Description

According to a breach notification filed with the Maine Attorney General on December 18, 2023, Comcast Cable, who operates under the name, Xfinity, suffered a data breach that compromised the personal identifiable information (PII) of nearly 36 million residents within the U.S. The breach was the result of a security vulnerability involving Citrix NetScaler ADC and Citrix NetScaler Gateway appliances that were used by Xfinity. Like other Citrix customers, Xfinity was made aware of the vulnerabilities on October 10, 2023, when the virtualization technology company published an alert about the vulnerability. While Citrix did release a patch to address the vulnerabilities, companies such as Xfinity were already victimized. The types of information that were compromised included usernames, hashed passwords, birthdates, contact information as well as the last four digits of social security numbers (SSN) and account security questions.

Identify Indicators of Compromise (IoC)

Xfinity first detected unauthorized access between October 16 and 19 thanks to a routine cybersecurity exercise performed on October 25. Following this discovery, the company conducted an internal investigation, concluding on November 16 that the October security breach likely led to a large acquisition.

Actions Taken

After confirming the breach, Xfinity promptly alerted law enforcement and brought in assistance at which point the full extent of the attack was determined on December 6. The company notified its customers on December 18 about the incident. The company is requiring that all its customers reset their passwords and is encouraging them to do the same for any other online accounts that utilize the same set of credentials. Customers are also being urged to enable multifactor authentication (MFA) on their Xfinity accounts if they haven’t already done so. In addition, the telecom/cable giant is advising customers to take proactive measures to monitor their credit or even freeze it to prevent identity thieves from abusing their credit.

Lawsuit Filed

There are currently at least two lawsuits filed pertaining to the security incident. The Plaintiffs are asserting that Comcast allegedly failed to take adequate cybersecurity measures to protect customers’ sensitive information from the data breach that occurred in October. They also allege that Comcast failed to file proper timely notification as is required under recently enacted regulations.

Prevention

The recent security breach highlights the imperative for updated software patching and proactive cybersecurity strategies. Continuous monitoring is key in detecting attacks that might otherwise go unnoticed for significant periods. Proper monitoring includes the collection and analysis of network traffic, system logs, and endpoint behavior to identify unusual activities indicative of security threats. Additionally, these ongoing efforts should be complemented by scheduled cybersecurity risk assessments. These assessments are crucial for uncovering vulnerabilities and weaknesses within networks and systems.

For instance, a security risk assessment evaluates the potential impact of threats on an organization’s critical assets and determines the level of risk that is reasonable and acceptable for the business. Conducting a security risk assessment, such as those offered by HALOCK Security Labs, is essential in understanding your organization’s unique risk profile. It also ensures compliance with evolving regulatory standards, thereby reinforcing the overall security posture of your business. A security risk assessment by HALOCK Security Labs can help discern what a reasonable and acceptable element of risk is for your business and ensure that your organization remains compliant with regulations that continue to change. Ensure you practice duty of care for your data.