Security Issues with Credit Card Usage

This content was created by students during the Spring 2014 semester.

1 Introduction

Credit and debit card use have afforded consumers enormous flexibility and convenience. With the swipe of a card, we can make purchases quick, easy and hassle free. For detailed consumers, the monthly statement allows one to see everything that was purchased, the date purchased and the amount spent - an excellent tool for record keeping and money management.

As with most conveniences, there are risks. We’ve been hearing quite a bit lately about one major risk – security breaches.

Target, Neiman Marcus, and most recently, Sally Beauty, all impacted by credit card breaches. As we continue to hear the stories unfold, consumers can’t help but wonder how our data is being protected. What types of software are retailers using or not using to secure our data?

Retailers have a responsibility to protect consumer data. The PCI SSC has committed to educating retailers that handle credit card data on the importance of data security (PCI Security Standards Council, LLC, 2006-2014). Every time a credit card is swiped, consumers assume they’re protected.

There are several software types that can offer this protection to online and brick and mortar retailers:

FireEye – a malware detection tool used by the CIA and Pentagon was the software used by Target during its breach. FireEye detected the breach; however, there was a breakdown with Target’s US security team (Michael Riley, 2014). FireEye is a supplement to traditional security software and prides itself on protection against advanced cyber threats (FireEye, 2006-2014).

dotDefender – a plug and play Web Application Firewall (WAF) that offers quality, affordable, protection against common threats. dotDefender offers the protection needed against hackers, malware, SQL injections and more. This software has a pre-defined rule set that allows for ease of installation and manageability via a browser-based interface (AppliCure Technologies).

SecureZIP – software that combines zip and encryption features to ensure data is secured when being transferred (PKWARE, 2014).

Firewalls – software or hardware devices that filter information flowing through a network via the internet. Firewalls help businesses and individuals become less vulnerable to intruders and they protect data. Firewalls can be used in conjunction with other forms of software such as FireEye for added protection (An Introduction to Firewalls, 2002-2014).

2 History of Credit Card Security Breaches

Credit cards have become an established and widely-used part of everyday society. According to Investopedia.com, a credit card is “a card issued by a financial company giving the holder an option to borrow funds, usually at point of sale. Credit cards charge interest and are primarily used for short-term financing.” Since their introduction into civilization, they have become one of the primary methods that consumers use to conduct transactions at virtually any establishment, business or institution. Every person, from the plumber to the corporate Wall Street executive, utilize them in order to smoothly and efficiently conduct transactions for their perspective business pursuits. The question is- how did the “credit card” come about?

The Encyclopedia Britannica asserts that, “the use of credit cards originated in the United States during the 1920s, when individual firms, such as oil companies and hotel chains, began issuing them to customers.” However, the story delves even deeper as there are several different theories as to how the “credit card” came to be a popular entity in the general public after its original conception. (“Credit Cards” NY/NY, 2007-2010)

One theory alleges that the original bank issued credit card came from Brooklyn, New York at Flatbush National Bank in 1946. The creator, banker John Biggins, issued the cards as part of a new program he called “Charge-It.” The inner workings of the program allowed transactions to be made between local business merchants and Flatbush National bank customers. The business owners would deposit customer sales slips at the bank and in turn the bank would bill the customers for their purchases. At the time, the “Charge-It” program was considered as an absolutely brilliant innovation. The program provided added convenience to the bank customers which consequently created a boom in profits for the local businesses. (“Credit Cards” NY/NY, 2007-2010)

Another popularly accepted theory of the origin of the credit card came from an establishment that is loved and known by every American citizen- the diner. Some believe that the first issued credit card was distributed by Frank McNamara, owner of Diner’s Club around the year 1950. This card was issued primarily to pay restaurant bills, however, and was issued primarily as a convenience to customers so that they did not have to carry around large amounts of cash when going out in the evening. Critics of this theory don’t really consider this a valid “credit card” since the owner could not carry over any sort of balance from month to month. (“Credit Cards” NY/NY, 2007-2010)

Despite the true origin of the credit card, the bigger question that now arises is- where did everything go wrong? With the advancement of technology came, not only consumer luxuries such as credit cards, but also thieves who access information from those cards to commit some sort of crime. Incidences of credit card theft suddenly took a sharp turn when free exchange of personal and financial information become common by the use of computer and electronic devices. This rapid growth resulted mainly from the multiple ways people live their lives and process information. Although new technology made it easier for people to communicate with each other, secure credit and make purchases globally, it has also made it much easier for personal information to fall into the wrong hands. (Premier Solutions International, 2014)

