applications, or staff errors.

For example, the Dropbox file sharing service, used by millions of people around the world, has suffered a string of highly publicized security issues that may have resulted in data breaches. In 2011, Dropbox pushed out a code update that accidentally removed authentication requirements for customer accounts—meaning anyone could access customers’ sensitive data, even without a correct password. Customer data was exposed for nearly four hours before Dropbox implemented a fix.22

22. Ed Bott, “Why I Switched from Dropbox to Windows Live Mesh,” ZDNet, July 4, 2011, https://www.zdnet.com/article/why-i-switched-from-dropbox-to-windows-live-mesh/; Arash Ferdowsi, “Yesterday’s Authentication Bug,” Dropbox Blog, June 20, 2011, https://web.archive.org/web/20110718041143/ http://blog.dropbox.com/?p=821.

The following year, Dropbox customers sounded an alarm when they began receiving targeted spam messages to email addresses that, in some cases, they had created exclusively for use with Dropbox.23 Dropbox investigated and announced that an employee’s password had been stolen and used by attackers to access a document containing customer email addresses.

23. Ed Bott, “Dropbox Gets Hacked . . . Again,” ZDNet, August 1, 2012, https://www.zdnet.com/article/dropbox-gets-hacked-again/; Emil Protalinski, “Dropbox Finds No Intrusions, Continues Spam Investigation,” ZDNet, July 20, 2012, https://www.zdnet.com/article/dropbox-finds-no-intrusions-continues-spam-investigation/.

Reportedly, the Dropbox employee had reused a password on his or her LinkedIn account and work account. After LinkedIn was breached, criminals used the employee’s stolen LinkedIn password to log in to the employee’s work account, too—neatly illustrating how breaches can lead to more breaches.24 The events triggered scrutiny of Dropbox’s internal security and password management practices. In response, Dropbox announced that it was introducing two-factor authentication as an option for customers, in addition to other security measures.

24. Samuel Gibbs, “Dropbox Hack Leads to Leaking of 68m User Passwords on the Internet,” Guardian, August 31, 2016, https://www.theguardian.com/technology/2016/aug/31/dropbox-hack-passwords-68m-data-breach.

Four years later, the other shoe dropped. In 2016, cybercriminals on the dark web were found peddling a database containing 68 million Dropbox user passwords. Dropbox sent an understated message to customers, explaining that “we learned about an old set of Dropbox user credentials (email addresses plus hashed and salted passwords) that we believe were obtained in 2012. Our analysis suggests that the credentials relate to an incident we disclosed around that time.” Never mind that four years had gone by, and Dropbox had never previously indicated that any customer passwords could have been stolen. Now, Dropbox confidently declared that “[b]ased on our threat monitoring and the way we secure passwords, we don’t believe that any accounts have been improperly accessed”—although the company offered no evidence to support that claim.25

25. Joseph Cox, “Hackers Stole Account Details for Over 60 Million Dropbox Users,” Motherboard, August 30, 2016, https://motherboard.vice.com/en_us/article/nz74qb/hackers-stole-over-60-million-dropbox-accounts.

Third-party software can also lead to cloud data breaches. For example, in 2016, a WordPress plug-in known as Custom Content Type Manager began stealing admin credentials after an update installed a malicious backdoor. Similarly, in 2018, a popular website accessibility plug-in called Browsealoud was infected and used to install a cryptocurrency miner on thousands of U.S. and U.K. websites. The plug-in’s developer, Texthelp, said it was the victim of a “cyber attack,” illustrating how a single vulnerable product can lead to widespread, cascading compromises in the modern software ecosystem.26

26. Matt Burgess, “UK Government Websites Were Caught Cryptomining. But It Could Have Been a Lot Worse,” Wired, February 12, 2018, https://www.wired.co.uk/article/browsealoud-ico-texthelp-cryptomining-howcryptomining-work.

13.1.2 Permission Errors

When data is already up in the cloud, a checkbox can make the difference between proper security and a serious data breach. Too many unfortunate system administrators have experienced the sudden heart palpitations that come with the discovery that sensitive data was indexed on Google or found by an unusually inquisitive web visitor—often due to a simple permissions error.

For example, beginning in 2017, a series of data breaches involving Amazon S3 buckets (a type of data repository) was reported by security researcher Chris Vickery of UpGuard. Dow Jones exposed personal data of 2.2 million customers. An analytics firm working on behalf of the Republican National Committee exposed personal details relating to 198 million Americans. Booz Allen exposed more than 60,000 files containing highly sensitive data, including cleartext passwords used by contractors with Top Secret Facility clearances. The consulting firm Accenture exposed four buckets containing “highly sensitive data,” including passwords relating to the cloud accounts of major customers. The list went on and on.

The breaches occurred because, in each case, someone had put sensitive data in an Amazon bucket that was accessible to the public—or, somewhere along the way, someone mistakenly unchecked the checkbox that limited access. The problem was rampant; security firm Skyhigh Networks estimated that 7% of all Amazon S3 buckets were publicly accessible.27

27. Catalin Cimpanu, “7% of All Amazon S3 Servers Are Exposed, Explaining Recent Surge of Data Leaks,” BleepingComputer, September 25, 2017, https://www.bleepingcomputer.com/news/security/7-percent-of-all-amazons3-servers-are-exposed-explaining-recent-surge-of-data-leaks/.

