Solving Law Enforcement Data Challenges

Rising Volume of Data From Body Cameras
Body-worn cameras (BWC) used by law enforcement generate rich media that can be retained up to 5 years. As agencies increasingly deploy BWCs, they encounter a significant obstacle: the high cost, complexity and compliance of storing video surveillance footage. As a result, there is an immanent need to have a viable and cost-effective application that allows data storage, backup and recovery, and data management.

Rising Costs of Data Management
A recent study by the Major Cities Chiefs Association show 95% of police departments in the U.S. are either using body cameras now or will in the future. These BWCs generate extensive media that is stored up to 90 days. Departments with approximately 200 officers, on average per year, capture 33 terabytes of video data and about 800,000 videos, which translates to nearly $2 million for annual storage costs. Some counties alone have opted against using BWCs because of the high price. There is no investment protection and it ultimately leads to spiraling costs. Many agencies end up with independent storage silos, all managed and accessed separately. Fortunately, there are new storage architectures and approaches to dramatically simplify the burden of storage management to drive down costs.

StorageCraft’s Scale-Out Storage
StorageCraft for Law Enforcement is a game-changing solution that is highly scalable, easy to manage and replicate, and cost-effective. Law enforcement agencies can start with 10 terabytes of storage and scale to petabytes in the same cluster. They can add any number of drives, anytime and in any granularity to meet their storage requirements. When they expand their available storage capacity there is zero configuration and no application downtime. Under 15 minutes, a law enforcement agency can have disaster recovery infrastructure installed and replicating. The software is architected to make storage management and remote replication easy, efficient, and without the need for high-level storage expertise.

Results
With StorageCraft, law enforcement agencies can finally realize the full benefits of BWCs and surveillance video. They can better serve citizens and bring greater transparency to their communities—all while keeping their storage budgets under tight jurisdiction.

OneXafe & OneSystem
StorageCraft delivers scalable storage solutions – OneXafe, a powerful, yet simple, scale-out storage appliance, coupled with OneSystem, a cloud-based storage management service. The solution has been designed from the ground-up to fully exploit today’s advances in storage technologies to deliver a single infrastructure that integrates advanced storage features and bring storage management simplicity across multiple fronts. OneXafe is a Network Attached Storage appliance with all enterprise-grade features built-in such as continuous data protection, compression, inline deduplication, and disaster recovery and is largely automated with no need for expertise to setup and operate. The unique scale-out, converged storage appliance consolidates primary data as well as the backup and archival data in a single, simple to use storage infrastructure.

Scale-out Storage on the Go
– Expand storage seamlessly: Law enforcement IT teams can expand storage dynamically and scale granularly, one drive at a time, or by adding multiple OneXafe appliances, all without any configuration changes to the application.

– Safeguard surveillance data: OneXafe takes continuous and immutable snapshots automatically every 10 seconds for the first hour, then on an hourly, daily, weekly, and monthly basis. Should a ransomware attack occur, encrypting the data and corrupting the primary file system, these snapshots are completely unaffected, immune from any modification or deletion.

– Reduce storage costs: OneXafe eliminates costs caused by over-provisioning. With high data reduction ratios, it reduces the costs of expanding hardware and operational expenses, lowering the cost per TB even further. OneXafe allows IT teams to purchase enterprise class drives at retail pricing, driving down costs even more without the vendor markups

Germany – Bayer Pharmaceuticals

https://www.zdnet.com/article/drug-firm-bayer-targeted-by-cyberattack-threat-contained/

Exploit: Malware attack
Bayer Pharmaceuticals: German multinational pharmaceutical and life sciences company

Risk to Small Business: 2 = Severe: In a statement this past Thursday, Bayer revealed that infectious software was discovered on its systems back in early 2018. Before removing the malware in March, the company proceeded to “spy” on the hackers to identify the responsible party. Without any further details on their incident response methodology or further information on what Bayer means by “spy” ID Agent recommends always contacting an Incident Response Team if a compromise has been identified. Allowing an unknown third party to continue accessing data is generally inadvisable. The drug maker announced that there is no evidence of data theft, and they have traced the source of the hack to a group known as Winnti.

