Skip to content

Throwback to the Target Hack: How It Happened, and Lessons Learned….We Learned Lessons, Right?

The December 2013 Target hack remains one of the most infamous data breaches in cybersecurity history.  The hackers stole 40 million credit card numbers, got the PII (Personal Identifiable Information) of 70 million people, cost Target upwards of $200 million, and ruined Christmas for probably every single person working in Target’s IT department.  The breach not only tarnished Target’s reputation but also impacted several other sectors, highlighting the ripple effects of large-scale cyberattacks. Financial institutions faced increased costs for reissuing millions of compromised cards, while consumers dealt with heightened anxiety over identity theft and fraud. The breach also served as a wake-up call for retailers and businesses worldwide, prompting many to reevaluate their cybersecurity practices and adopt more robust systems to safeguard sensitive data. Ultimately, it underscored the critical importance of proactive cybersecurity measures in an increasingly interconnected world.

What the Hack Happened

The breach began when attackers targeted a third-party vendor that had legitimate access to Target’s network. The vendor, Fazio Mechanical Services, was a Pennsylvania-based HVAC (heating, ventilation, and air conditioning) company that provided maintenance services to Target.

Attackers sent a phishing email to Fazio employees, and one unfortunate soul fell for it. That’s a point that deserves some emphasis – it only takes one person, one click, in one unguarded moment, to give the bad actors a way in.  

The laptop was protected with the free version of Malwarebytes – an excellent tool that scans for and eliminates malware when initiated by the user.  The version you pay for – that actually gets appropriately licensed for corporate use – has a real-time scanner that probably would have caught the issue, because the malware installed, called Citadel, was pretty well-known.

Network Infiltration

Using the stolen credentials from Fazio Mechanical Services, the attackers got access to a Target-hosted web service dedicated to outside vendors.  They uploaded a file that allowed them to install a web shell to execute commands on the hosting server.  Some call this a vulnerability, but there are lots of legitimate reasons a web application would let you upload files – invoices, for example – and while it should ideally block executables, it’s easy enough to disguise them. 

 They used a Pass-the-Hash attack to get domain admin credentials, and then the network was their playground.  They went looking for database servers, and they found them – to the tune of 70 million records of PII (Personally Identifiable Information.)

But here’s a fun fact – know what those databases did not contain?  Credit card numbers!  Because Target’s data was PCI-DSS compliant, there was no financial info stored on their database servers.  

Deployment of Malware & Exfiltration of Data

Having been foiled in their scheme by Target’s PCI-DSS compliance, the hackers moved on to plan B (or what might have been plan A all along, we don’t really know) – infiltrate the PoS (Point-of-Sale) servers and capture credit card data in real-time.  They did this using malware called Kaptoxa, which would scrape the machine’s memory and store anything that looked like a credit card number in a file. Then, the malware would periodically transfer that file to another server, which would transfer it back to the hackers via FTP.  

If you’ve been following along so far, one thing that may have stuck out to you was how the attackers were able to wander through the network, accessing pretty much whatever they pleased.  This is why standard security procedures – like role-based access control and network segmentation, are so important.  

Note: There’s a very thorough deep-dive about the hack here, including all of the tools, protocols, and technology used if you want to geek out.

Target’s Security Posture Before the Breach

You might think that Target had pretty poor security before the breach, but that was surprisingly (and alarmingly) not true.  They had a security team of over 300 employees and had just invested in the well-known security tool FireEye.  This tool actually did send out alerts about the malware, which the security team forwarded on to the operations team….but no one did anything about them.  Not only that, FireEye has a setting that can automatically remove Malware….and they turned it off. The thought was they wanted a human to make decisions about what to remove vs. automated software.  

Lessons Learned

So what are the lessons we can take away from Target?  Let’s review:

Lesson 1: Security can be expensive – but not nearly as expensive as a breach.

Lesson 2: Assume every device outside your organization is compromised, because eventually one will be.

Lesson 3: Regulatory compliance might be difficult, but it is often worth it.

Lesson 3: Pay attention to the security basics.  Role-based access control, least-privileged access and network segmentation are not new concepts, but they are invaluable to minimize damage.  

Lesson 4: Your security tools are essential; invest in them and tailor them to work for you.  Automation is there to make your life easier.  

We’re going on 12 years since this hack happened, and it still serves as a powerful reminder of the critical importance of cybersecurity in today’s digital age.  The Target breach underscored how even a single weak link in a company’s supply chain can have catastrophic consequences, impacting not only the business but also millions of customers. It also paved the way for stricter industry regulations and greater emphasis on safeguarding sensitive data. As cyber threats continue to evolve, the lessons from this breach remain especially relevant.  

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

On a roll in Vegas? Don’t blow it – keep your digital guard up

 

Gamblers and dealers beware; whether in Vegas or Monte Carlo, it’s not strictly your wallet that’s at risk of running on empty.

What do gamblers, casinos, and the FBI have in common? If your answer is money, then try again. The digital age has arrived at brick-and-mortar casinos around the world, bringing with it its own flavor, including malice of a different kind than traditional card counters or chip dumping.

It’s true that casinos are highly regulated and well-protected against fraud of many kinds (often resembling or surpassing the security at hospitals and airports), but these days, it’s cybercriminals who have their eyes set on the grand prize. Casinos bank more than just their guests’ stakes. It’s the sensitive data they keep, such as financial records, personal details, and more, that make up the jackpot nowadays.

With ESET World 2025 taking place in the city of “lost wages” from March 24, 2025, perhaps it’s a good opportunity to raise cyber awareness in an area that might not be so obvious, as, increasingly, it is the data of the city’s guests, rather than the vaults, feed tables, and slot machines, that criminals are interested in.

The table is set

The city of Las Vegas has many nicknames. Also known as the “gambling capital of the world,” the city is known for its lustrous casinos, luxurious hotels, and, of course, games. Within every casino, virtually hundreds of thousands of US dollars get exchanged daily. In 2023, this accounted for a collective $66.5 billion in casino revenue.

Not even George Clooney’s Ocean’s Eleven character, Danny Ocean, would scoff at such an amount, but even he would be shocked at the idea that there is more to a casino than the contents of its vaults.

Beyond the billions is the valuable data of a casino’s clientele, from people searching for lodging to event organizers, or regular, everyday casino-goers. From an even broader perspective, data on business partners (supply chains that provide the machines and security systems), employees, and even the top managers themselves, would be of great interest.

Place your bets

Why is all of this so interesting to threat actors? Let’s start with the sensitive data, like personal information. Anyone who’s ever checked in at a hotel knows the sort of details they have to provide to be given their rooms, such as:

  1. Some form of an ID (state IDs, drivers’ licenses, passports, etc.)
  2. Their name, address, preferences, email
  3. Payment details

On top of that could be other specifics, such as further personal data (companions, dietary restrictions, accessibility requirements) or more. This much granular data can be very valuable on the black market, with stolen personal data from documents such as IDs or passports costing from hundreds to thousands of dollars per document.

Thus, threat actors roll the dice. In 2023, it came to light that the prominent casino chain MGM Resorts was targeted by a cyberattack, with hackers exfiltrating data such as names, contact information, gender, date of birth, IDs, and even Social Security numbers. The attack reportedly cost the chain around $100 million … certainly not chump change.

High rollers have a role

So, who’s responsible for the cybersecurity of the casino’s guests? From one point of view, it is the establishment itself, since, as it is providing a service, it needs to cover any liabilities. This is supported by regulations and guidelines recommending tight security, especially for sensitive data. Just off the top, PCI DSS would cover payment data, while the NIST Cybersecurity Framework would help a casino/hotel of any size to enact appropriate cyber measures.

For casinos in Las Vegas, the Nevada Gaming Commission (NGC) has a clear set of cybersecurity regulations for gaming operators to follow.

Perhaps this also places a bit too much of a burden on these places of entertainment. And, while guests don’t want such thoughts on their minds while hitting the jackpot, the reality is that personal awareness plays a big role when all the chips are down. Otherwise, man-in-the-middle attacks, in which cybercriminals create functional, but fake, Wi-Fi access points (aka “evil twin” networks), can gather sensitive data from victims’ devices.

Don’t bet the farm!

There are threats aplenty in the world of casinos. Scams with fake ads copying a well-known casino’s brand can present promising online gambling opportunities with great welcome bonuses. In fact, some of these scams use unauthorized photos of employees and properties to appear legitimate. What’s more, by pretending to be casino staff, bad actors could try to social engineer their way toward sensitive data, or even gain access to a casino’s systems.

Ace in the hole

What both casino operators and guests have in common is an understanding that stacking the deck in their favor is important. To double down on their security, they should consider:

  • Prevention-first security: Simple antiviruses aren’t enough to protect the myriad devices casinos, hotels, or their guests have. Also, as various IoT vulnerabilities and supply-chain breaches enter the mix, these businesses and consumers must be on a proactive lookout. Businesses should consider investing in a platform such as ESET PROTECT Elite, which can provide all-encompassing protection with vulnerability management and advanced threat defense.
  • Active threat hunting: For those casinos that lack the right IT staff, it would be wise to invest in a managed security service, such as ESET PROTECT MDR Ultimate, which, on top of product security, also adds highly tailored 24/7 protection with experts acting as your wild card against would-be malice, ensuring business continuity.
  • Security audits: This is especially useful for protecting against supply-chain threats. A security audit could highlight weaknesses in casino systems, enabling the defenders to patch them up on time.
  • Zero-trust: Access management methods such as zero-trust can ensure proper controls to mitigate the chances of unverified access. For employees, having a solution capable of Secure Authentication is one way to achieve this.
  • Integrate: Casinos with existing security solutions should consider diversifying their existing security stacks with additional solutions such as Threat Intelligence. Consider that the more details that are available to an operation, the better and faster their decisions could be, saving a business millions in minutes.
  • Mobile Security: Visitors to Vegas are very likely to be on the move. Hopping on and off various networks, trying out new apps, and signing up to promotions for discounts all get safer with a security solution like ESET Mobile Security, which offers protection from viruses, ransomware, and other malware. Prevention First helps you stay safe, evade phishing scams, shop safely, browse, and download files.

Incidentally, advice like this will be discussed at ESET World 2025, at the Aria Resort & Casino in Las Vegas, where experts from all around the globe, from businesses, to analysts, to government actors, will present a path to achieving a secure future. Vegas will be the place to see where progress is protected, and to connect with CISOs, renowned threat hunters, and cybersecurity experts advising CISA, NATO, and Interpol.

Jackpot

There’s no reason not to implement powerful security measures to deter malicious actors from swooping in on one’s turf. This means that casinos, resorts, hotels, and even their guests, should realize that it’s not just everyone’s money they’re after – there are far more compelling reasons to be targeted.

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

ESET’s Ryan Grant Named a CRN® Channel Chief for Third Year in a Row

 

SAN DIEGO, Calif., Feb. 19, 2025ESET, a global leader in cybersecurity, today announced that CRN®, a brand of The Channel Company, has named Ryan Grant, Senior Vice President of Sales and Marketing, to its 2025 CRN® Channel Chiefs list. This list recognizes the executives who are driving strategy, setting the channel agenda for their companies and working tirelessly to ensure mutual success with their partners and customers. 2025 marks the third year in a row that Grant has been named a Channel Chief.

Since joining ESET North America in 2021, Grant has been instrumental to the transformation and success of the company’s channel business. Grant oversees ESET’s U.S. & Canada sales and marketing teams, including enterprise, distribution, managed service provider (MSP), national service provider (NSP), value added reseller (VAR), and retailer segments.  He is also committed to providing more dynamic opportunities for ESET’s channel partners through innovative campaigns and go-to-market programs by working closely with the company’s events, marketing and public relations teams.

“I’m honored to be recognized by CRN alongside so many outstanding leaders from the channel community,” said Grant. “At ESET, we remain committed to empowering our partners with cutting-edge cybersecurity solutions, technical expertise, and tailored support to help them navigate an increasingly complex threat and regulatory landscape. As a channel-first company, we view partner success as our success, so it’s critical that we empower partners with threat intelligence, resources and support that ensures they can quickly capitalize on new market opportunities and deliver exceptional protection to customers.”

The 2025 CRN Channel Chiefs were selected by CRN’s editorial staff based on their proven record of strategic innovation and dedication to the channel community. Under Grant’s direction, ESET has continued to refine its partner program and develop innovative technologies, processes and merchandising strategies. In 2024, the company focused on streamlining order processing, expanding its presence in the cyber risk insurance market and developing a unified API gateway, ESET Connect to empower partners with a catalogue of best-in-class integration partners. ESET also launched AI Advisor, which provides businesses with SOC-level advisory and enabling enhanced security analyst workflows. Unlike other vendor offerings and typical generative AI assistants that focus on soft features like administration or device management, ESET AI Advisor seamlessly integrates into the day-to-day operations of security analysts. This is a gamechanger for companies with limited IT resources who want to utilize the advantages of advanced XDR solutions and threat intelligence feeds.

Grant added, “As cyber threats grow more advanced and adversaries exploit generative AI, it’s crucial for our channel partners to adopt a robust security portfolio that reduces risk for their business customers. ESET stands out with a prevention-first strategy, leveraging AI and human expertise—backed by a world-class R&D team and industry-renowned researchers.”

“This year’s honorees exemplify dedication, innovation, and leadership that supports solution provider success and fosters growth across the channel,” said Jennifer Follett, VP, U.S. Content, and Executive Editor, CRN, at The Channel Company. “Each of these exceptional leaders has made a lasting channel impact by championing partnerships and designing creative strategies that get results. They’ve set a high bar in the channel, and we’re thrilled to recognize their standout achievements.”

CRN’s 2025 Channel Chiefs list is featured in the February 2025 print issue of CRN® Magazine and online at www.CRN.com/ChannelChiefs.

To learn more about ESET’s partner program, visit https://www.eset.com/us/partnernow/.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

ESET Corporate Solutions brings new CCSO leadership

 

Bratislava – February 4, 2025 ESET, a global leader in cybersecurity, today announces its new chief corporate solutions officer (CCSO), Martin Talian, whose mandate is to drive growth in delivering bespoke ESET solutions and customer success.

Mr. Talian moves from his position as VP of corporate solutions at ESET, bringing 18 years of leadership experience across diverse industry verticals to his new role. With an enduring focus on delivering value to large organizations and leadership roles with utilities, large infrastructure companies, telecommunications, digitalization, banking, and now cybersecurity, Mr. Talian is well-positioned to accelerate growth in the ESET Corporate Solutions Division.

With globally relevant expertise and demonstrable project completion, Martin Talian is set to draw from the expansive ESET portfolio of technologies, products, and services. Utilizing his rich experiences, he is poised both to create and to deliver new custom security offerings.

“Martin has been a key engine for both success and growth in the Corporate Solutions Division at ESET since its launch in 2022. He brings a passion to closing deals and delivering value to high-touch customers, and his aptitude aligns with our need both to showcase our talents and to scale our offerings. I look forward to the continued success and the fresh perspective our new C-Level manager will bring to ESET,” said Richard Marko, chief executive officer at ESET.
With large deals closing in connection with ESET NetProtect in both the EU and the Asia Pacific region, Talian’s leadership has already been recognized. These successes reflect his achievements in building and managing Solution Delivery teams, his oversight of critical sales team maturation and management processes, and his command of both the go-to-market strategy and accounts management protocols needed to succeed globally, including in North America, Latin America the Middle East and Africa.

“I am grateful for the opportunity to lead this unique team, one that I had a direct hand in building, and one which can support the wider organization in its bid to raise the prominence of ESET globally,” said Talian.

Martin Talian joins ESET’s other C-Level business leaders: CEO Richard Marko, CBO Pavol Balaj, CMO Mária Trnková, and CSO Miroslav Mikuš.

 

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

ESET Launches New Series of Speakeasy Security, a Tech and Cybersecurity Podcast

 

Tony Anscombe, ESET Chief Evangelist Adds Kirsten Bay, Cysurance CEO as Co-Host

SAN DIEGO, Calif., January 28, 2024ESET, a global leader in cybersecurity and threat detection, today announced a new series of its cybersecurity podcast, Speakeasy Security. As part of a 10-episode series, Speakeasy Security will be co-hosted by ESET Chief Security Evangelist Tony Anscombe and Co-Founder and CEO of Cysurance Kirsten Bay – providing lively commentary on the latest tech, privacy and cybersecurity headlines and offering listeners tips to protect themselves from cybercriminals.

Available on a range of popular podcast platforms, including Apple Podcasts, Spotify, Amazon Music, Podcast Index, iHeart Radio, Pocket Casts, Deezer, Podcast Addict, Listen Notes and Podchaser, the first episode will air on “Trust in Technology—AI and Driverless Cars” where Anscombe and Bay discuss the public’s embrace and skepticism towards the technology.

“I’m excited to have Kirsten join me at Speakeasy Security – delivering a fresh perspective from her years working to help consumers, SMBs and enterprises manage cybersecurity risk,” said Tony Anscombe. “Each episode, Kirsten and I will explore how new technologies and AI advancements are impacting our personal and professional lives, and the cybersecurity and privacy implications. We will aim to make complex tech issues understandable and enjoyable, while offering practical tips and advice for both businesses and consumers.”

Bay, Co-Founder and CEO of Cysurance, is a sought-after public speaker and respected leader in the cyber insurance industry. She brings 25 years of expertise in financial services, risk intelligence and cybersecurity to the podcast in her role as co-host. Anscombe is a 30-plus year security industry expert and established author, blogger and speaker on new policies, regulations and the cybersecurity threat landscape. Speakeasy Security will also continue to feature ESET’s leading researchers and threat detection experts, as well as recognized cybersecurity influencers and guests from across the tech universe.

“I am thrilled to join Speakeasy Security as a co-host and to explore how new technologies, smart devices and privacy-focused legislations will impact society and everyday users,” said Kirsten Bay, Co-Founder and CEO of Cysurance. “My goal with Tony is to offer thought-provoking insights and practical advice to help our audience navigate and stay secure in an ever-evolving digital landscape.”

Speakeasy Security adds to ESET’s body of original content, which includes its award-winning blog WeLiveSecurity. Featuring commentary from ESET’s global security researchers, WeLiveSecurity offers in-depth knowledge of the latest threats and security trends, views and insights, video tutorials and advice for everyday internet users on how to secure data effectively. Follow the blog on Twitter at @welivesecurity and follow Anscombe at @TonyAtESET and Bay at @cyberkbay.

For more information on Speakeasy Security, visit https://www.eset.com/us/about/newsroom/podcast-list/

 

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×