Uniqlo Data Breach Commentary

By   ISBuzz Team
Writer , Information Security Buzz | May 15, 2019 11:18 am PST

Fast Retailing, the company behind multiple Japanese retail brands, announced that the UNIQLO Japan and GU Japan online stores have been hacked and third parties accessed 461,091 customer accounts following a credential stuffing attack. Information accessed includes customer names, addresses, phone numbers, email addresses, genders, dates of birth, purchase history, clothing measurements and partial payment card information. 

Experts Comments:  

Kevin Gosschalk, CEO at Arkose Labs:

“The recent Uniqlo breach shines a light on the seriousness of hackers carrying out automated attacks at scale. After nearly half a million accounts have been compromised, Uniqlo is urging users to not only reset their passwords, but to create a unique password for their accounts to reduce the chances of being hacked. Although that is a good immediate first step, companies can’t guarantee users will comply and they could still be at risk. Companies need to actively monitor and protect their attack surface. Cybercriminals are constantly discovering new ways to take over accounts, and companies should provide proactive and preventative defenses that stop these attacks without burdening the end-user.”  

Chris Kennedy, CISO and VP of Customer Success at AttackIQ: 

“Uniqlo discovered the breach after customers reported strange account activity and after the company blocked the attackers from accessing the company’s computing systems. However, it is alarming that this malicious third party was able to obtain unauthorized access via credential stuffing and elevate its access to move laterally through the company’s network to pilfer the data of approximately 460,000 users before being discovered. This leaves the questions of whether Uniqlo had controls in place to prevent this data from being stolen, if the company has ever tested those controls, or if Uniqlo was exclusively relying on users with user access to not engage in malicious activity.  

At the end of the day, the success of the attackers demonstrates that Uniqlo has weak internal monitoring, likely poor architecture that makes customer data far too easy to access, a lack of a separation of user roles and no data loss prevention (DLP) solution in place that prevent the disclosure or theft of sensitive data, and clearly no control validation program. The insecure software development and insufficient use of security best practices from Uniqlo has created significant shared risk for itself and its customers alike. Only through comprehensive validation of its cyber readiness can an organization ensure that its applications and systems can withstand a cyberattack. Enterprises must be held accountable for securing its users’ data and for validating its cyber readiness before an adversary does.”  

Ben Goodman, VP of Global Strategy and Innovation at ForgeRock: 

“Credential stuffing attacks represent a seemingly infinite cycle of hackers using previously exfiltrated personally identifiable information (PII) to obtain unauthorized access to additional user accounts to pilfer additional PII. However, there is a way to halt this cycle, implementing solutions such as multi-factor authentication (MFA) and identity proofing tools to verify user identities will greatly hinder the success of future credential stuffing attacks. 

Online retailers, such as Uniqlo, are in a highly competitive industry and companies are increasingly looking to customer buying experience as a differentiator. Businesses are beginning to understand that every individual’s digital identity can provide insight into that customer’s buying patterns and overall usage so that the company may provide that customer with a customizable and personalized shopping experience. However, organizations must be able to put individual customer needs at the center of their business strategies. This means striking the right balance between security and customer choice to deliver a more secure and meaningful experience across all digital touch-points. 

This is where intelligent contextual authentication that leverages login analytics can assist online retailers. Intelligent contextual authentication leverages login analytics to increase user adoption rates and improve the customer experience while redirecting suspicious users for further monitoring. It also allows organizations to utilize device, contextual and behavioral analytics, user choice and risk-based factors as authentication methods all while adhering to the FIDO2 and W3C WebAuthn standards.” 

Ilia Kolochenko, Founder and CEO at ImmuniWeb:  

“Insecure web applications are the Achilles’ Heel of e-commerce. Cybercriminals will now increasingly target retailers from developed countries within the APAC region, as Western retailers are better protected and are also suffering from an economic slowdown. 

“Retailers frequently limit their application security efforts with automated scanning and paper-based compliance, disregarding the most obvious risks and threats. Application security should start with a holistic inventory and risk assessment to enable well-informed decisions. Afterwards, continuous security monitoring is vital to ensure agile development processes and timely addressing of any new security and privacy issues.” 

Jake Moore, Security Specialist at ESET:  

Hackers will stop at nothing in an attempt to steal personal data. Unfortunately, until it has happened to some people, they will continue to reuse the same passwords which will continue to cause big problems. Unfortunately, this attack occurred only a few weeks ago, so it’s likely that most people are still using the same accounts and passwords which makes them even more vulnerable for further attacks.  

 

 

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x