May 18, 2015 By Jaikumar Vijayan 3 min read

Specialty retailer Sally Beauty Holdings’ recent disclosure that it had suffered a data breach for the second time in just over a year highlights the continuing challenges some merchants face in protecting their point-of-sale (POS) systems against malicious attacks.

In March 2014, the Denton, Texas-based retailer and distributor of beauty supplies experienced a data breach that exposed data on some 25,000 credit and debit cards. At that time, Sally Beauty Holdings said its investigation showed the attackers had illegally accessed its payment systems and removed card-present (track 2) payment card data such as primary account numbers and expiration dates.

Déjà Vu

On May 14, Sally Beauty revealed it had enough evidence to suggest that attackers had once again breached its payment network. The company’s CEO and President Chris Brickman said an investigation of unusual payment activity involving credit and debits cards used at Sally Beauty showed that an illegal intrusion had indeed occurred. He did not elaborate on the scope of the breach, however, so it is unclear how many customers across Sally Beauty’s 2,800 stores may have been impacted.

Noted security blogger Brian Krebs, who was the first to report on last year’s breach via Krebs on Security, was the first to unearth it this time around, as well.

In a blog post, Krebs noted that he had begun hearing from several financial institutions about fraudulent charges appearing on cards recently used at Sally Beauty. It is possible that the retailer is another victim of a recent string of compromises at POS system vendors, Krebs noted.

“Sally Beauty is not alone in dealing with separate card compromise incidents in a short period of time,” Krebs wrote. Recently, White Lodging, a hotel franchise management company, suffered a similar experience when hackers broke into its POS systems at several food and beverage outlets, he noted.

Heightened Concerns

The Sally Beauty data breach comes amid heightened concerns over increasingly sophisticated attacks targeted at POS systems.

In March, researchers at Cisco Systems warned of new malware dubbed PoSeidon that is being used to target payment systems. According to Krebs, the malware has been used to steal data from restaurants, bars, hotels and smaller businesses.

Last year, following the massive data breach at Target, the U.S. Department of Homeland Security warned businesses to be on the lookout for a particularly dangerous piece of POS malware dubbed Backoff. At that time, the DHS had noted that at least 1,000 U.S. companies had already been targeted.

It is unclear if Sally Beauty was the victim of either PoSeidon or Backoff, or whether the company was hit by something else.

Increasing Sophistication

The increasing sophistication of the attacks suggests it’s time for the retail industry as a whole to move toward point-to-point encryption (P2PE), said Ken Westin, senior security analyst at Tripwire. “Point-of-sale malware continues to evolve, and most families of retail malware can evade basic security controls,” Westin said, as quoted by NewsFactor Network.

The goal behind P2PE is to encrypt data at the point where the card is swiped all the way through the entire transaction processing chain. Such encryption is not particularly easy or inexpensive and will often require an overhaul of existing systems. But it offers what many believe is good protection against POS malware designed to steal card data.

Tokenization, a process where payment card numbers are replaced by valueless tokens, is another approach that many believe can help reduce some POS risks. The scheduled migration of magnetic stripe cards to EMV smartcard technology could also alleviate the problem.

The Payment Card Industry (PCI) Security Standards Council considers P2PE and tokenization as potential ways for covered entities to reduce the scope of their PCI compliance obligations. However, it has stressed that implementing these mechanisms alone won’t eliminate the need for organizations to comply with PCI requirements.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today