Breaches of this type are often discovered and reported by members of the public. It’s easy to check to see whether an Amazon bucket is public simply by typing the name of the bucket into the address bar of your web browser, as part of a URL. In recent years, plenty of open-source tools have emerged to quickly enumerate public buckets and check their contents. Once reported, the first step is to remove the unauthorized access as quickly as possible. If access logs exist, investigators can analyze them to determine whether the data was actually accessed by an unauthorized party. Granular log data can enable investigators to rule out a breach. However, often access logs are not collected in the first place, or if they are, the logs go back for only a short period. Response teams need to collect and preserve cloud access logs as quickly as possible in these types of cases, in order to maximize the chances of ruling out a breach.

In many cases, third-party service providers are responsible for the error—but the contracting organization still bears the brunt of the reputational damage. For example, Scottrade Bank suffered an embarrassing data breach after a third-party vendor, Genpact, left 20,000 customer records in a public Amazon S3 bucket.28 In a similar case, Verizon was shamed in a July 2017 breach announcement after one of its suppliers, NICE Systems, accidentally left 14 million customers’ personal information sitting in a publicly accessible Amazon S3 bucket. The customer data included names, phone numbers, account details, and PINs.

28. Steve Ragan, “Scottrade Bank Data Breach Exposes 20,000 Customer Records,” CSO, April 5, 2017, http://www.csoonline.com/article/3187480/security/scottrade-bank-data-breach-exposes-20000-customer-records.html (accessed February 19,2 019).

For responders, the involvement of a third party can dramatically complicate breach response. For one thing, your organization may not have direct access to the misconfigured cloud account, leading to delays in containment. This can also cause delays in evidence preservation, which can result in lost evidence and make it harder to “rule out” a breach.

13.1.3 Lack of Control

One of the most common (and least-detected) forms of a data breach is when employees upload sensitive documents to their personal email or cloud accounts. Often, they do this for well-meaning purposes, in order to work remotely or share files with collaborators, not realizing that this can lead to serious security problems. Once the employee hits “send,” the data is functionally outside the organization’s control. It may be analyzed by third-party cloud providers, stolen by undetected hackers, stored on the employee’s home computer, or improperly tossed away.

Simply uploading files to the wrong cloud provider may trigger a data breach, depending on the type of data and the legal framework that applies. This is because cloud providers may routinely access user data, sell or share data with third parties, or even create derivative data products. Meanwhile, unknowing users may blithely upload regulated data, expecting it to be private, without understanding the consequences.

For example, Oregon Health & Science University (OHSU) was hit with a record $2.7 million fine that was due in part to improper use of the cloud. In 2013, a faculty member discovered that physicians-in-training had uploaded a spreadsheet of patient data to Google, in order to “provide each other up-to-date information about who was admitted to the hospital under the care of their division.”29 Despite the residents’ best intentions, the outcome wasn’t good. The hospital launched an investigation that uncovered another, similar practice in a different department, and ultimately discovered that more than 3,000 patients’ information had been uploaded to the cloud without authorization.

29. Oregon Health & Science University, “OHSU Notifies Patients of ‘Cloud’ Health Information Storage,” July 28, 2013, https://www.ohsu.edu/xd/about/news_events/news/2013/07-28-ohsu-notifies-patients-o.cfm.

At the time, Google’s general terms of service included the following statement:30

30. “Terms of Service,” Google, March 1, 2012, https://www.google.com/intl/en_US/policies/terms/archive/20120301/.

When you upload or otherwise submit content to our Services, you give Google (and those we work with) a worldwide license to use, host, store, reproduce, modify, create derivative works . . . communicate, publish, publicly perform, publicly display and distribute such content. The rights you grant in this license are for the limited purpose of operating, promoting, and improving our Services, and to develop new ones. This license continues even if you stop using our Services.

OHSU’s representatives attempted to confirm that Google would not use the data in the ways they described, but they were unsuccessful. Absent the ability to rule out unauthorized use, OHSU notified the public and the Department of Health and Human Services. Later, the Office for Civil Rights conducted an investigation and concluded that there was “significant risk of harm to 1,361 of these individuals due to the sensitive nature of their diagnoses.”31

31. U.S. Department of Health and Human Services, Office for Civil Rights, “Breach Portal: Notice to the Secretary of HHS Breach of Unsecured Protected Health Information,” July 28, 2013, https://ocrportal.hhs.gov/ocr/breach/breach_report.jsf; U.S. Department of Health and Human Services, Office for Civil Rights, “Widespread HIPAA Vulnerabilities Result in $2.7 Million Settlement with Oregon Health & Science University,” July 18, 2016, https://web.archive.org/web/20160813124846/ https://www.hhs.gov/about/news/2016/07/18/widespread-hipaa-vulnerabilities-result-in-settlement-with-oregon-health-science-university.html.

Google, of course, is not alone in its approach to analyzing and leveraging user-uploaded data. Nor were the hospital physicians-in-training at all unusual: Many dedicated employees decide, independently, to upload work data to the cloud in order to facilitate collaboration with peers or work from home. Unfortunately, when it comes to the cloud, employees’ good intentions can cause big problems.

Controlling cloud use is difficult, particularly in complex environments such as hospitals and academia. Users crave the convenience of the cloud. Absent strong technical controls or safe alternatives, employees may unwittingly perpetuate data breaches.

