September 8, 2016 By Larry Loeb 2 min read

Point-of-sale (POS) malware used to be limited to Verifone-style data terminals that were hardwired to a register at a retail establishment. That aspect of a point-of-sale data breach has changed drastically of late, with POS software moving to the cloud.

Point-of-Sale Data Breach Targets Mobile Database

Lightspeed, a POS provider that serves over 38,000 business clients, announced last Thursday that it had suffered a breach, CSO Online reported.

The breach affected a system that allows clients to connect via mobile devices. In a statement, the company said the attack targeted a database that stored specific client information regarding products, sales and encrypted passwords that can be used to access the system.

No Evidence of Stolen Data

In a worrisome development, the company said attackers also accessed electronic signatures that had gone through the POS software. However, the statement claimed there was no evidence that the data was stolen or otherwise used for criminal purposes.

“It’s worth noting that Lightspeed does not store credit card information, and therefore no cardholder data was compromised in this incident,” a company spokesman told CSO Online in an email.

If the customer data is safe, it may have been due to the company’s practice of encrypting its passwords at rest. In its statement, Lightspeed said it was using an “advanced encryption technology” that had been upgraded in January 2015.

Remediation Steps

The provider is taking remediation steps right now. It is limiting personal access to the company’s production infrastructure as well as its sensitive data. It’s always a good idea to keep as many hands off the production machines as possible.

In addition, the company is upgrading its security to detect more advanced attacks. It did not disclose which advanced attacks it thought were worth detecting.

Security frontiers and perimeters have changed over time. Even though user and customer data were protected to some degree, a breach was still possible. Perhaps Lightspeed’s threat model was incomplete or deficient in some area. The company obviously took steps toward hardening its system, since it encoded the credentials at rest.

Still, given the accessibility of customers’ e-signatures, there was obviously a vulnerability that was not detected. The whole affair illustrates the importance of re-evaluating the threat model continually, even when it seems a decent solution is already in place.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today