What you need to know about the Home Depot data breach

On Monday, Home Depot issued a public confirmation to reports that they had experienced a data breach impacting debit and credit cards.

They're the world's largest home improvement retailer, operating 2,266 stores in the U.S., as well as 10 Canadian provinces, so news that they were the next big business to be targeted by payment system malware caused immediate comparisons to the Target breach.

Here's a quick run down on the incident so far.

What are the certain facts about the breach?

Home Depot has stated that there is no evidence that debit card PINs were compromised. However, no evidence does not mean that it didn't happen, all they know for sure is that none of the forensic work points to PIN compromises.

At the same time, the company is saying that the breach impacts customer credit and debit card numbers used in-store between April 2014 and September 2, in the U.S. and Canada.

Shoppers in Mexico and on HomeDepot.com were not impacted by the breach.

If the cards currently being sold by criminals are in fact the cards stolen from Home Depot, then the breach exposed Track 1 and Track 2 data. This means that the customer's name, card number, and expiration date were compromised. Moreover, because all U.S. stores were being targeted, the criminals are able to split the card data into geographic lots, sorted by state and ZIP code.

What is Home Depot doing about this incident?

They've removed the malware from their POS network, but the investigation is ongoing.

In their statement, Home Depot said that they've contracted with two security firms and they're working with banking partners and law enforcement.

In addition, they're also offering identity protection to any customer who used a payment card at one of their stores from April 2014 until now. Anyone who wants to take advantage of the offer needs to call 1-800-HOMEDEPOT (800-466-3337), and speak to an agent.

Customers who used their credit cards have zero liability for fraudulent charges, and in some cased those who used debit cards have the same protection. Home Depot says that customers should watch their statements and report any questionable activity to their financial institution.

Finally, Home Depot said that roll out plans for EMV (Chip and Pin) to all U.S. stores is still moving forward, and that they plan to be completed with the project before the end of the year.

Is the Home Depot breach as bad as the Target breach?

That isn't clear yet.

While Home Depot confirmed that they were targeted by POS malware, they haven't commented on the total number of records exposed. However, based on the number of new credit cards being sold by criminals online, it is possible this incident could be on the same level as Target, if not bigger.

Is this the same malware that was used against Target?

That isn't one-hundred percent proven yet. However, sources close to the investigation have stated that a variant of the malware used against Target was discovered on the Home Depot network.

The reason they know it was a variant is because Trend Micro disclosed its existence in August. While most AV vendors will detect BlackPOS based on signature alone, this variant was only being detected by McAfee.

The best way to view this information is that BlackPOS -- the malware used against Target -- is just one family of malware that targets retail POS implementations. A variant of this malware was likely used against Home Depot.

What impact is this going to have on Home Depot?

Again, that's unclear. However, it's not going to be good. Immediately after the breach was officially confirmed, several experts made comments about the retailer's slow reaction.

The big problem is that Home Depot didn't get out in front of the story while they could. Instead, investigative journalist Brian Krebs was the public's primary source of information.

In a statement to CSO, Eric Cowperthwaite, vice president of advanced security and strategy for Core Security said:

"Honestly, Home Depot is in trouble here. Not only did Krebs break the news of their breach before they did, but now it turns out that they are likely to have been breached for six months, at least.

"This is not how you handle a significant security breach, nor will it provide any sort of confidence that Home Depot can solve the problem going forward. Some organizations have been able to turn the negative of a breach into a generally positive outcome by attacking the issue head on. What Home Depot needs to do now is bring in some world-class investigative capability, get a grip on what is going on, how long it has been going on and turn this thing around."

By contrast, the breach at Target had several repercussions. The company experienced a 46 percent drop in profits in Q4 2013, and said they will spend an estimated $100 million on improvements to their infrastructure. In addition, in the aftermath of the incident, their CEO stepped down.

As for Home Depot, the public fallout is already beginning. Last week, a class action lawsuit was filed by several customers in the United States District Court for the Northern District of Georgia, Atlanta Division.

The complaint alleges that Home Depot "failed to meet its legal obligation to protect their credit card and personal information and failed to timely warn them that such information had been stolen or that the security and privacy of such information had been compromised."

"On behalf of themselves and all class members, Plaintiffs seek injunctive relief and damages suffered by class members as a result of Home Depot's actions, including for Home Depot's alleged violation of 38 States' data breach statutes."

Tags cybercrimemalwarelegalsoftwareapplicationsTargetHome Depotcredit card theft

Show Comments