Credit card breaches are an example of a general practice known as “data breaching.” Data breaches are incidences in which sensitive, protected or confidential data has potentially been viewed, stolen or used by an individual unauthorized to do so. Data breaches may involve personal health information (PHI), personally identifiable information (PII), trade secrets or intellectual property. (TechTarget LLC, 2000-2014) Data breaches now affect one in six small businesses, as well as large retailers like Barnes & Noble, Zappos, and TJX. A single breach can cost from anywhere from \$80,000 to millions of dollars. (EarthLink Inc., 2014) Data breaches, or more specifically credit card breaches, can be accomplished by many methods, the most popular being the direct theft of a cards mag stripe data. Using advanced tools, computers or software hacking methods- criminals can use the data obtained from mag strips [the black magnetic strips located on the back of the card] to manufacture new cards with valid mag stripe information (Credit Union Times, 2014). For the modern consumer, this means the ever-present risk for a criminal to steal credit card numbers to manufacture false credit cards, make unauthorized transactions, open up new credit accounts or to steal their victim’s identity.

The major concern associated with credit card breaches is identity theft, or the illegal seizure of one’s personal information to assume their identity. With the increase in the amount of personal information that is exchanged on the Internet, identity theft has developed into a major concern in the United States and abroad. (Gale Encyclopedia of Everyday Law, 2014) An individual who commits identity theft may appropriate a name, bank account number, credit card number, social security number, or other personal information in order to commit various types of crimes. Credit card breaches are a main avenue that criminals use to commit this type of crime and the repercussions can be numerous to the victim. According to the Gale Encyclopedia of Everyday Law, once an individual’s credit card information has been breached, the perpetrator may:

As shown by recent statistics, credit card breaches are the most commonly used form of fraud used by criminals to commit identity theft and the incidences of these cases continue to rise.

Identity Theft / Fraud Statistics Data
Average number of U.S. identity fraud victims annually 11,571,900
Percent of U.S. households that reported some type of identity fraud 7 %
Average financial loss per identity theft incident \$4,930
Total financial loss attributed to identity theft in 2013 \$21 billion
Total financial loss attributed to identity theft in 2010 \$13.2 billion
Percent of Reported Identity Thefts by Type of Fraud Percent Reported
Misuse of Existing Credit Card 64.1 %
Misuse of Other Existing Bank Account 35 %
Misuse of Personal Information 14.2 %

In light of this trend, both state and federal governments have enacted a series of statutes that are designed to deter identity, or more specifically, credit card theft. Many of these statutes increase penalties or expand the roles that law enforcement officials play in the investigation of this type of crime. (Gale Encyclopedia of Everyday Law, 2014) In addition, new types of software and programs have been implemented in order to prevent credit card breaches from occurring.

3 Causes of Credit Card Security Breaches

There are a number of ways credit card information can be stolen. Some of these ways involve more of a physical interaction with the credit card, while others utilize malware on internet websites and personal computers. Most of the techniques involve deception to fool the card holder into unknowingly providing their credit card information to the thief.

The physical interactions of theft involve either recording the credit card information out of the card holder’s site or placing a device on the credit card reader that stores the information. In the first case, when a person uses their credit card at a restaurant or other location in which at some point their card is out of sight then there is a chance for their information to be stolen. The waiter can swipe the card through a device that quickly stores the card information (Herron, 2011). In the other case, the device that reads the card is instead secretly attached to the card reader of a register in a store or at a gas station. As people come through all day using their credit cards, the information from the cards that are swiped is sent to the thief’s laptop or the thief returns to take the device and extract the information stored on it. These processes are known as skimming (“World Vision Security”).

In the methods that don’t provide physical interactions, the thieves instead attack websites or public computers that lack effective security. When a person uses such websites, a program is downloaded onto their computer which then searches for the person’s personal information. Also, when the sites prompt the user for credit card information for purchases, the person may be rerouted to a site created by the thief that appears to be the same as the original website. This technique is known as framing. Such programs are also downloaded onto a person’s computer when they open emails that have the malware attached, which is known as phishing. These programs can record everything that the person does on the computer while the malware is installed, giving them access to every password and piece of information that the user inputs (Herron, 2011). The specific software that was used for the Target incident is called Kaptoxa or BlackPOS.