13.1.4 Authentication Issues

All too often, the easiest way for criminals to break into cloud accounts is right through the front door, leveraging stolen passwords or other authentication weaknesses. In recent years, password theft has become a widespread epidemic, leading to countless data breaches. In 2017, Verizon reported that fully 81% of hacking-related breaches leveraged weak or stolen passwords.32 This isn’t surprising, given the shocking number of passwords that have been exposed in previous breaches, and the sophistication of cybercriminals’ password-stealing tools.

32. “Verizon’s 2017 Data Breach Investigations Report,” Verizon Enterprise, 2017, http://www.verizonenterprise.com/resources/reports/rp_DBIR_2017_Report_en_xg.pdf.

In a 2017 report, Google researchers revealed that they had found 1.4 billion unique username and password combinations available on the dark web in a one-year period. The vast majority of these credentials were exposed in a data breach of a cloud service, such as MySpace, LinkedIn, or Dropbox. The researchers also found that criminals collected, on average, 234,887 credentials every week using phishing toolkits, and 14,879 credentials per week using keystroke loggers.

While that may sound like a lot of stolen passwords, it was undoubtedly just a subset of the total. “We emphasize our dataset is strictly a sample of underground activity,” the researchers wrote, “yet even our sample demonstrates the massive scale of credential theft occurring in the wild.”33 By October 2017, Yahoo announced that 3 billion customer accounts had been affected by a data breach—a single provider whose exposed accounts dwarfed those reported in Google’s study.34

33. Kurt Thomas et al., Data Breaches, Phishing, or Malware? Understanding the Risks of Stolen Credentials (research paper, Google, Mountain View, CA, 2017), https://static.googleusercontent.com/media/research.google.com/en//pubs/archive/46437.pdf.

34. Nicole Perlroth, “All 3 Billion Yahoo Accounts Were Affected by 2013 Attack,” New York Times, October 3, 2017, https://www.nytimes.com/2017/10/03/technology/yahoo-hack-3-billion-users.html.

Stolen passwords are bought and sold (or sometimes just given away!) by criminals on the dark web, who use them to compromise victims’ accounts, often to commit financial fraud or steal more data. The damage caused by stolen passwords is vastly amplified because of the fact that many people reuse passwords (sometimes with minor variations) for multiple accounts. Cybercriminals now routinely conduct “credential stuffing” attacks, taking lists of exposed credentials and automatically trying them on other websites in order to break into more accounts.

Two-factor authentication (2FA) can dramatically reduce the risk of account breaches, by requiring a second method of identity verification so that passwords alone cannot give a criminal access to your account. However, only an estimated 28% of people used two-factor authentication by late 2017, accounting to Duo Labs’ State of the Auth report.35 Those that do use 2FA often rely on a weak second factor, such as a PIN sent through SMS (text message), which can be intercepted or captured. Users that input a code from an application or device as their second factor can also be tricked into entering it into a phishing site, allowing criminals to access the victim’s account in real time.

35. Olabode Anise and Kyle Lady, State of the Auth (Duo Labs Report, 2017), 5, https://duo.com/assets/ebooks/state-of-the-auth.pdf.

13.2 Visibility

“Poor visibility is one of the greatest challenges to a navigator,” opens McAfee’s 2018 report on the state of cloud usage. McAfee’s researchers surveyed 1,400 IT decision makers around the world and found that organizations everywhere were moving full steam ahead to the cloud. A whopping 83% of organizations now store sensitive data in the cloud. Frighteningly, fully one in four report that they have experienced a data theft. This number is all the more surprising given that organizations have very limited ability to see what is going on; nearly a third of respondents said they had “difficulty getting a clear picture of what data is in their cloud applications.”37 Logically, in order to know that data has been stolen, you have to be aware that it exists in the first place.

37. “Navigating a Cloudy Sky,” 5 and 15.

As cloud data breaches proliferate, the issue of visibility has become critically important. Moving to the cloud has many benefits, but in the process, organizations lose direct access to extensive volumes of authentication logs, application logs, and network data that is necessary to detect and properly investigate cybersecurity incidents. Customers are limited by the capabilities and responsiveness of the cloud provider. All too often, customers request digital evidence from a cloud provider in order to resolve a cybersecurity issue, only to find that the evidence does not exist or that their request is ignored, delayed, or denied. When the evidence does exist in a useful format, exporting logs may be prohibitively expensive, hampering both intrusion detection and forensic analysis efforts.

In this section, we will discuss issues of visibility in the cloud and the impact on breach detection and response, using business email compromise as an example. Specifically, we will delve into thorny issues such as access to evidence, quality of forensic data, and ethical considerations.

13.2.1 Business Email Compromise (BEC)

Email account break-ins seem to happen as often as the common cold—and often, users shrug them off. Business emails contain valuable data, such as banking details, SSNs, passwords, credit card numbers, and other details that can be sold on the dark web or used for fraud. Criminals that hack into email accounts find a wealth of valuable data, ready to be harvested.

Over the years, it became easier and easier for criminals to break in to email accounts. With the emergence of Microsoft Office 365 and other high-quality, cloud-based enterprise platforms, businesses of all sizes shifted to cloud-based email services, enabling users (and criminals) to access their inboxes from anywhere in the world. Between the rampant theft of passwords and the success of targeted phishing attacks, cybercriminals groups found that email was an easy target.