Individual Risk: 2.428 = Severe: No individuals are at risk

How it Could Affect Your Customers’ Business: The era of industrial espionage is here, and small businesses should be taking notice. Hackers are setting their sights towards technology and intellectual property, given its tremendous value and sometimes limited security. Phishing campaigns are the most frequent of all attack vectors, followed by infection via custom malware.

Designed to protect against human error, Bullphish ID simulates phishing attacks and manages security awareness training campaigns to educate employees, making them the best defense against cybercrime. Learn more from Enterprise Systems. More information here: https://www.idagent.com/bullphish-id

Canada – BC Pension Corporation

https://www.cbc.ca/news/canada/british-columbia/bc-pension-plan-warning-8000-privacy-breach-1.5087283 Exploit: Missing microfiche BC Pension Corporation: One of the largest pension plan administration agents in Canada

Risk to Small Business: 2 = Severe: Members of the BC College Pension Plan are receiving notifications that their information may be at risk after a box went missing during an office move from last year. Contents of the container included microfiche with personal information of members who worked from 1982 to 1997, and the breach was discovered in October 2018. Although the corporation has declared this as a low risk security incident, FIPA argues that it is a high-risk attack. Along with negative publicity, the BC Pension Plan Corporation will face backlash from members and may spearhead the case for implementing mandatory data breach reporting requirements in British Columbia.

Individual Risk: 2.428 = Severe: Some of the information includes names, social insurance numbers and dates of birth. Although there is currently no indication of an attack, plan members should investigate identity and credit reports to see if they were affected. In the words of one of the affected members, West Kelowna resident Pamela Stevens, “the information is out there, and there are people that wait around for these things to happen to get people and to use their cards and information to misuse it.”

Customers Impacted: Around 8,000 
How it Could Affect Your Customers’ Business: Delays in breach notifications compound over time and can prove costly for companies. Without proper detection, it becomes nearly impossible to identify the source of a breach, with the end-result being disgruntled customers, penalties, and more. Along with partnering up with security providers to incorporate Dark Web monitoring solutions, businesses must alert their customers immediately to maintain a healthy dialogue.

Enterprise Systems and Dark Web ID can monitor the Dark Web and find out if your employee or customers data has been compromised. We work with end customers to strengthen their security suite by offering industry-leading detection. Find out more here: https://www.idagent.com/dark-web/.

United States – Secaucus High School

Exploit: Malware
Secaucus High School: New Jersey school district

Risk to Small Business: 2.333 = Severe: Two high school freshmen were arrested for disabling their school’s Wi-Fi system to avoid taking tests. The students used a private company to execute the hack, resulting in them being charged with computer criminal activity and conspiracy to commit computer criminal activity. Although the systems are back up and running, it remains to be seen how the students will be disciplined by the school district.

Individual Risk: 2.482 = Severe: None.

Customers Impacted: 2
How it Could Affect Your Customers’ Business: Hacks are being commoditized, with packaged products capable of bringing down systems and stealing information becoming readily available on the Dark Web. Smaller organizations must learn to recognize such trends and protect their members, customers, and staff by investing in security providers that host solutions enabling them to understand the inner workings of online, underground marketplaces.

Enterprise Systems and Dark Web ID™ can find out how payment data is being used on the Dark Web, even in the case of a malware attack. We work with end customers to strengthen their security suite by offering industry-leading detection.

United States – Brookside ENT & Hearing Center

xploit: Ransomware attack
Brookside: Medical practice in Battle Creek, Michigan

Risk to Small Business: 2 = Severe: The doctor’s office of Dr. William Scalf and Dr. John Bizon will be forced to close on April 30th after falling victim to a ransomware attack and refusing to pay $6,500 to regain access. Although hackers were unable to compromise their data, all information regarding appointments, patients, and payments was completely erased.

Individual Risk: 2.428 = Severe Sensitive information of individuals was not accessed, only deleted. However, none of the unrecoverable data was salvaged and the office closure will force patients to seek treatment elsewhere, even those with imminent health concerns.