In general, the person stealing the credit card information doesn’t make use of it. Instead, they sell the information to another person who then makes a second credit card with the same information. They then sell those cards to others who use the cards for purchases. The person who makes the purchases may make it even harder to track the criminals because they will sell the purchases to other buyers (Herron, 2011). This entire process makes it hard to track the criminals that attack and steal credit card information.

4 Cost and Impact of Credit Card Security Breaches

The cost of an actual credit or debit card breach goes far beyond the initial amount of funds that were stolen. According to the Wall Street Journal, The Consumer Bankers Association states that the estimate cost of card replacements, for the Target consumers affected by the 2013 credit card breach, have reached 172 million dollars. To break that cost down even further, the member banks had to replace roughly 17.2 million cards, which are at a cost of \$10 per card; keep in mind that the \$10 includes the actual cost of the card, mailing costs, and if applicable, hiring extra employees to get such a large amount of new cards out the door fairly quickly.

As you may already know, Banks are different than Credit Unions and they too incurred millions of dollars due to the credit card breach in late 2013. The Wall Street Journal noted that the Credit Union National Association has put together an estimate of its impact at 30.6 million dollars. This Association also stated that the cost of replacing the credit and debit cards was not passed down to the credit union members.

5 Credit Card Security Breach Cases

There are 176.8 million American citizens that have credit cards. Amongst those 176.8 million people there are 1.5 billion credit cards (Credit Card). “Last year 27 percent of all point-of-sale purchases were made with cash and that number is expected to drop to 23 percent by 2017” (New). This leaves no surprise to why so many people are effected by breaches to credit card systems. Privacy Rights Clearinghouse has a website, that can be found at http://www.privacyrights.org/data-breach which contains a list of chronological cases of credit card breaches dating back to 2005. The most known cases currently involving credit card breaches are with Target, Neiman Marcus, and Sally Beauty.

The biggest case of stolen credit cards in history is possibly the recent breach involving Target. Between November 27 and December 15, 2013 there was a breach in the system involving malware that was installed on the point of sale registers. 70 million addresses, phone numbers, and other pieces of personal information were stolen during this period. 40 million credit cards were affected. These credit cards have been spotted being sold on the black market in bunches of up to a million from \$20-\$100 per card (Target Data). In order to prevent something like this from happening again Target in implementing new machinery that will encrypt credit card information at point of sale registers, making them useless if stolen (Lowensohn). Target also offered a year of free credit monitoring to victims. Banks, like PNC and Navy Federal, have also issued replacement cards to those affected (PNC Bank).

Another current publicly known case is Neiman Marcus. This company was affected by a breach between July 16 and October 30, 2013. Neiman Marcus originally reported that roughly 1.1 million customers may have had their information stolen. After investigations the company reported that only 350,000 cards were compromised. Credit card companies later reported that 9,200 of those cards that had been compromised had fraudulent charges (Harris). Sally Beauty is also currently undergoing an investigation into a breach of their security. The company is only reporting that 25,000 cards were affected during their breach. Since this breach is currently under investigation still, this number could possibly rise once completed (Lopez).

Apple is known for its products not getting viruses. This is great except there is a flaw in some of their systems that can allow for information to be stolen. Apple has put out a patch to the problem in iOS6 and 7 but OS X does not have one yet. This means when using the same connection as someone else they can access your information to a page before the secure connection is made. This flaw has been there since September of 2012 (Kreft). There are no reports of any incidents yet, but this could cause a major issue in the future is a permanent fix is not figured out.

6 Companies for Credit Card Security Breaches

Most credit card companies have policy’s that protect the card holder from fraudulent charges. These credit card companies usually monitor their customers accounts for suspicious activity, and when there is a questionable purchase they will usually contact you and or freeze the account. Credit card companies such as Bank of America provide their customers with a security package called “Total Security Protection.” With this package Bank of America provides zero liability protection, which means that if your card is lost or stolen, they will credit your account back any amount that is fraudulent. The second way this package offers credit card protection is by fraud monitoring, the bank reviews how and where your card is being used and will block potential fraud if abnormal patterns are detected. The third way this package protects the card holder is with photo security and security codes. The card holder can include their picture on the front of the card and a security code number on the back of the card, which helps reduce the risk of fraud(Bank of America.com). Bank of America is just one of many companies that offer protection like this with their credit cards.

