May 18, 2015 By Jaikumar Vijayan 3 min read

Specialty retailer Sally Beauty Holdings’ recent disclosure that it had suffered a data breach for the second time in just over a year highlights the continuing challenges some merchants face in protecting their point-of-sale (POS) systems against malicious attacks.

In March 2014, the Denton, Texas-based retailer and distributor of beauty supplies experienced a data breach that exposed data on some 25,000 credit and debit cards. At that time, Sally Beauty Holdings said its investigation showed the attackers had illegally accessed its payment systems and removed card-present (track 2) payment card data such as primary account numbers and expiration dates.

Déjà Vu

On May 14, Sally Beauty revealed it had enough evidence to suggest that attackers had once again breached its payment network. The company’s CEO and President Chris Brickman said an investigation of unusual payment activity involving credit and debits cards used at Sally Beauty showed that an illegal intrusion had indeed occurred. He did not elaborate on the scope of the breach, however, so it is unclear how many customers across Sally Beauty’s 2,800 stores may have been impacted.

Noted security blogger Brian Krebs, who was the first to report on last year’s breach via Krebs on Security, was the first to unearth it this time around, as well.

In a blog post, Krebs noted that he had begun hearing from several financial institutions about fraudulent charges appearing on cards recently used at Sally Beauty. It is possible that the retailer is another victim of a recent string of compromises at POS system vendors, Krebs noted.

“Sally Beauty is not alone in dealing with separate card compromise incidents in a short period of time,” Krebs wrote. Recently, White Lodging, a hotel franchise management company, suffered a similar experience when hackers broke into its POS systems at several food and beverage outlets, he noted.

Heightened Concerns

The Sally Beauty data breach comes amid heightened concerns over increasingly sophisticated attacks targeted at POS systems.

In March, researchers at Cisco Systems warned of new malware dubbed PoSeidon that is being used to target payment systems. According to Krebs, the malware has been used to steal data from restaurants, bars, hotels and smaller businesses.

Last year, following the massive data breach at Target, the U.S. Department of Homeland Security warned businesses to be on the lookout for a particularly dangerous piece of POS malware dubbed Backoff. At that time, the DHS had noted that at least 1,000 U.S. companies had already been targeted.

It is unclear if Sally Beauty was the victim of either PoSeidon or Backoff, or whether the company was hit by something else.

Increasing Sophistication

The increasing sophistication of the attacks suggests it’s time for the retail industry as a whole to move toward point-to-point encryption (P2PE), said Ken Westin, senior security analyst at Tripwire. “Point-of-sale malware continues to evolve, and most families of retail malware can evade basic security controls,” Westin said, as quoted by NewsFactor Network.

The goal behind P2PE is to encrypt data at the point where the card is swiped all the way through the entire transaction processing chain. Such encryption is not particularly easy or inexpensive and will often require an overhaul of existing systems. But it offers what many believe is good protection against POS malware designed to steal card data.

Tokenization, a process where payment card numbers are replaced by valueless tokens, is another approach that many believe can help reduce some POS risks. The scheduled migration of magnetic stripe cards to EMV smartcard technology could also alleviate the problem.

The Payment Card Industry (PCI) Security Standards Council considers P2PE and tokenization as potential ways for covered entities to reduce the scope of their PCI compliance obligations. However, it has stressed that implementing these mechanisms alone won’t eliminate the need for organizations to comply with PCI requirements.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today