How it Could Affect Your Customers’ Business: This security incident is a perfect example of how devastating a ransomware attack can be for small businesses and their customers. Hackers are capable of wiping out infrastructure and important records, causing business owners to rebuild from the ground-up. As such, company managers must begin assessing cybersecurity threats and working with Partners such as Enterprise Systems to protect themselves from compromises going forward.

Enterprise Systems can find out how payment data is being used on the Dark Web, even in the case of a malware attack. We work with you to strengthen your security suite by offering industry-leading detection.

Breach: United States – Burrell Behavioral Health (BBH)

Exploit: Unsecured business associate portal
BBH: Mental health service provider based in Missouri https://healthitsecurity.com/news/67000-patients-impacted-by-business-associate-breach-from-august-2018

Risk to Small Business: 2.333 = Severe: BBH has sent letters to patients notifying them of a breach that occurred in August of last year. Potential attackers would be able to infiltrate a business associate’s portal to access electronic protected health information (ePHI) and compromise sensitive records. The mental health service provider noted that there was no evidence of unauthorized access, but will be providing free identity monitoring, protection, and reporting from agencies including Equifax, Experian, and TransUnion. Along with the direct costs associated with offering such services to patients, the organization will have to pour funds into reputation management.

Individual Risk: 2.571 = Severe: The exposed records included names, addresses, contact information, DOBs, medical history information, driver’s license numbers and SSNs. Given the amount of time that has lapsed, patients are at high risk and should immediately begin monitoring their identity and credit reports.

Customers Impacted: 67,493 patients
How it Could Affect Your Customers’ Business: As breaches continue to become more commonplace, companies are being held accountable for providing free identity protection for their customers and employees. Such damage can be disabling for small businesses, especially when combined with the costs that come with managing public relations.

Monitoring the Dark Web for stolen credentials is critical for our end customers who want to provide comprehensive security to their efforts. BullPhish ID™ simulates phishing attacks and security awareness training campaigns to educate employees, making them the best defense against cybercrime.

Ransomware attack pays off as Delaware Guidance Services gives in to criminals

The Delaware Guidance Services (DGS) for Children and Youth is the latest organization to pay off the cybercriminals who locked up their network with a ransomware attack.

The Dover, Del., based organization said in a letter to its patients and guardians that the attack took place on December 25, 2018. Files containing personal information, such as name, address, birth date, Social Security Number, and medical information were affected. DGS is a not-for-profit provider of comprehensive psychiatric services for children and their families in Delaware.

“To secure release of the records, DGS was required to pay a “ransom,” in exchange for a de-encryption ‘key’ that unlocked the records,” it said.

DGS did not indicate in the letter whether or not it tried to rectify the situation and recover the information without paying the ransom nor how much was paid. The organization has hired an outside security firm to investigate the matter and to determine if the data was accessed by the attackers. At this time, DGS said, it does not believe any of the records were compromised.

DGS is not alone in deciding to pay the ransom in order to regain access to their systems. Jackson County, Ga., officials paid $400,000 to its attackers last week and Columbia Surgical Specialist of Spokane, Wash., shelled out a $15,000 ransom earlier this month to recover from an attack.

The Week in Breach: 03/19/19 – 03/26/19

United States – MyPillow and Amerisleep
https://www.bleepingcomputer.com/news/security/payment-card-thieves-slip-into-mypillow-and-amerisleep-bedding-sites/

Exploit: Magecart attack on website checkout pages.
MyPillow and Amerisleep: Pillow and mattress companies in the US.

Risk to Small Business: 1.666 = Severe: After being targeted as early as 2017, both online retailers faced card skimming attacks. In this scheme, hackers will insert malicious code into website checkout pages and covertly swipe customer payment information. Although MyPillow discovered the first compromise almost immediately, it argued that the second attack did not result in the loss of information. On the other hand, Amerisleep has not responded to comments. Depending on what further investigations reveal, it is possible that the sleep companies will face hefty fines for their delay in responding as well as scrutiny from online shoppers.