If the credit card companies security protection plans are not enough, then there are other companies such as LifeLock. This company claims that they are more than just a credit monitoring service. They help protect your personal information using a combination of data surveillance techniques and customer service, 24 hours a day, 7 days a week, 365 days a year. This company’s customer service guarantee states that if you ever become a victim of identity theft while a member of LifeLock they will spend up to a million dollars to hire experts, lawyers, investigators, consultants and whatever else it takes to help their customer in recovery. Protection like this will set you back about \$10 to \$25 a month depending on what plan you choose(protecting your identity).

7 Prevention of Credit Card Security Breaches

Almost everyone knows someone (or even themselves) who has fallen victim to credit card fraud. It seems that if credit card fraud is completely unavoidable. Now big companies (like Target) are putting their customers in danger when they shop there. Over 110 million Target customers had their credit card information stolen while doing holiday shopping (McGrath, 2014). According to Chiacu (2014) the Target Corporation ignored several warnings that their security system sent out. Their security system sent out automated warnings to let Target know that hackers were trying to get into the system. The company recently admitted to acknowledging the warnings, but they decided to not take immediate actions (Chiacu, 2014). In Target’s case the biggest prevention effort that could have been taken was to take the security warnings more seriously, and to have reacted quickly to the potential threats. But, that bit of advice is only helpful to big businesses. What about the millions of Target customers who suffered?

Although individuals are damaged by the effects of a mass credit card data breach, it is not their fault that big companies did not update their malware system or etc. Individuals can take steps of their own to prevent credit card fraud. According to Irby (n.d.) there are seven ways to prevent fraud; keep your cards/information in a safe place, destroy anything with your card information written on it, before you sign a receipt make sure it is the correct amount, try to not give out your credit card information, be careful when you shop online, report lost/stolen cards, and review your card statements monthly.

In conclusion, be very skeptical with your credit card/information, and take all potential threats seriously. Credit card fraud can be very tragic. It is important to take prevention measures to ensure that fraud does not happen to you.

8 References

An Introduction to Firewalls. (2002-2014). Retrieved March 24, 2014, from http://www.firewallinformation.com/

AppliCure Technologies. (n.d.). Retrieved March 24, 2014, from http://www.applicure.com/solutions/credit-card-security

Chaudhuri, S. (2014, February 18). Cost of Replacing Credit Cards After Target Breach Estimated at \$200 Million. Retrieved March 22, 2014, from The Wall Street Journal:
http://online.wsj.com/news/articles/SB10001424052702304675504579391080333769014

Chiacu, D. (2014, March 25). Target could have prevented credit card hack: Senate report. Retrieved from http://www.huffingtonpost.com/2014/03/25/target-senate-report-hack\_n\_5030818.html

“Credit & Debit Card Security from bank of America”.Credit and Debit Card Security from Bank of America.N.P.,n.d.Web.26 March.2014. https://www.bankofamerica.com/privacy/accounts-cards-debit-card-security.go.

Credit Card History – Nyu Publishing. NYU.com. NY/NY 2007-2010. Web. 25 Mar 2014. from https://files.nyu.edu/jac614/public/nyny/credit-card-history.html

“Data Breaches”. TechTarget LLC. TechTarget.com. Copyright 2000-2014. Web. 25 Mar 2014. from http://searchsecurity.techtarget.com/definition/data-breach

“Credit Card Ownership Statistics.” Statistic Brain RSS. Statistic Brain, 24 July 2012. Web. 26 Mar. 2014. http://www.statisticbrain.com/credit-card-ownership-statistics/.

FireEye. (2006-2014). Retrieved March 24, 2014, from http://www.fireeye.com/platform/why-fireeye.html

Harris, Andrew. “Neiman Marcus Sued Over Customer Credit Card Data Breach.” Bloomberg.com. Bloomberg, 13 Mar. 2014. Web. 21 Mar. 2014. http://www.bloomberg.com/news/2014-03-12/neiman-marcus-sued-over-customer-credit-card-data-breach.html.

