A Systematic Analysis of the Capital One Data Breach: Critical Lessons Learned

Author:

Khan Shaharyar1ORCID,Kabanov Ilya1ORCID,Hua Yunke1ORCID,Madnick Stuart1ORCID

Affiliation:

1. Sloan School of Management, Massachusetts Institute of Technology, Cambridge

Abstract

The 2019 Capital One data breach was one of the largest data breaches impacting the privacy and security of personal information of over a 100 million individuals. In most reports about a cyberattack, you will often hear that it succeeded because a single employee clicked on a link in a phishing email or forgot to patch some software, making it seem like an isolated, one-off, trivial problem involving maybe one person, committing a mistake or being negligent. But that is usually not the complete story. By ignoring the related managerial and organizational failures, you are leaving in place the conditions for the next breach. Using our Cybersafety analysis methodology, we identified control failures spanning control levels, going from rather technical issues up to top management, the Board of Directors, and Government regulators. In this analysis, we reconstruct the Capital One hierarchical cyber safety control structure, identify what parts failed and why, and provide recommendations for improvements. This work demonstrates how to discover the true causes of security failures in complex information systems and derive systematic cybersecurity improvements that likely apply to many other organizations. It also provides an approach that individuals can use to evaluate and better secure their organizations.

Publisher

Association for Computing Machinery (ACM)

Subject

Safety, Risk, Reliability and Quality,General Computer Science

Reference63 articles.

1. B. Kammel D. Pogkas and M. Benhamou. 2020. These are the worst cyber attacks ever. Retrieved from https://www.bloomberg.com/graphics/corporate-hacks-cyber-attacks/.

2. Capital One. Information on the Capital One Cyber Incident. Retrieved on 24-July-2022 https://www.capitalone.com/facts2019/.

3. U.S. Department of Justice US District Court for the Western District of Washington at Seattle. United States of America vs. Paige A. Thompson a/k/a `erratic'. Case No. MJ19-0344 Filed 07/27/19 [Online]. Retrieved on 24-July-2022 https://www.justice.gov/usao-wdwa/press-release/file/1188626/.

4. I. Kabanov and S. Madnick. 2021. Applying the Lessons from the Equifax Cybersecurity Incident to Build a Better Defense. MIS Quarterly Executive 20 2 Article 4 (2021). https://aisel.aisnet.org/misqe/vol20/iss2/4.

5. R. Walikar. 2020. An SSRF privileged AWS keys and the Capital One breach. Appsecco. Retrieved from https://blog.appsecco.com/an-ssrf-privileged-aws-keys-and-the-capital-one-breach-4c3c2cded3af.

Cited by 5 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Learning from safety science: A way forward for studying cybersecurity incidents in organizations;Computers & Security;2023-11

2. Can We Trust the Default Vulnerabilities Severity?;2023 IEEE 23rd International Working Conference on Source Code Analysis and Manipulation (SCAM);2023-10-02

3. Enterprise Security Architecture For Cloud Computing: A Review;2023 14th International Conference on Computing Communication and Networking Technologies (ICCCNT);2023-07-06

4. Cloud Service Misconfigurations: Emerging Threats, Enterprise Data Breaches and Solutions;2023 IEEE 13th Annual Computing and Communication Workshop and Conference (CCWC);2023-03-08

5. Cybersecurity Compliance in the Public Sector: Are the Best Security Practices Properly Addressed?;Communications in Computer and Information Science;2023

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3