Security

How to decode a data breach notice

Comment

Image Credits: MirageC (opens in a new window) / Getty Images

Over the years I’ve seen hundreds, probably thousands, of data breach notifications warning that a company’s data was lost, stolen or left online for anyone to grab.

Most of them look largely the same. It’s my job to decode what they actually mean for the victims whose information is put at risk.

Data breach notifications are meant to tell you what happened, when and what impact it may have on you. You’ve probably already seen a few this year. That’s because most U.S. states have laws that compel companies to publicly disclose security incidents, like a data breach, as soon as possible. Europe’s rules are stricter, and fines can be a common occurrence if breaches aren’t disclosed.

But data breach notifications have become an all-too-regular exercise in crisis communications. These notices increasingly try to deflect blame, obfuscate important details and omit important facts. After all, it’s in a company’s best interest to keep the stock markets happy, investors satisfied and regulators off their backs. Why would it want to say anything to the contrary?

The next time you get a data breach notification, read between the lines. By knowing the common bullshit lines to avoid, you can understand the questions you need to ask.

“We take security and privacy seriously.”
Read: “We clearly don’t.”

A phrase frequently featured in data breach notifications, we first wrote about companies taking security and privacy “seriously” last year. We found that about one-third of all notices filed with the California attorney general in 2019 had some variation of this line. The reality is that most companies have shown little compassion or care about the privacy or security of your data, but do care about having to explain to their customers that their data was stolen. It’s a hollow, overused phrase that means nothing.

“We recently discovered a security incident…”
Read: “Someone else found it but we’re trying to do damage control.”

It sounds innocuous enough, but it’s an important remark to get right. When a company says they’ve “recently discovered” a security incident, ask who actually reported the incident. All too often it’s a reporter — like me — who’s reached out for comment because a hacker dropped off a file containing their customer database and now the company is scrambling to take ownership of the incident because it looks better than the company being in the dark.

“An unauthorized individual…”
Read: “We don’t know who’s to blame, but don’t blame us.”

This is one of the most contentious parts of a data breach notification, and it boils down to a simple question: Who was to blame for a security incident? Legally speaking, “unauthorized access” means someone unlawfully broke into a system, often using someone else’s password or bypassing a login screen. But companies often get this wrong, or can’t — or don’t want to — distinguish between whether or not an incident was malicious. If a system was exposed or left online without a password, you’d blame the company for lax security controls. If a good-faith security researcher finds and reports an unprotected system, for example, there’s no reason to paint them as a malicious actor. Companies love to shift the blame, so keep an open mind.

“We took immediate steps…”
Read: “We sprung into action… as soon as we found out.”

Hackers aren’t always caught in the act. In a lot of cases, most hackers are long gone by the time a company learns of a breach. When a company says it took immediate steps, don’t assume it’s from the moment of the breach. Equifax said it “acted immediately” to stop its intrusion, which saw hackers steal nearly 150 million consumers’ credit records. But hackers had already been in its system for two months before Equifax found the suspicious activity. What really matters is when did the security incident start; when did the company learn of the security incident; and when did the company inform regulators of the breach?

“Our forensic investigation shows…”
Read: “We asked someone to tell us how f**ked we are.”

Incident responders help to understand how an intrusion or a data breach happened. It helps the company collect on cyber-insurance and prevent a similar breach happening again. But some companies use the term “forensics” loosely. Internal investigations are not transparent or accountable, and their outcomes are rarely scrutinized or published, whereas incident responders are independent, qualified assessors that will tell a company what it needs to hear and not what it wants to hear — even if their findings may still remain private.

“Out of an abundance of caution, we want to inform you of the incident.”
Read: “We were forced to tell you.”

Don’t think for a second that a company is doing “the right thing” by disclosing a security incident. In the U.S. and Europe, companies aren’t given a choice. Most states have some form of a data breach notification law that compels companies to disclose incidents that affect a certain number of residents and above. Failing to disclose a breach can lead to massive penalties. Just look at Yahoo (which, like TechCrunch, is owned by Verizon), which was fined $35 million in 2018 by a U.S. federal regulator for failing to disclose one of its data breaches that saw 500 million user accounts stolen.

“A sophisticated cyberattack…”
Read: “We’re trying not to look as stupid as we actually are.”

Just because a company says it was hit by a “sophisticated” cyberattack doesn’t mean it was. It’s hyperbole, designed to serve as a “cover your ass” statement to downplay a security incident. What it really tells you is that the company has no idea how the attack happened. After all, some of the biggest breaches in history happened because of unpatched systems, weak passwords or because someone clicked on a malicious email.

“There is no evidence that data was taken.”
Read: “That we know of.”

“No evidence” doesn’t mean that something hasn’t happened, it’s that it hasn’t been seen yet. Either the company isn’t looking hard enough or it doesn’t know. Even if a company says it has “no evidence” that data was stolen, it’s worth asking how it arrived at that conclusion.

“A small percentage of our customers are affected.”
Read: “It sounds way worse if we say ‘millions’ of users.”

The next time you see a data breach notification that says only a “small percentage” of customers are affected by a breach, take a minute to think what that actually means. Houzz admitted a data breach in January 2019, in which it said “some of our user data” was taken. Months later, a hacker posted some 57 million Houzz user records. CBS-owned Last.fm also said in 2012 that “some” of its passwords were stolen in a breach. It later amounted to 43 million passwords. If a company doesn’t tell you how many people are affected, it’s because they don’t know — or they don’t want you to know.