Individual Risk: 2.428 = Severe As you can imagine, any information provided on a checkout page is up for grabs during a Magecart attack. This could include first and last names, addresses, credit card numbers, and more.

Customers Impacted: To be determined.
How it Could Affect Your Customers’ Business: Most recent Magecart attacks such as those on British Airways and Newegg were targeted towards larger firms, but now hacking groups are shifting their focus to small businesses. Skimming schemes are especially dangerous since they can be hard to trace, yet able to extract valuable customer information. Once cybercriminals can get their hands on such data, they will move to the Dark Web to make profits or conduct payment fraud.

The Week in Breach: 03/19/19 – 03/26/19

This week, a Dutch academic publisher is exposed, US sleep companies snooze on payment fraud, UK police face ransomware attack and Uber might be spying on us (again)…

Dark Web ID Trends:

Top Source Hits: ID Theft Forums (99%) 
Top Compromise Type: 
Domain (99%)
Top Industry: 
Construction & Engineering
Top Employee Count: 
11 – 50 Employees

United States – Oregon Department of Human Services (DHS)
https://thehill.com/homenews/state-watch/435218-oregon-state-agency-suffers-breach-potentially-exposing-personal-data

Exploit: Employee phishing scam.
Oregon Department of Human Services (DHS): State agency of Oregon.

Risk to Small Business: 1.888 = Severe: Last Thursday, the Oregon DHS announced that it suffered a data breach after nine employees opened phishing emails and exposed their accounts to hackers. As a result, the social security and personal information of an undecided number of citizens could have been exposed. Along with having to inform the affected individuals, the state’s largest agency will be forced to upgrade security efforts and likely conduct cybersecurity training for employees.

Individual Risk: 2.571 = Moderate: The privacy breach could have included first and last names, addresses, DOBs, SSNs, and case numbers related to DHS programs. State residents should monitor their credit reports for possible payment fraud but will remain at risk

Customers Impacted: To be determined
How it Could Affect Your Customers’ Business: In the wake of numerous phishing attacks resulting in privacy breaches, organizations storing personal information must take notice and begin protecting individuals. Employee phishing scams are entirely preventable with proper cybersecurity training, which can effectively mitigate the risk of breach. The case and ROI for phishing security solutions becomes intuitive when we consider the potential damages and costs.

Dark Web Breach

United States – Columbia Surgical Specialists
https://www.modernhealthcare.com/cybersecurity/columbia-surgical-specialists-pays-hackers-14k-ransomware-attack 

Exploit: Ransomware attack.
Columbia Surgical specialists: Surgical facility in Spokane, Washington. 

Risk to Small Business: 2.111 = Severe: Columbia Surgical Specialists decided to pay almost $15,000 in ransom to unlock files that were encrypted by hackers. After originally discovering the incident on January 9th, the firm hired an outside security firm to mitigate the aftereffects of the attack. Initially it was believed that 400,000 patients could have been affected, but the number has since then been reduced. Columbia Surgical Specialists explained that their delay in reporting was due to the time needed to analyze information surrounding the breach, and they do not believe that the attackers were able to access patient data.
                                                 Individual Risk: 2.428 = Severe: Names, drivers’ license numbers, SSNs, and protected health information was impacted in the ransomware attack. However, the outside security firm believes that it is unlikely that the data was exposed in the incident.

Customers Impacted: To be determined
How it Could Affect Your Customers’ Business: Ransomware is a sticky subject for businesses and can resemble a virtual hostage situation. In the event of an attack, security experts recommend not paying ransoms to hackers, since it incentivizes future exploits and can result in greater demands. To prevent such exploits from occurring in the first place, organizations must partner up with managed security providers.

ID Agent to the Rescue:  Dark Web ID™ can find out how payment data is being used on the Dark Web, even in the case of a malware attack. We work with MSPs to strengthen their security suite by offering industry-leading detection. Find out more here: https://www.idagent.com/dark-web/ 

Risk Levels:
1 – 1.5 = Extreme Risk
1.51 – 2.49 = Severe Risk
2.5 – 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.