Organized crime groups soon developed repeatable, scalable methods for breaking into email and committing financial fraud. “[S]cammers have been using sophisticated email campaigns to defraud businesses of all sizes through the use of fake invoices, wire transfers, and international payment requests,” reported Duo Security in July 2018. “The scams often rely on compromised email accounts inside a target organization, and the operations are growing at a terrific rate, with losses in the United States alone of nearly $3 billion in the last 18 months.”38 Globally, more than $12 billion was lost due to email account compromises in the same time period.39

38. Dennis Fisher, “The Rise and Rise of Business Email Compromise Scams,” Decipher, Duo Security, July 16, 2018, https://duo.com/decipher/the-rise-and-rise-of-business-email-compromise-scams.

39. Federal Bureau of Investigation, “Public Service Announcement: Alert Number I-071218-PSA,” July 12, 2018, https://www.ic3.gov/media/2018/180712.aspx.

Office 365 accounts have been particularly targeted. This makes sense given the popularity of the cloud solution. By 2018, Office 365 was widely recognized as the leading cloud office software provider, when a global survey of 135,000 corporate domains showed that it had achieved 56.3% market share40—well above that of the second leading provider, G Suite. As a result, many criminals fine-tuned their scams to take advantage of Office 365 features, designing phishing landing pages that mimicked the service’s login pages and modifying the configuration of compromised user accounts in order to better hide their tracks.

40. Bitglass, “Cloud Adoption: 2018 War,” p. 4, https://pages.bitglass.com/rs/418-ZAL-815/images/Bitglass_Cloud_Adoption_2018.pdf

In one common scam, an attacker hacks into a victim’s email account and searches for references to an upcoming transaction (such as invoices or wire transfer instructions). Then, the attacker creates a spoofed invoice or wire transfer notification and sends an email requesting that the funds be transferred to the new location. Typically, the attacker’s email is very similar to a real party in the communication, and because it is sent in the context of an existing transaction, the recipient often does not detect the scam until the money is gone and it is too late. Sophisticated criminals add mail filtering rules that send the real recipient’s messages to the system archives, further lengthening the time to discovery.

Once criminals break into an email account, they often make a point of targeting related accounts, such as coworkers, clients, or anyone listed as a contact. In many cases, criminals download entire accounts of correspondence in order to mine the data offline.

13.2.1.1 BEC Response

The first step in responding to a BEC case is to cut off the attacker’s access, typically by changing the user’s password. In cases where other accounts may have been compromised, it is generally considered prudent to reset passwords for all potentially affected accounts, even if a compromise is not confirmed. Many organizations implement two-factor authentication (2FA) in an emergency immediately following a BEC discovery. While this is not the ideal method for implementing 2FA, it can dramatically reduce the risk of further compromise.

Responders should also check affected accounts for mail forwarding rules. All too often, attackers set up a rule that forwards all emails to a third-party account, such as a Gmail or Yahoo account that they control.

Finally, it may be wise to immediately place a legal hold on affected mailboxes so that important messages involved in the case cannot be accidentally (or purposefully) deleted.

13.2.1.2 BEC Investigations

It used to be the case that when businesses were alerted to an unauthorized email access, they simply reset the user’s password and moved on without investigating a potential data breach (as was undoubtedly the case for the vast majority of business accounts affected by the Yahoo breach). The concept that an email hack might be a data breach did not occur to most IT staff or executives. Moreover, a data breach could result in fines, reputational damage, or other negative consequences, which could be avoided by simply ignoring the risk and moving on.

This changed as the number of BEC cases rose and the availability of cyber insurance gave more businesses access to experienced data breach response teams who understood the risks involved in BEC. Instead of sweeping BEC incidents under the rug, businesses began notifying their insurers and investigating these cases as potential data breaches. This was especially true when the hack involved a financial loss (such as wire transfer fraud) or damage to third parties.

Today, BEC investigations generally involve the following activities:

  • Determine which accounts have been compromised. This typically involves review of authentication logs, mail filtering rules, and in some cases, content. Often, a thorough investigation of an organization’s email system reveals more compromised accounts than originally expected.

  • Identify sensitive information stored within the compromised accounts, such as protected health information (PHI) or personally identifiable information (PII). Usually, this begins with an automated search of the mailbox for common terms or patterns, and may require a manual review for documents that cannot be programatically analyzed.

  • Determine whether the criminals accessed any of the sensitive information. If logs for individual message reads are available, it may be possible to narrow the scope of compromised data by determining which messages the criminal actually accessed. Unfortunately, criminals often download the entire mailbox via IMAP, rendering all data compromised.

The costs of breach response for BEC cases can be astronomical because of the volume and sensitivity of data that many people store in their email accounts. “These attacks are expensive because, in order for the target company to understand the full impact and whether [PII] or [PHI] is at risk, they often require programmatic and manual searches of years’ worth of emails for sensitive information,” explained Beazley in its July 2018 report on BEC cases. “For larger scale email compromises, if the majority of users sent and received PII or PHI, the total cost of legal, forensics, data mining, manual review, notification, call center and credit monitoring can exceed $2 million. And even for the smaller scale email compromises, the costs can easily exceed $100,000.”41

41. “Beazley Breach Insights - July 2018,” Beazley, July 31, 2018, https://www.beazley.com/usa/beazley_breach_insights_july_2018.html.

BEC cases are especially challenging and time-consuming when HIPAA-regulated PHI is involved. This is because the HIPAA Breach Notification Rule presumes that the data is breached unless the organization “demonstrates that there is a low probability” the data has been compromised. If an attacker gained access to a user’s mailbox, then typically the data it contains is presumed compromised unless granular log data can conclusively show that specific messages or attachments were not accessed. Any data that has been compromised must be carefully analyzed so that all affected data subjects are enumerated and notified.

