July 20, 2018 By Shane Schick 2 min read

Organizations that fail to vet third-party suppliers properly are vulnerable to a threat that steals credit card data over long periods of time, according to a July 2018 IBM X-Force advisory.

The threat alert outlines details about a recent breach against Ticketmaster that affected several of its third-party websites. According to the advisory, a threat group used a tactic called digital skimming to harvest credit card information, login credentials and names from online forums.

The group, dubbed Magecart, has been running the campaign since at least December 2016.

Digital Skimming Threat Exploits Third-Party Access

It’s important to note that Magecart launched its attack not through Ticketmaster itself, but via one of its digital suppliers, Inbenta, and possibly through a second vendor called SocialPlus.

This incident shows how an extended ecosystem of partners and suppliers can significantly expand the perimeter that security professionals must protect. A May 2018 study from Kaspersky Lab found that incidents affecting third-party infrastructure have led to an average loss of $1.47 million for large enterprises.

How Can Organizations Thwart Third-Party Threats?

While malicious actors have been secretly inserting physical devices to skim credit card data at point-of-sale (POS) terminals for years, digital skimming makes this threat much more difficult to contend with. This is especially true for large organizations that oversee dozens of websites, landing pages and other digital properties that prompt customers to enter their personal data.

To keep third-party threats in check, IBM experts recommend:

  • Taking inventory of third-party network connections to understand where they are coming from, where they are going to and who has access;
  • Conducting vulnerability assessments on their external-facing hosts and cloud environments to look for services that are listening for inbound connections; and
  • Using encryption to ensure that their sensitive data is useless to cybercriminals in the event that it is stolen via unsecured third-party access.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today