Case Study - 2018marriott

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

Attack Case Study

Marriott Data Breach: 2018


By S.A.
Description of the Attack Category to teach the
reviewer about the attack: Phishing is an example of a
social engineering attack that is commonly utilized to steal user data.
This user data may include login credentials, credit card numbers and
other sensitive information. How it works is that an attacker, who
masquerades as a trusted entity, dupes a victim into opening an email
(an e-mail that seems normal), instant message, or text message. The
Attack recipient may then be tricked into clicking a malicious link, opening a
malicious attachment, or asked to fill out a fraudulent data-entry

Category: forms. Going forward with any of these actions could lead to the
installation of malware on the victim’s computer, the freezing of the
system as part of a ransomware attack or the revealing of sensitive
information.

Phishing A statistic about the type of the attack or about


the case study company’s industry:

A 2020 annual internet crime report, released by the FBI, reveals that
phishing was the most common type of cybercrime in 2020—and
phishing incidents nearly doubled in frequency, from 114,702
incidents in 2019, to 241,324 incidents in 2020.
The FBI said there were more than 11 times as many phishing
complaints in 2020 compared to 2016.

Company description: Marriott International was founded in 1927 by John Williard Marriott
and is headquartered in Bethesda, Maryland. It is a multinational company that manages and
licenses various types of lodging worldwide. Marriott has 30 brands (including the Ritz-Carlton and
St. Regis luxury brands), with over 7,000 properties in over 130 countries. Marriott’s 2016
acquisition of Starwood Hotels & Resorts made it the largest lodging company in the world.

As of 2020, the company employs over 120,000 people and is still highly regarded within the
hospitality industry.

Summary of the security incident and data breach: In early September of 2018,
there was an attempt made to access the internal guest reservation database for Marriott’s Starwood
brands. An internal security tool flagged the attempt as suspicious. Because of this attempt, an
internal investigation was conducted and determined that the Starwood Network was compromised
back in 2014. Even though Starwood was acquired in 2016, the former Starwood hotels were
utilizing their old IT infrastructure and not the Marriott reservation system. The investigation
discovered that attackers managed to obtain information from up to 500 million guest records. Those
records included credit card information and passport numbers.

Marriott investigators discovered a Remote Access Trojan(RAT) on the Starwood IT systems. A


month after that discovery, a penetration-testing tools called MimiKatz was discovered. Even with
cybersecurity insurance, the breach will be costing Marriott billions of dollars.

Sometime in 2014 — back when Starwood had been a separate company- the
Starwood network had been compromised. It is believed that the initial
1
compromise was due to a phishing attack.

In 2016, Marriott International acquired Starwood Hotels & Resorts and thus
2 making Marriott International the largest lodging company in the world.

September 8, 2018, an internal security tool flagged as suspicious an attempt to


access the internal guest reservation database for Marriott's Starwood brands,
Timeline 3
which include the Westin, Sheraton, St. Regis, and W hotels.
2018 Marriott Data Breach An internal investigation discovered a Remote Access Trojan(RAT) on the
4 Starwood systems. A month after that discovery, a penetration-testing tools called
MimiKatz was also discovered.
Marriott releases a statement to the public on Nov 30, 2018, outlining the breach to the
5 general public. They revealed that the attackers had encrypted and attempted to remove from
the Starwood systems, information from up to 500 million guest records.
By December 2018, the US Government blamed hackers employed by Chinese
6 intelligence services. They say that the code and attack patterns used match up
with techniques employed by state-sponsored Chinese hackers.
Vulnerability #1: Vulnerability #2
Basic Security Failings The merger between Marriott and
Overall Summary: Starwood
Summary:
There was a lack of defense in Summary:
In early September of 2018, After the merger, Starwood's IT
there was an attempt made depth that allowed attackers to
staff was fired and there was a
to access the internal guest stay in the system for years after long period during which
reservation database for breaching it. For example, there Starwood's legacy systems were
Marriott’s Starwood brands. was a failure to keep encrypted maintained in limbo. Marriott
An internal investigation data and the keys used to failed to do due diligence on
was conducted and encrypt it separate. They needed Starwood's IT infrastructure and
to assume they were failed to integrate a new system
determined that the
Vulnerabilities Starwood Network was compromised and did not. within Starwood immediately.
compromised as far back as Vulnerability #3: Vulnerability #4:
2014. A Remote Access Hospitality Industry is a target In-House security
Trojan(RAT) and a Summary: Summary:
penetration-testing tool The Hospitality Industry as a Marriott International is a
called MimiKatz was whole deals with information world-wide billion dollar
discovered. Information and data for people all over the corporation. Yet they failed to
from up to 500 million world. Companies like Marriott realize hat Starwood was
guest records were have to realize that they have a already infected. Once they did,
compromised. target on their back and take the they brought in third-party
proper cybersecurity forensic investigators on to
precautions. Education and help. The company should have
other preventive measures need top of the line IT security with
to be made. employees at the ready.

Costs Prevention
• As of March 2019, the company had incurred $28 • Proper education of all employees to be aware of
phishing e-mails and other cyber-security threats
million in expenses related to breach. the company may face.
• The U.K.’s ICO initially fined Marriott £99 million • Have enough trained cyber-security employees in
place along with current safety protocols.
($123 million), but by late 2020, reduced it to
• A thorough auditing of the Starwood IT systems
dropping it to £14.4 million (~$23.8 million). should have been conducted immediately after the
acquisition.
• Marriott is facing a class action lawsuit (led by
• The Marriott systems should have been integrated
Martin Bryant) which could cost it £1.75bn in the Starwood hotels immediately after the merger
was completed.
• Compensation is still unresolved and Marriott Audits for all systems for the entire company need

breach will result in the cost of millions of dollars -- to be conducted on a regular basis.
if not more than $1 billion in the years to come • Multifactor authentication (multiple methods of
authentication) should be implemented for all
including the IT and legal fees involved employees and guests of Marriott hotels..
• .

You might also like