In cases that do not involve PHI, the process for resolving BEC cases may be different. In the United States, attorneys often take into consideration the attackers’ intent. Some times, investigators can provide a record of the terms that the attackers searched for in the mailbox—such as “invoices” or “wire transfer.” When the attackers’ intent appears to be financial fraud, not theft of PII, the attorney may determine that the risk to data subjects is low and no notification is required.

13.2.2 Evidence Acquisition

Access to evidence is critical for BEC cases in order to rule out a data breach. Absent evidence, organizations face a tough choice; they can either:

  1. Notify a broad group, which may result in overnotification and unnecessary financial, reputational, or legal damage, or

  2. Refrain from notification, and risk costly fines and public outrage if the breach is later discovered and confirmed.

For BEC cases, useful evidence normally includes:

  • Login events, including date, time, duration, IP address, and browser type

  • Search events, logged by session ID and tied to user account accesses

  • All email activity, including read events, duration of message views, cration, delivery, etc.

  • Attachment view events

Unfortunately, cloud email providers rarely provide the same depth and variety of log data that is available from well-instrumented on-premises installations. In many cases, granular log data is not collected in the first place or, if it is, getting it from the cloud provider may require extensive conversations or legal action—and even then, the response team may not be successful.

Challenges for cloud-based evidence acquisition include:

  • Lack of logs - The cloud provider simply may not be logging activities needed for resolving potential data breaches. Even when a cloud provider does have logs, it is typically just authentication or application logs, and not the full depth of activity logs that could be available from a local enterprise environment.

  • Limited or inconsistent export capabilities - Cloud providers may cap or throttle the amount of log data that can be exported at a time, slowing investigations or causing errors.

  • High costs for log export - There can be a cost to export data from the cloud, and log data is no exception. Unfortunately, the cost of exporting logs is typically not built into the budget (or even considered) when migrating to a cloud provider.

  • Changing log format - Cloud providers can (and do) change the format of their logs at any time. This can create special challenges for investigators, who require a standard format to parse data in bulk.

  • Lack of documentation - Investigators need to understand the meaning of important fields in logs, but all too often the format of log data is not well documented or existing documentation is outdated/incorrect.

Since Office 365 has been particularly targeted, many investigators find themselves gathering evidence from Microsoft’s native cloud logging system or on the phone with Microsoft support teams. However, until early 2019, granular logging for mailbox activities was not enabled by default in Office 365. That meant that many organizations suffered a breach, only to discover that they did not have the evidence they needed to rule anything out. Even for organizations that wanted to implement logging, many did not realize that mailbox logs had to be enabled in two different places, and when it was turned on, the evidence produced was of limited value in BEC investigations.

In 2019, after the saga of the “Magic Unicorn Tool” played out in the public eye, Microsoft implemented default logging of mailbox activities for all new corporate accounts. More logs were available for higher-tiered customers, but a basic level of logging was stored for all corporate users, greatly facilitating investigations.

13.2.3 Ethics

The saga of the Magic Unicorn Tool raises important ethical questions for breach responders, forensic analysts, and the broader cybersecurity community. Below are a few such questions.

  • What is the responsibility of cloud providers to support forensic investigations?

Data breaches involving cloud accounts are inevitable, much like fires in a city. When a data breach happens, however, customers may not have access to the information they need to detect, contain, or investigate the crisis. Forensics evidence is critical for detecting and resolving data breaches. Yet all too often, cloud providers do not make it available to customers, or if they do, it comes with a hefty price tag that many cannot afford. Customers often do not realize that by moving to the cloud, they will lose easy access to critical log data that is readily accessible from on-premises software installations—until it is too late.

As a result, many organizations do not have the visibility to support early detection of data breaches in the cloud. When they get hacked, they end up over- or under-notifying since they do not have the detailed evidence to fully understand what occurred. This is an especially challenging issue for cash-strapped organizations, which cannot justify paying a premium for logs.

Like fires, data breaches don’t just damage individuals. The impact extends to the wider community. For example, when an email account is hacked and thousands of people’s stolen personal records are used to commit fraud, the impact can spread to financial institutions, merchants, insurers, and ultimately the customers they serve. When a million cloud account passwords are stolen, fraudsters use these as ammunition to break into innumerable other accounts, such as bank accounts, medical portals, e-commerce sites, and more, causing far-reaching consequences. Any individuals or other organizations with potentially compromised sensitive information may experience follow-on attacks, fraud, extortion, or other negative consequences as a direct result of a breach.

There are ways to reduce the risk of fire, to contain it, and to prevent it from spreading. Society has collectively invested in fire mitigation and developed prevention and response tactics using community resources. Healthy cities have effective fire prevention strategies built into building code, as well as fast alerting and response systems. Fire hydrants with standardized measurements are installed throughout the city to ensure that responders have access to the water they need, wherever they are. Building elevators are fitted with fire keys that are distributed to responders in advance of an emergency. All of these are measures that most individual organizations could never implement alone.

Similarly, there are ways that society can reduce the risks associated with data breaches. If an appropriate level of logs were readily available to customers of any cloud platform, then data breaches could be detected more quickly, and the investigations would be far more effective, reducing risk for all.

