May 18, 2015 By Jaikumar Vijayan 3 min read

Specialty retailer Sally Beauty Holdings’ recent disclosure that it had suffered a data breach for the second time in just over a year highlights the continuing challenges some merchants face in protecting their point-of-sale (POS) systems against malicious attacks.

In March 2014, the Denton, Texas-based retailer and distributor of beauty supplies experienced a data breach that exposed data on some 25,000 credit and debit cards. At that time, Sally Beauty Holdings said its investigation showed the attackers had illegally accessed its payment systems and removed card-present (track 2) payment card data such as primary account numbers and expiration dates.

Déjà Vu

On May 14, Sally Beauty revealed it had enough evidence to suggest that attackers had once again breached its payment network. The company’s CEO and President Chris Brickman said an investigation of unusual payment activity involving credit and debits cards used at Sally Beauty showed that an illegal intrusion had indeed occurred. He did not elaborate on the scope of the breach, however, so it is unclear how many customers across Sally Beauty’s 2,800 stores may have been impacted.

Noted security blogger Brian Krebs, who was the first to report on last year’s breach via Krebs on Security, was the first to unearth it this time around, as well.

In a blog post, Krebs noted that he had begun hearing from several financial institutions about fraudulent charges appearing on cards recently used at Sally Beauty. It is possible that the retailer is another victim of a recent string of compromises at POS system vendors, Krebs noted.

“Sally Beauty is not alone in dealing with separate card compromise incidents in a short period of time,” Krebs wrote. Recently, White Lodging, a hotel franchise management company, suffered a similar experience when hackers broke into its POS systems at several food and beverage outlets, he noted.

Heightened Concerns

The Sally Beauty data breach comes amid heightened concerns over increasingly sophisticated attacks targeted at POS systems.

In March, researchers at Cisco Systems warned of new malware dubbed PoSeidon that is being used to target payment systems. According to Krebs, the malware has been used to steal data from restaurants, bars, hotels and smaller businesses.

Last year, following the massive data breach at Target, the U.S. Department of Homeland Security warned businesses to be on the lookout for a particularly dangerous piece of POS malware dubbed Backoff. At that time, the DHS had noted that at least 1,000 U.S. companies had already been targeted.

It is unclear if Sally Beauty was the victim of either PoSeidon or Backoff, or whether the company was hit by something else.

Increasing Sophistication

The increasing sophistication of the attacks suggests it’s time for the retail industry as a whole to move toward point-to-point encryption (P2PE), said Ken Westin, senior security analyst at Tripwire. “Point-of-sale malware continues to evolve, and most families of retail malware can evade basic security controls,” Westin said, as quoted by NewsFactor Network.

The goal behind P2PE is to encrypt data at the point where the card is swiped all the way through the entire transaction processing chain. Such encryption is not particularly easy or inexpensive and will often require an overhaul of existing systems. But it offers what many believe is good protection against POS malware designed to steal card data.

Tokenization, a process where payment card numbers are replaced by valueless tokens, is another approach that many believe can help reduce some POS risks. The scheduled migration of magnetic stripe cards to EMV smartcard technology could also alleviate the problem.

The Payment Card Industry (PCI) Security Standards Council considers P2PE and tokenization as potential ways for covered entities to reduce the scope of their PCI compliance obligations. However, it has stressed that implementing these mechanisms alone won’t eliminate the need for organizations to comply with PCI requirements.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today