How to decode a data breach notice – TechCrunch - Deepstash
Harnessing Blockchain Technology

Learn more about technologyandthefuture with this collection

Understanding the basics of blockchain technology

The benefits and challenges of using blockchain

The future of blockchain technology

Harnessing Blockchain Technology

Discover 57 similar ideas in

It takes just

8 mins to read

“We take security and privacy seriously.”

“We take security and privacy seriously.”

Read: “We clearly don’t.”

A phrase frequently featured in data breach notifications.

The reality is that most companies have shown little compassion or care about the privacy or security of your data, but do care about having to explain to their customers that their data was stolen. It’s a hollow, overused phrase that means nothing.

3

48 reads

“We recently discovered a security incident…”

“We recently discovered a security incident…”

Read: “Someone else found it but we’re trying to do damage control.”

When a company says they’ve “recently discovered” a security incident, ask who actually reported the incident.

All too often it’s a reporter who’s reached out for comment because a hacker dropped off a file containing their customer database and now the company is scrambling to take ownership of the incident because it looks better than the company being in the dark.

3

3 reads

“An unauthorized individual…”

“An unauthorized individual…”

Read: “We don’t know who’s to blame, but don’t blame us.”

If a system was exposed or left online without a password, you’d blame the company for lax security controls. If a good-faith security researcher finds and reports an unprotected system, for example, there’s no reason to paint them as a malicious actor. Companies love to shift the blame, so keep an open mind.

3

1 read

“We took immediate steps…”

“We took immediate steps…”

Read: “We sprung into action… as soon as we found out.”

In a lot of cases, most hackers are long gone by the time a company learns of a breach. When a company says it took immediate steps, don’t assume it’s from the moment of the breach.

Equifax said it “acted immediately” to stop its intrusion, which saw hackers steal nearly 150 million consumers’ credit records. But hackers had already been in its system for two months before Equifax found the suspicious activity.

3

1 read

“Our forensic investigation shows…”

“Our forensic investigation shows…”

Read: “We asked someone to tell us how f**ked we are.”

Some companies use the term “forensics” loosely. Internal investigations are not transparent or accountable, and their outcomes are rarely scrutinized or published.

However, incident responders are independent, qualified assessors that will tell a company what it needs to hear and not what it wants to hear — even if their findings may still remain private.

3

0 reads

“Out of an abundance of caution, we want to inform you of the incident.”

“Out of an abundance of caution, we want to inform you of the incident.”

Read: “We were forced to tell you.”

Don’t think for a second that a company is doing “the right thing” by disclosing a security incident. In the U.S. and Europe, companies aren’t given a choice.

Most states have some form of a data breach notification law that compels companies to disclose incidents that affect a certain number of residents and above. Failing to disclose a breach can lead to massive penalties.

3

1 read

“A sophisticated cyberattack…”

“A sophisticated cyberattack…”

Read: “We’re trying not to look as stupid as we actually are.”

Just because a company says it was hit by a “sophisticated” cyberattack doesn’t mean it was. It’s hyperbole, designed to serve as a “cover your ass” statement to downplay a security incident.What it really tells you is that the company has no idea how the attack happened.

After all, some of the biggest breaches in history happened because of unpatched systems , weak passwords or because someone clicked on a malicious email.

3

0 reads

“There is no evidence that data was taken.”

“There is no evidence that data was taken.”

Read: “That we know of.”

“No evidence” doesn’t mean that something hasn’t happened, it’s that it hasn’t been seen yet. Either the company isn’t looking hard enough or it doesn’t know. Even if a company says it has “no evidence” that data was stolen, it’s worth asking how it arrived at that conclusion.

3

1 read

“A small percentage of our customers are affected.”

“A small percentage of our customers are affected.”

Read: “It sounds way worse if we say ‘millions’ of users.”

The next time you see a data breach notification that says only a “small percentage” of customers are affected by a breach, think again.

Houzz admitted a data breach in January 2019, in which it said “some of our user data” was taken. Months later, a hacker posted some 57 million Houzz user records. If a company doesn’t tell you how many people are affected, it’s because they don’t knowor they don’t want you to know.

3

1 read

CURATED BY

heisenberg

Digital marketing at dentsu. Invested in the symbiosis of marketing, psychology, and design. Photographer at heart.

More like this

Read & Learn

20x Faster

without
deepstash

with
deepstash

with

deepstash

Access to 200,000+ ideas

Access to the mobile app

Unlimited idea saving & library

Unlimited history

Unlimited listening to ideas

Downloading & offline access

Personalized recommendations

Supercharge your mind with one idea per day

Enter your email and spend 1 minute every day to learn something new.

Email

I agree to receive email updates