3 Strategies for Ensuring Your Payment Platforms Are Secure

Online Exclusive: 3 Strategies for Ensuring Your Payment Platforms Are Secure

Consumers may think data breaches are inevitable, but if a business can show them that such risks are avoidable, it’s sure to profit. Don’t get left behind by your competitors—invest in a robust payment-protection platform before it’s too late.

In the lead-up to the big holiday shopping season, U.S. retailers saw two major data breaches. Scottrade announced in October that it suffered a breach that affected 4.6 million customers, and a month and a half later, iSight Partners discovered “the most sophisticated POS malware” seen to date.

These breaches are expensive for businesses. In the wake of Home Depot’s 2014 data breach, analysts pegged the cost to the company at a staggering $10 billion, including investigation, remediation, and lawsuits.

In addition to the financial cost, brands that suffer breaches risk losing consumer confidence. According to a 2014 publication by the Ponemon Institute, few respondents would discontinue relationships with companies that suffered breaches. The reason people gave was simple: Breaches are unavoidable. Perhaps then businesses don’t need to bother, right?

But if a company can offer the products and services people want (along with the data security they deserve), that’s a brand that will garner trust and consumer devotion — and one that will avoid Home Depot’s $10 billion price tag for its failings.

Hitting Breaches Where They Live

Here are the three potential avenues of attack your business needs to deal with (and a few tips on how to keep your data secure):

1. POS

Some of the highest profile data breaches seen since 2013 result from problems at the POS. The attack comes in two steps. First, the POS system is accessed through stolen administrative credentials or simple brute force, and then it is inspected for vulnerabilities. Malware is placed on the system and proceeds to gather and store data.

Dealing with this threat is relatively straightforward. POS systems must be regularly updated with the latest software and firmware updates. Many still operate on Windows XP, which has known security flaws and is no longer supported by Microsoft.

A modern-day system with built-in encryption is essential, and if you are using a third-party physical POS device, you must take note of the company’s security policies and protocols. Don’t just assume the company’s system is perfect because a data breach is your PR problem.

2. Data Transfer

The second potential vulnerability lies in the transfer of data post-payment. While industry standard best practices are to encrypt all payment and personally identifiable information, this is not rigorously enforced, and data is often left unencrypted.

This approach is akin to wearing a meat suit while scuba diving. There’s a chance no sharks are in the vicinity, but if you stay in the water long enough, eventually you’ll be torn to shreds.

Data traveling from your POS to its processing point must always be encrypted using industry-approved algorithms. Don’t waste time developing your own — mathematicians, computer scientists, and cryptographers spend decades developing algorithms. Trust that they know better.

3. Data Storage

The final threat is to data in storage. This is often the most difficult data source to breach, but it can also be the most dangerous because of the types of information gathered here. In addition to payment data, these databases will store all aspects of transactions, including addresses, phone numbers, email addresses, and sometimes such sensitive information as Social Security numbers.

To avoid a major leak, consider a combination of data-level encryption and full-disk encryption (FDE). Data-level encryption helps prevent software attacks when the disk is in use, while FDE prevents data lost when a physical disk is removed from a device.

Encrypting everything can compromise speed and performance, requiring companies to invest in new hardware. Some businesses aren’t prepared to stomach that cost, so it’s also possible to encrypt the individual columns within a database that contain the most important data. Choosing between full and partial encryption is ultimately the business’s decision.

Dealing With a Breach

Effective data security is essential for companies dealing with electronic payments, and so too is a proper disaster recovery policy. After a breach is discovered, affected machines must be switched off and cut off from the outside world to prevent any additional data loss.

Third-party forensics teams will also be needed, and depending on the severity, law enforcement may need to be notified as well. Once the cause of the breach has been discovered, businesses must ensure it won’t happen again.

Consumers may think data breaches are inevitable, but if a business can show them that such risks are avoidable, it’s sure to profit. Don’t get left behind by your competitors—invest in a robust payment-protection platform before it’s too late.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • ComNet CNGE6FX2TX4PoE

    The ComNet cost-efficient CNGE6FX2TX4PoE is a six-port switch that offers four Gbps TX ports that support the IEEE802.3at standard and provide up to 30 watts of PoE to PDs. It also has a dedicated FX/TX combination port as well as a single FX SFP to act as an additional port or an uplink port, giving the user additional options in managing network traffic. The CNGE6FX2TX4PoE is designed for use in unconditioned environments and typically used in perimeter surveillance. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3