There are many reasons that cloud providers do not make log data available to customers. Collecting, maintaining, and delivering log data is a cost. There are the costs of configuring their systems to generate logs in the first place. There are costs associated with storage: hardware, software licensing, power, etc. There are the costs to develop an interface for customers to retrieve the data. There are the human resources costs involved in supporting the delivery of log data. Customers typically do not include logging as a top selection factor. In short, there is currenly little incentive for cloud providers to invest in forensic log data collection and production because the increased costs, if passed along to the customer, would simply make them less competitive.

Once again, there are parallels in fire management. For example, fire suppression systems and other physical safety mechanisms are a cost for building owners. Imagine if landlords offered fire suppression systems only as an option (not a requirement) and charged tenants an extra fee to install and maintain them! Many of the poorest and most vulnerable tenants would choose to save the money and take the risk, leading to more fires and ultimately costing the larger community. This is essentially what is happening with cloud service log data today.

Today, Microsoft has finally enabled Office 365 logging by default, after extensive pressure from customers, insurers, attorneys, and others. Customers don’t get all the logs for free; those that are willing to pay a premium get more data about their environment and a longer retention time. Still, Microsoft’s decision to make a minimum set of logs available by default for all corporate customers is an enormous step forward, and one for which the tech giant should be commended.

Cloud breach detection and response is a team effort, which necessarily requires support from the cloud providers themselves. Like landlords, cloud providers are in the unique position of controlling the infrastructure. They can decide what type and quantity of evidence will be made available to customers. In order to reduce risk, all cloud providers need to make an appropriate amount of logging available to customers by default. If this became standard practice, it would increase early detection and improve the speed and accuracy of investigations for everyone.

The cloud provides an incredible opportunity to centralize and standardize logging and breach response tactics and trained personnel. To take advantage of this and reduce risk, cloud providers and their customers need to join together, develop standardized methods for accessing logs and other critical resources, and ensure that responders have the resources they need quickly and efficiently.

  • Should “unauthorized” sources of evidence be used to determine whether a data breach has occurred?

By all accounts, the secret Activities API was not designed for forensic purposes. Even after the Magic Unicorn Tool was revealed, Microsoft’s staff insisted that the data was “not a forensically sound data source” during conversations with customers and breach responders. “The info there is accurate,” stated one Microsoft specialist, “but some records may be missing because they are back-end logs used for a different purpose.”42 If there is a possibility that some records are missing, investigators cannot reliably use the data as a method for ruling out unauthorized access to sensitive data. Yet forensics firms have long touted the secret Microsoft API as a reliable log source, attorneys have made decisions based on the output, and insurers paid for their work. In cases where cloud providers cannot or will not confirm that a source of data is accurate or complete, response teams should be extremely cautious about using the data as a basis for drawing conclusions.

42. Direct conversation between the author and representatives from the Microsoft’s Global Incident Response and Recovery Team and the Diagnostics and Recovery Toolset (DaRT) group, February 2019.

  • What standards should forensics professionals hold themselves to for disclosure of “zero-day forensic artifacts”? What responsibility do attorneys, insurers, and other trusted providers have for circulating and disseminating critical information?

In cybersecurity, a “zero-day vulnerability” is a vulnerability that defenders do not yet know about. “Zero-day” refers to the number of days that defenders (such as software manufacturers or enterprise security professionals) have had to mitigate the vulnerability. Publicly disclosing a zero-day vulnerability can place innocent organizations at great risk since attackers can immediately begin exploiting the vulnerability, while defenders have had no time to fix it. Over the years, there has been extensive debate about the ethics of vulnerability disclosure, and it is generally considered good ethical practice to notify software manufacturers and other defenders privately first, to give them time to fix the problem, prior to disclosing the issue to the world.

“Zero-day forensic artifacts” are a newer concept. The term refers to forensic artifacts that are not publicly known, such as Microsoft’s Activities API. In some cases, the organization producing the evidence may not even be aware that it exists. Forensic artifacts are critical for investigating data breaches and other cases involving digital evidence. The more forensic artifacts exist and the more granular their data, the more likely it is that investigators will be able to reach correct and complete conclusions.

In the case of the Magic Unicorn Tool, only a handful of forensic analysts knew about the secret source of evidence. Its very existence was kept hidden by several respected forensics firms, as well as Microsoft itself, for well over a year by several accounts. (Many individual Microsoft employees appear to have been genuinely unaware of this data’s existence.) Those that were in the know believed that they had greater ability to resolve data security breaches and could “rule out” access to data that others could not, therefore reducing or even eliminating the risk of overnotification for their clients. They were able to charge a premium for access to the secret API, greatly bolstering their revenue. Over the years, they engaged in a concerted effort to hide the existence of the secret API, in order to prevent other firms from similarly obtaining the data, and also out of fear that Microsoft might shut down direct access if it became publicly known (which Microsoft did).

While this was going on, countless organizations that did not have access to the information (and did not even know it existed) were forced to make decisions based on incomplete information, resulting in unnecessary risk not just for their own organizations but for the affected data subjects.

Clearly, withholding critical information from data breach victims and the forensics community was harmful. Many organizations over- or underreported due to lack of evidence, when the evidence may have actually existed—they just didn’t know it. Since BEC cases were a huge epidemic, there were economic consequences as well. Forensics firms and attorneys that did not have access to the secret tool were inexplicably cut out of the market, hurting small firms in particular. In the meantime, the firms with access to the secret tool raised prices, in some cases gouging customers and insurers that had no other options.

After the fact, many questions remain about the completeness and accuracy of the secret data, particularly since Microsoft’s team itself has repeatedly stated that it was not designed for forensics purposes. Secret sources of evidence cannot be vetted by the broader forensics community, raising the risk of omissions, misinterpretations, and errors in investigations.