Herron, Janna. “5 Ways Thieves Steal Credit Card Data.” BankRate. N.p., 15 Aug 2011. Web. 27 Mar 2014. http://www.bankrate.com/finance/credit-cards/5-ways-thieves-steal-credit-card-data-2.asp

How did Identity Theft Start? The Quick Growth of ID Theft. Premier Solutions International. PremierSolutionsIntl.com. Copyright 2014. Web. from http://www.premiersolutionsintl.com/05/how-did-identity-theft-start/

Identity Theft.” Gale Encyclopedia of Everyday Law. Ed. Donna Batten. 3rd ed. Vol. 1: American with Disabilities Act to First Amendment Law.
Detroit: Gale, 2013. 285-291. Gale Virtual Reference Library. Web. 25 Mar. 2014.* from http://go.galegroup.com/ps/i.do?id=GALE%7CCX2760300064&v=2.1&u=viva2\_tcc&it=r&p=GVRL&sw=w&asid=238b5eb286f54883f8778aeb78f99900

“Identity Theft/Fraud Statistics.” Statistic Brain. 2013 Statistic Brain Research Institute, publishing as Statistic Brain. Web. 25 Mar 2014. http://www.statisticbrain.com/identity-theft-fraud-statistics/

Irby, L. (n.d.). 7 ways to avoid credit card fraud how to keep credit card fraud from happening to you. Retrieved from http://credit.about.com/od/privacyconcerns/tp/avoid-credit-card-fraud.htm

Kreft, Elizabeth. “Apple’s Security Breach Should Scare You More Than Target’s Did.” The Blaze. The Blaze, 24 Feb. 2014. Web. 21 Mar. 2014. http://www.theblaze.com/stories/2014/02/24/apples-security-breach-should-scare-you-more-than-targets-did/.

Lopez, Ricardo. “Sally Beauty Says Data Breach Affected Fewer than 25,000 Credit Cards.” Los Angeles Times. Los Angeles Times, 17 Mar. 2014. Web. 21 Mar. 2014. http://www.latimes.com/business/money/la-fi-mo-sally-beauty-data-breach-20140317%2C0%2C1347484.story\#axzz2wbaJWLJO.

Lowensohn, Mike. “The Verge.” The Verge. The Verge, 3 Feb. 2014. Web. 21 Mar. 2014. http://www.theverge.com/2014/2/3/5376014/target-fast-tracks-new-credit-card-security-following-data-breach.

McGrath, M. (2014, February 26). Target profit falls 46% on credit card breach and the hits could keep on coming. Retrieved from

http://www.forbes.com/sites/maggiemcgrath/2014/02/26/target-profit-falls-46-on-credit-card-breach-and-says-the-hits-could-keep-on-coming/

Michael Riley, B. E. (2014, March 13). Bloomberg Businessweek Technology. Retrieved March 24, 2014, from Businessweek: http://www.businessweek.com/articles/2014-03-13/target-missed-alarms-in-epic-hack-of-credit-card-data

New, Catherine. “Cash Dying As Credit Card Payments Predicted To Grow In Volume: Report.” The Huffington Post. TheHuffingtonPost, 07 June 2012. Web. 28 Mar. 2014. http://www.huffingtonpost.com/2012/06/07/credit-card-payments-growth\_n\_1575417.html.

PCI Security Standards Council, LLC. (2006-2014). Retrieved March 24, 2014, from PCI Security Standards: https://www.pcisecuritystandards.org/security\_standards/role\_of\_pci\_council.php

“PNC Bank to Replace Credit Cards after Data Breach - WDRB 41 Louisville News.” PNC Bank to Replace Credit Cards after Data Breach. WDRB, 20 Mar. 2014. Web. 22 Mar. 2014. http://www.wdrb.com/story/25031552/pnc-bank-to-replace-credit-cards-after-card-breach.

PKWARE. (2014). Retrieved March 24, 2014, from http://www.pkware.com/software/securezip

Protecting your identity."Identity Theft Protection, Aviod ID&credit fraud.N.P.,n.d.Web 26 Mar.2014. http://www.lifelock.com/nh/?promcodehide=GOOGSEARCH35&gclid=CKLEupOksb0CFUpnOgodTggA5w.

“Target Data Breach: What Should You Do?” Lifelock. Lifelock, 19 Dec. 2013. Web. 21 Mar. 2014. http://www.lifelock.com/education/target-data-breach?promocodehide=GOOGSEARCH35&gclid=CJDS8bGkor0CFVKDfgodk0AAAQ.

What the Target Breach Means for Credit Unions. Credit Union Times. Summit Professional Networks Publication. Copyright 2014. Web. 25 Mar 2014. from http://www.cutimes.com/2013/12/19/what-the-target-breach-means-for-credit-unions

“World Vision Security.” World Vision. N.p.. Web. 28 Mar 2014. http://www.worldvision.org/resources.nsf/main/credit-card-protection/\$File/credit-card-protection.pdf.