Ransomware Hits San Francisco’s Transport – Passengers Ride For Free

By   ISBuzz Team
Writer , Information Security Buzz | Nov 29, 2016 02:15 am PST

San Francisco’s transport system was hit by a ransomware attack with hacker/hackers demanding a ransom of 100 bitcoins ($70,000, £56,000, €66,000). Following the attack, ticket machines shut down and passengers of the San Francisco Municipal Railway (MUNI) were allowed to ride for free, according to reports. IT security experts from Redscan, AlienVault, ESET, Intercede, Lieberman Software, NSFOCUS and Tripwire commented below.

Leon Pinkney, SOC Director at Redscan:

leon-pinkney“The disruption to San Francisco’s transit system serves as yet another example of hackers’ ability to interfere with our daily lives.  As cities become smarter, more investment in cyber security is needed to protect public safety and uphold confidence in the services we rely on so heavily.”

.

Javvad Malik, Security Advocate at AlienVault:

Javvad Malik“The SF Muni breach reinforces the repeated concerns many cyber security professionals have over internet-connected systems and the IoT (internet of things) as a whole. Whenever systems are wholly digitised and made accessible publicly, there is a risk that hackers will try to gain access.

Segregating critical systems from public systems is of utmost importance. This also includes physical segregation, so as not to have access ports or systems in publicly accessible places.

It also further highlights the need to have robust and reliable detection processes in place so that any breach can be investigated rapidly and resolved before it becomes a full-blown incident.

Finally, it is important for companies to plan for the worst and have backup processes ready in the event that online systems become unavailable, unusable, or unreliable.”

Mark James, Security Specialist at ESET:

mark-james“With so much of what we do on a daily basis being controlled digitally, even the smallest aspects like travelling often get overlooked when it comes to security and protecting our data. As new methods are embraced to make life easier when travelling around, our mobile phones or multi-function cards seem like a good idea, but when those systems get compromised it opens up those “easy” systems for abuse or even compromise.

In some cases it may seem like a plus point like free travel but what’s happening in the background is the real concern. If the systems are infected with ransomware then access to other systems where credit card data may be stored could also be at risk, not to mention of course the regular data that people often overlook, names, addresses, DOB, security questions and possibly answers, all or any of this may be used at a later date to obtain more data or attempted identity theft.

Muni Spokesman Paul Rose has said “At this point there are not any indications of any impacts to customers,” sadly the impact is beyond actual data theft and more about the peoples concern over the ability to protect their data.”

Richard Parris, CEO at Intercede:

Richard Parris“Have we reached a tipping point in the era of the hack? In recent times, security breaches have exposed the corporate blindness of many high profile companies, such as Three Mobile or TalkTalk, who often sacrifice effective security measures for revenue gain. However, this weekend’s news of San Francisco’s transport agency ransomware attack demonstrates that anything connected to the internet – be it a smart city, power grid or transport infrastructure – is not safe from opportunistic cyber hackers.

“For some time, San Francisco has been considered an innovator, and yet it seems the Valley is in need of a reality check when it comes to securing its own public services. Digital trust is essential in an increasingly digital world and as we enter an era of the Internet of Things, it’s vital that the services we use on a daily basis are effectively protected. This means being proactive in implementing more sophisticated approaches to identity and credential management, rather than security being an afterthought.

“While the immediate repercussions of San Francisco’s hack have been minimal, it’s a cautionary tale which underlines the sobering thought that until governments and businesses start to take security seriously, the next hack could have very different consequences, putting citizens’ virtual and physical safety at risk.”

Jonathan Sander, VP of Product Strategy at Lieberman Software:

Jonathan Sander“Anything that runs software connected to a network can be a ransomware target, as riders of the San Francisco Municipal Railway found out this weekend. We know that the attack claimed to encrypt all the data on the systems, but we don’t know if the city chose to pay up or use some level of technical heroics to resolve the issue. San Francisco is part of the world capital of technological advancement – the Bay which includes Silicon Valley. It’s no surprise that the systems running their trains are hyperconnected and therefore vulnerable to this kind of attack.”

Stephen Gates, Chief Research Intelligence Analyst at NSFOCUS:

StephenGates_Professional“In the past year, researchers have been warning about the transformation of traditional ransomware.  Today it is becoming more stealthy, modular, and capable of infecting thousands of computers and IoT devices within minutes.  This attack appears to have been just that.  It would have taken long periods of time to infect thousands of computers, one-by-one.  Instead, once ransomware was permitted to enter a network (likely from a phishing attack), it must have begun to move laterally, infecting other computers in the network as well.”

Tim Erlin, Senior Director of IT Security and Risk Strategy at Tripwire:

tim_erlin“While Muni should definitely share their analysis of this breach, sharing incomplete information during an investigation will do little to help. Gaining a complete understanding of the extent and root cause of a breach can take a significant amount of time, as we’ve seen in other incidents. Muni is certainly not alone in falling victim to ransomware. Encrypting files and asking for ransom has been a popular method of attack in recent years. Earlier this year, the Melrose Massachusetts Police department actually paid the ransom to unlock their files. The most concerning aspect of this incident is that the ticketing machines were infected. There should be controls in place to segregate networks in such a way that these machines aren’t connected with those that could infect them. Muni will need to examine what happened here carefully.”

Recent Posts