Cloud Security

AWS: No Significant Issues at Other Alleged Targets of Capital One Hacker

Capital One hacked

<p style="text-align: center;"><img src="https://www.securityweek.com/sites/default/files/logos/Capital-One-Hacked.jpg" alt="Capital One hacked" title="Capital One hacked" width="675" height="410" style="vertical-align: top;" /></p>

Amazon Web Services (AWS) has reached out to customers allegedly targeted by Paige Thompson, the individual accused of hacking Capital One Financial, but says none of them reported any significant issues.

Thompson, who used the online moniker “erratic,” has been accused of accessing the personal information of roughly 106 million people — 100 million in the United States and 6 million in Canada — including, in some cases, social security numbers and bank account numbers.

Thompson, 33, of Seattle, reportedly obtained the data from Capital One’s AWS servers after exploiting a firewall misconfiguration and a server-side request forgery (SSRF) vulnerability. Capital One, one of the biggest payment card issuers in the U.S., discovered the breach in mid-July after someone informed the company that the leaked data had apparently been hosted on GitHub.

The suspect, who was employed by AWS as a system engineer between 2015 and 2016, was arrested in late July and charged with computer fraud and abuse. A detention hearing has been scheduled for August 22.

Authorities said they found evidence that Thompson also stole data from over 30 companies, educational institutions and other entities.

In response to a letter sent by Senator Ron Wyden following the disclosure of the Capital One breach, Amazon clarified that the intrusion was possible due to a “misconfiguration error at the application layer of a firewall installed by Capital One,” and only then was a SSRF attack launched to gain access to the data.

“As discussed above, SSRF was not the primary factor in the attack,” Stephen Schmidt, VP and CISO at AWS, told Sen. Wyden. “We are not aware of any other noteworthy SSRF compromises of AWS customers. It’s possible that there have been small numbers of these that haven’t been escalated to us […], but none that we have confirmed at any significant scale, beyond Capital One.”

“We understand that the person implicated in the Capital One attack identified several other organizations that she believed she had successfully attacked in some form. We quickly reached out to those customers to make them aware of those claims, and then offered to help them assess and secure their data,” Schmidt said. “To date, these customers have not reported any significant issues.”

Advertisement. Scroll to continue reading.

AWS has pointed out that organizations implementing defense-in-depth measures, which involve multiple layers of protection, would not suffer a significant breach even if they were to misconfigure a resource.

The company highlighted that it already offers several security tools and services, and it has promised to add more in the near future. It has also started scanning its customers’ firewall resources in an effort to identify potentially problematic configurations.

Related: Congress Wants Capital One, Amazon to Explain Data Breach

Related: Q&A: What to Know About the Capital One Data Breach

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version