There are clearly many benefits to encouraging transparency in forensics artifact disclosure, much like vulnerability disclosure. By sharing information about forensic artifacts, they can be vetted by the wider community and made available to all data breach victims that need them. Transparency also creates a healthy, competitive market, ensuring that forensics firms and attorneys are hired based on the quality of their service, at reasonable, fair prices. Finally, transparency ensures that cloud providers themselves are in the loop and can speak to the quality of their own data sources.

13.3 Intercepted

Many cloud breaches don’t have to happen. Technology exists to better secure data in the cloud; but for political and business reasons, it has not been widely deployed. In some cases, security technology has been deliberately allowed to atrophy or been actively undermined, leading to the epidemic of cloud breaches that we see today.

13.3.1 The Beauty of End-to-End Encryption

End-to-end encryption is a perfect example. True end-to-end encryption renders data inaccessible to anyone except the person who holds the key. This is a very powerful tool for cloud security. Theoretically, it is possible for users to upload data to the cloud, while ensuring that no one—not even the cloud provider—can read the data. To accomplish this, the decryption key would be stored on a device that is controlled by the user or the organization’s IT team, and not the cloud provider. (For maximum security, it can even be stored on physical removable media such as a Yubikey.)

BEC cases, in particular, could be dramatically reduced if end-to-end email encryption were widely and correctly deployed. Imagine: Even if an attacker broke into an email account, only the message headers (such as sender, recipent, and subject line) would be legible. The contents would be inaccessible without the decryption key. (This is accomplished using public key cryptography, discussed in depth in Chapter 5, “Stolen Data.”) There would be no need for responders to worry about which emails were read or comb the messages for spreadsheets containing PHI, tax returns, or SSNs. As long as the decryption key was stored separately, none of the message contents could be read by a third party.

If John Podesta had used end-to-end email encryption, the contents of his messages would have been unreadable, and the Clinton campaign megaleak would not have occurred. If the Oregon Health and Science residents had used end-to-end encryption to protect their spreadsheet prior to uploading it to Google, patient medical information would not have been exposed. If Booz Allen had used end-to-end encryption for data in its Amazon S3 buckets, it wouldn’t have mattered so much that the permissions were set incorrectly—the contents would not be readable.

Phishing attacks, too, can be prevented using the same technology that supports end-to-end email encryption—public key cryptography. Using public keys, senders can digitally sign their messages, and recipients can verify the sender. Instead of relying on spelling errors and “out of character” language, users could simply check the message signature to determine whether an email was truly sent by the person they expected.

13.3.2 The Ugly Side of End-to-End Encryption

Although in theory, end-to-end encryption can solve many security problems, in practice there are many challenges to implementing it. Key management is particularly tricky. In order to read encrypted emails, users need to have their private key stored on any device they use or in a place accessible to all of their devices. In order to send an encrypted email, users first need a copy of the recipient’s public key, which requires a distribution mechanism. These are just a couple of the issues that arise when implementing end-to-end encryption; there are many other logistical details to consider, such as key escrow and enterprise access for purposes of data-loss prevention and malware detection.

Compounding the inherent complexities is the fact that email and cloud-based storage products have advanced and matured over the past two decades—but end-to-end encryption was not integrated along the way. In fact, end-to-end encryption technology was largely left to atrophy. There are reasons for this: businesses and government organizations alike have a vested interest in analyzing user-generated content. Cloud providers actively mine communications and document repositories in order to generate ad revenue and to offer features such as search and spam filtering. Government agencies such as the National Security Agency (NSA) wanted the ability to read peoples’ emails easily and engaged in a decades-long effort to undermine the implementation of encryption. While it is possible to deploy end-to-end encryption in such a way that authorized third parties can still access contents, this creates additional work and slows down analysis efforts. Absent strong pressure to deploy end-to-end encryption, it was easier for providers to just leave it out entirely.

The tide began to turn when HIPAA and other regulations emerged and gradually gained traction. These regulations incentivized organizations such as healthcare clinics to deploy encrypted email and file transfer solutions in order to protect sensitive personal information. However, by that time, enterprises, cloud providers, and government agencies were already reaping the rewards of their data-mining programs, and many important security tools such as spam filtering software relied upon access to unencrypted content.

Instead of implementing true end-to-end encryption solutions, it was easier to leverage existing solutions like secure web portals or encrypted PDFs. Organizations deployed “faux” email encryption, where recipients received a link to a “secure” message stored in a web portal or an encrypted PDF. Faux email encryption is clunky, annoying, and (ironically) not very secure. When it is implemented in a web portal, recipients typically choose weak or reused passwords, and when it is implemented as encrypted PDFs, the password is often weak or sent in a subsequent email message, rendering the encryption pointless. The technology worked well enough to meet compliance requirements, however, and so it remained.

The result was that end-to-end encryption products were not developed at scale and were never integrated with popular cloud services. The technology stagnated. While this enabled governments and businesses access to monitor email, it also left a gaping security hole. Attackers who broke into email and cloud accounts found reams of juicy, sensitive data, unprotected once the login interface was breached.

