BreachExchange mailing list archives

How to Breach a Government Benefits Site


From: Audrey McNeil <audrey () riskbasedsecurity com>
Date: Wed, 27 May 2015 20:00:10 -0600

http://www.nextgov.com/cybersecurity/2015/05/how-breach-government-benefits-site/113869/

Login procedures exploited by hackers to steal tens of millions of dollars
from the IRS are also used by HealthCare.gov, the Social Security
Administration, and U.S. Citizenship and Immigration Services to help
administer benefits.

And that’s raising questions about once tried-and-true identity-protection
measures.

First, let’s explain how the IRS caper played out, according to the tax
agency's disclosure on Tuesday. ID thieves used previously-stolen Social
Security numbers and other, likely public, personal information on 100,000
taxpayers to access the IRS “Get Transcript" service.

The transcripts displayed for the crooks each victim's previous tax
filings. Data from the filings was then used to submit 15,000 fraudulent
applications for tax refunds totaling roughly $50 million, IRS officials
said.

Now, here's the problem with IRS's layered security, according to experts:
"Get Transcript" relies on an ID-verification process that requires
entering a Social Security number, date of birth and street address, as
well as answering “challenge questions,” such as, “Which of the following
streets have you lived on?” The former can be bought on the underground
“Dark Web.” The latter often can be found on free or fee-based databases
and social media sites.

What was once private information is now available for public consumption
on the World Wide Web.

The Q&A procedure is known as "knowledge-based authentication," or KBA.
Hackers with purloined credentials and the right knowledge faked out the
IRS and could likewise skirt access controls on other government benefits
sites that depend on Q&As, some security researchers say.

It’s unclear what other ID checks, if any, are used by HealthCare.gov,
Social Security and USCIS in addition to Q&A method. Officials at those
agencies were not immediately able to comment.

A difficulty with KBA is that the quality of the challenge questions varies
wildly.  "There are no standards today that allow the effectiveness of
different KBA solutions to be measured against each other – and without it,
it’s hard for KBA customers to know exactly what kind of quality they are
buying," said Jeremy Grant, the recently departed senior executive adviser
for identity management at the National Institute of Standards and
Technology.

"KBA is not perfect, but, to date, it’s been the best the market has had to
offer when it comes to remote identity proofing – meaning solutions that
give people the ability to prove their identity without the hassle of
having to show up in person someplace," said Grant, who stepped down one
month ago.

This sort of authentication is used on HealthCare.gov, mySSA and USCIS.gov
to file for health insurance subsidies, access one's Social Security
history and legal immigrant status, respectively.

A criminal can buy user IDs, passwords and KBA answers on the underground
black market, said Chenxi Wang, a vice president at security firm
CipherCloud. The puzzle pieces needed to put together a personality "are
often available as a bundle," she said.

IRS officials said that’s likely what happened with the “Get Transcript”
breach. The tax refund crooks already had taken, from "non-IRS sources,”
the Social Security numbers, dates of birth and street addresses necessary
to access the online feature. The bad guys also exploited "an outside
source" to gain enough information to answer "several personal verification
questions that typically are only known by the taxpayer."

Over the past few years, there have been many data breaches that
compromised individuals' Social Security numbers and other personal
details. They include attacks on, among other organizations, hospitals
nationwide, several healthcare insurers, Lexis Nexis and Sony.

A safer mechanism for taxpayer registration would have been a two-step
sign-on process that also required, for instance, a one-time pass code sent
to the user's smartphone, many analysts said. Two-factor authentication "is
more secure than KBA, but is also more cumbersome a user experience," Wang
said.

The IRS had the opportunity to switch to a more secure authentication
arrangement but decided against it. A 2013 study that IRS officials helped
author with NIST illustrated that using outside, governmentwide ID-check
services, like those offered by Verizon or Symantec, could have saved them
up to $305 million a year compared with the cost of maintaining their own
in-house ID-proofing system.

The governmentwide ID companies also use KBA, but those providers must
undergo a stringent certification process before they can sell to agencies.


"Even without considering any reduction in fraud from improved
authentication of taxpayers, the adoption of improved online identity
management would result in a net benefit of $74 million to $305 million
annually, relative to continuing current operations," NIST National
Strategy for Trusted Identities in Cyberspace officials said in July 2013.
The savings would come "primarily from eliminating the need for the IRS to
pay to identity proof all users individually. Under an NSTIC-aligned
authentication system, the IRS could instead accept third-party trusted
credentials already strengthened by identity proofing. These third-parties
would be able to spread out the identity proofing costs across many relying
parties at which the credential would be accepted."

The IRS decided not to make this ID security change.

Alternatively, the study recommended expanding the number of challenge
questions and requiring every taxpayer to have a PIN number.
_______________________________________________
Dataloss Mailing List (dataloss () datalossdb org)
Archived at http://seclists.org/dataloss/
Unsubscribe at http://lists.osvdb.org/mailman/listinfo/dataloss
For inquiries regarding use or licensing of data, e-mail
        sales () riskbasedsecurity com 

Supporters:

Risk Based Security (http://www.riskbasedsecurity.com/)
YourCISO is an affordable SaaS solution that provides a comprehensive information security program that ensures focus 
on the right security.  If you need security help or want to provide real risk reduction for your clients contact us!

Current thread: