Breach Blog

Published: 01 Dec 2023

Breaking Point: NYC Bar Association Data Breach Reveals a Grave Threat to Legal Security

In a shocking revelation, the New York City Bar Association recently confirmed that it fell victim to a cyberattack nearly a year ago, resulting in the leak of sensitive data belonging to more than 27,000 members and employees. The incident, which occurred between December 2 and December 24, 2022, has raised serious concerns about the security of sensitive information in the legal sector.

The attack was attributed to the notorious Clop ransomware gang, which, in January, claimed responsibility for the breach and threatened to expose 1.8 terabytes of stolen information. While the association remained silent in response to these claims, recent filings with regulators in Maine and Vermont reveal that the hackers had unauthorized access to internal files for nearly a month.

Details of the leak:

The leaked information includes names, financial account numbers, credit/debit card numbers, and even security codes or PINs. This extensive breach has left the affected members vulnerable to identity theft and financial fraud. What's particularly alarming is the apparent delay in notifying the victims, with the association taking almost a year to acknowledge and disclose the incident.

Response and Investigation:

Upon discovering the breach, the NYC Bar's IT team promptly took networks offline to contain the threat. An extensive forensic investigation, completed on October 18, 2023, revealed that certain files were removed by an unauthorized individual during the breach period. The association has since been working closely with external cybersecurity professionals to address the aftermath of the attack.

In an attempt to mitigate the impact on the victims, the NYC Bar Association is offering 12 months of free credit monitoring and identity theft protection services, including a $1,000,000 insurance reimbursement policy. While this gesture is commendable, it underscores the severity of the breach and the potential long-term consequences for those affected.

This incident sheds light on the growing trend of cybercriminals targeting professional associations, especially those in the legal sector. The German Federal Bar Association faced a similar threat earlier this year, emphasizing the urgency for organizations to fortify their cybersecurity measures.

Conclusion:

The NYC Bar Association data breach serves as a stark reminder of the evolving threat landscape and the critical need for robust cybersecurity practices. It urges organizations, regardless of industry, to remain vigilant and proactive in safeguarding sensitive information. As technology advances, so do the tactics of cybercriminals, and the onus is on businesses and associations to adapt and fortify their defenses. The breach should propel us towards a collective commitment to cybersecurity, emphasizing the importance of timely response, transparency, and resilience in the face of evolving cyber threats.

The Experiment:

The researchers subjected Match-on-Chip fingerprint sensors, where fingerprint data resides within the chip, to rigorous software and hardware attacks. Importantly, all three laptops exhibited vulnerabilities, emphasizing the need for heightened security measures.

The Vulnerabilities Unveiled:

  1. Dell Inspiron 15:
  • Exploitation Method: Enumeration of valid IDs linked to user fingerprints.
  • Attack Approach: Enrolling the attacker's fingerprint by mimicking a legitimate user's ID.
  1. Lenovo ThinkPad T14s:
  • Exploitation Method: Similar to Dell, the attack involved enumerating valid IDs and enrolling the attacker's fingerprint.
  • Note: These attacks necessitated physical access to the laptops.
  1. Microsoft Surface Pro X:
  • Exploitation Method: Disconnecting the Type Cover (keyboard with fingerprint sensor) and connecting a USB device to spoof the fingerprint sensor.
  • Attack Approach: Instructing the system that an authorized user is logging in.

Security Implications:

These revelations underscore the imperative for a robust security framework, especially with physical access posing a significant threat. Windows Hello, touted for its biometric authentication, faces scrutiny as attackers exploit vulnerabilities associated with fingerprint sensors.

Physical access, though requiring theft or the "evil maid" method, remains a viable threat. The simplicity with which attackers could enroll their fingerprints underscores the urgency for enhanced security protocols.

This revelation serves as a wake-up call for both users and manufacturers. Understanding the limitations of current biometric authentication methods is crucial. Users should be cautious about the physical security of their devices, while manufacturers must innovate and fortify these security layers.

Microsoft's Response:

While the research exposes vulnerabilities, Microsoft has taken a transparent approach by making the findings public. The video presentation at the BlueHat conference emphasizes collaborative efforts in addressing these challenges.

Conclusion:

The intersection of technology and security is complex, and this research illuminates a facet where advancements must align with robust defenses. As we navigate an era increasingly reliant on biometric authentication, the imperative to fortify these systems becomes paramount. This revelation serves as a catalyst for both the industry and users to prioritize and advance the security of biometric authentication systems.