Integrating end-to-end encryption into popular services now is a much harder problem than it might have been at the dawn of the industry since it is more difficult to “bolt on” technical solutions after the fact, as opposed to building functionality into early prototypes. In certain environments, deploying end-to-end encryption today is feasible. For example, at the author’s consulting firm, all internal emails are GPG-encrypted automatically because the business has full control over the endpoints and a relatively small user population. However, in more complex environments such as hospitals, it remains a difficult challenge. In recent years, there has been a resurgence of interest in end-to-end encryption, for reasons that we will discuss in the coming sections.

13.3.3 Large-Scale Monitoring

Communications encryption experienced a renaissance when Edward Snowden, a mild-mannered Department of Defense contractor, breached the NSA. After vacuuming up an estimated 1.7 million documents, Snowden fled to Hong Kong and began contacting reporters, exposing the NSA’s shockingly ubiquitous monitoring programs.43

43. Chris Strohm and Del Quentin Wilber, “Pentagon Says Snowden Took Most US Secrets Ever: Rogers,” Bloomberg, January 10, 2014, https://www.bloomberg.com/news/articles/2014-01-09/pentagon-finds-snowden-took-1-7-million-files-rogers-says.

Snowden’s leaked documents showed that to gain access to communications, the NSA had broken or circumvented key Internet security technologies and installed monitoring systems that gave them immediate access to private data hosted by major cloud providers, including:

  • AOL

  • Apple

  • Facebook

  • Google

  • Microsoft

  • Skype

  • Yahoo

  • YouTube

According to one internal NSA presentation, accessible data included:

  • Chat

  • Email

  • Photos

  • Social networking details

  • Stored files

  • Video

  • Voice conversations

Any monitoring system increases access and therefore inherently increases the risk of a data breach. As discussed in Chapter 2, “Hazardous Material”:

The risk of a data breach increases with (a) the number of people who have access to the data, (b) the number of ways that the data can be accessed, and (c) the ease of obtaining access.

Security expert Bruce Schneier called attention to this point when analyzing the NSA’s extensive communications monitoring capabilities. “The more we choose to eavesdrop on the Internet and other communications technologies, the less we are secure from eavesdropping by others,” he said. “Our choice isn’t between a digital world where the NSA can eavesdrop and one where the NSA is prevented from eavesdropping; it’s between a digital world that is vulnerable to all attackers, and one that is secure for all users.”44

44. Glenn Greenwald, No Place to Hide (New York: MacMillan US, 2014), 205.

13.3.4 Investment in Encryption

The revelation of the NSA’s surveillance programs spurred developers and users around the world to invest in stronger cloud security programs.46

46. Robert Hackett, “Snowden Leaks Advanced Encryption by 7 Years, US Spy Chief Says,” Fortune, April 25, 2016, http://fortune.com/2016/04/25/snowden-encryption-james-clapper.

Google quickly launched an “End-to-End” encryption project, releasing a open-source browser plug-in that encrypts Gmail messages using PGP.47 Although the project was highly touted in the wake of the Snowden leaks, Google eventually dropped the development, leading Wired to declare the project “vaporware.”48

47. “FlowCrypt: Encrypt Gmail with PGP,” Chrome Web Store, accessed June 5, 2019, https://chrome.google.com/webstore/detail/flowcrypt-encrypt-gmail-w/bnjglocicdkmhmoohhfkfkbbkejdhdgc

48. Andy Greenberg, “After 3 Years, Why Gmail’s End-to-End Encryption Is Still Vaporware,” February 28, 2017, https://www.wired.com/2017/02/3-years-gmails-end-end-encryption-still-vapor.

At the same time, a group of scientists from around the world founded “Protonmail,” a webmail system that supported multiple levels of encryption—including the “Paranoid” option where only the end user has access to the encryption key.49 Protonmail reportedly has no way of accessing user emails—or providing third parties with access—when they do not hold the decryption keys in the first place. “There are many companies and governments that would love to see us fail,” say the Protonmail founders.

49. Hollie Slade, “The Only Email System the NSA Can’t Access,” Forbes, May 19, 2014, https://www.forbes.com/sites/hollieslade/2014/05/19/the-only-email-system-the-nsa-cant-access.

A plethora of new communications and cloud products have emerged since then that incorporate end-to-end encryption—including WhatsApp, Signal, and other popular tools. While end-to-end encryption still remains elusive for mainstream email and cloud file-sharing products, the epidemic of data breaches has sparked discussion and created new incentives for investing in strong encryption in the cloud and beyond.

13.4 Conclusion

The cloud is the emerging battlefront for data breaches. The same benefit that makes the cloud popular—easy access to data from anywhere in the world—also makes it especially vulnerable. After years of password breaches and phishing toolkit development, organized crime groups have perfected the art of breaking in through user login interfaces. Today, criminals have repeatable, scalable processes for hacking cloud accounts and monetizing access to data. Defenders are at a disadvantage since strong security technologies like end-to-end encryption have not been widely deployed in the cloud, due to business and government pressures.

Reducing cloud data breaches requires reducing one or all of the five data breach risk factors. Today, cloud providers and government agencies alike amass data at fantastic rates, fueling development of products and services that are now deeply ingrained in the fabric of our society. Controlling the epidemic of data breaches will require addressing issues of access, proliferation, and retention of cloud data—and there are tradeoffs. With investment, it is possible to reduce the risk of data breaches, but many of the underlying issues are systemic and must be addressed at a global scale.

The good news is that defenders can, in time, turn the cloud into an advantage. If cloud providers raise visibility for customers and implement standard log formats and export options, then it is possible for cloud-based monitoring and response to become highly scalable and efficient.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.219.22.107