Stop saying, ‘We take your privacy and security seriously’

More TechCrunch

India’s mobile payments regulator is likely to extend the deadline for imposing market share caps on the popular UPI payments rail by one to two years, sources familiar with the…

India weighs delaying caps on UPI market share in win for PhonePe, Google Pay

Line Man Wongnai, an on-demand food delivery service in Thailand, is considering an initial public offering on a Thai exchange or the U.S. in 2025.

Thai food delivery app Line Man Wongnai weighs IPO in Thailand, US in 2025

The problem is not the media, but the message.

Apple’s ‘Crush’ ad is disgusting

Ever wonder why conversational AI like ChatGPT says “Sorry, I can’t do that” or some other polite refusal? OpenAI is offering a limited look at the reasoning behind its own…

OpenAI offers a peek behind the curtain of its AI’s secret instructions

The federal government agency responsible for granting patents and trademarks is alerting thousands of filers whose private addresses were exposed following a second data spill in as many years. The…

US Patent and Trademark Office confirms another leak of filers’ address data

As part of an investigation into people involved in the pro-independence movement in Catalonia, the Spanish police obtained information from the encrypted services Wire and Proton, which helped the authorities…

Encrypted services Apple, Proton and Wire helped Spanish police identify activist

Match Group, the company that owns several dating apps, including Tinder and Hinge, released its first-quarter earnings report on Tuesday, which shows that Tinder’s paying user base has decreased for…

Match looks to Hinge as Tinder fails

Private social networking is making a comeback. Gratitude Plus, a startup that aims to shift social media in a more positive direction, is expanding its wellness-focused, personal reflections journal to…

Gratitude Plus makes social networking positive, private and personal

With venture totals slipping year-over-year in key markets like the United States, and concern that venture firms themselves are struggling to raise more capital, founders might be worried. After all,…

Can AI help founders fundraise more quickly and easily?

Google has found a way to bring a variation of its clever “Circle to Search” gesture to iPhone users. The new interaction, launched in January, allows Android users to search…

Google brings a variation on ‘Circle to Search’ to iPhone users

A new sculpture going live on Wednesday in the Flatiron South Public Plaza in New York is not your typical artwork. It combines technology, sociology, anthropology and art to let…

Always-on video portal lets people in NYC and Dublin interact in real time

Apple’s iPad event had a lot to like. New iPads with new chips and new sizes, a new Apple Pencil, and even some software updates. If you are a big…

TechCrunch Minute: When did iPads get as expensive as MacBooks?

Autonomous, AI-based players are coming to a gaming experience near you, and a new startup, Altera, is joining the fray to build this new guard of AI agents. The company announced…

Bye-bye bots: Altera’s game-playing AI agents get backing from Eric Schmidt

Google DeepMind has taken the wraps off a new version of AlphaFold, their transformative machine learning model that predicts the shape and behavior of proteins. AlphaFold 3 is not only…

Google DeepMind debuts huge AlphaFold update and free proteomics-as-a-service web app

Uber plans to deliver more perks to Uber One members, like member-exclusive events, in a bid to gain more revenue through subscriptions.  “You will see more member-exclusives coming up where…

Uber promises member exclusives as Uber One passes $1B run-rate

We’ve all seen them. The inspector with a clipboard, walking around a building, ticking off the last time the fire extinguishers were checked, or if all the lights are working.…

Checkfirst raises $1.5M pre-seed to apply AI to remote inspections and audits

Close to a decade ago, brothers Aviv and Matteo Shapira co-founded a company, Replay, that created a video format for 360-degree replays — the sorts of replays that have become…

Controversial drone company Xtend leans into defense with new $40 million round

Usually, when something starts to rot, it gets pitched in the trash. But Joanne Rodriguez wants to turn the concept of rot on its head by growing fungus on trash…

Mycocycle uses mushrooms to upcycle old tires and construction waste

Monzo has raised another £150 million ($190 million), as the challenger bank looks to expand its presence internationally — particularly in the U.S. The new round comes just two months…

UK challenger bank Monzo nabs another $190M as US expansion beckons

iRobot has announced the successor to longtime CEO, Colin Angle. Gary Cohen, who previous held chief executive role at Timex and Qualitor Automotive, will be heading up the company, marking a major…

iRobot names former Timex head Gary Cohen as CEO

Reddit — now a publicly-traded company with more scrutiny on revenue growth — is putting a big focus on boosting its international audience, starting with francophones. In their first-ever earnings…

Reddit tests automatic, whole-site translation into French using LLM-based AI

Mushrooms continue to be a big area for alternative proteins. Canada-based Maia Farms recently raised $1.7 million to develop a blend of mushroom and plant-based protein using biomass fermentation. There’s…

Meati Foods bites into another $100M amid growth to 7,000 retail locations

Cleaning the outside of buildings is a dirty job, and it’s also dangerous. Lucid Bots came on the scene in 2018 with its Sherpa line of drones to clean windows…

Lucid Bots secures $9M for drones to clean more than your windows

High interest rates and financial pressures make it more important than ever for finance teams to have a better handle on their cash flow, and several startups are hoping to…

Israeli startup Panax raises a $10M Series A for its AI-driven cash flow management platform

The European Union has deepened the investigation of Elon Musk-owned social network, X, that it opened back in December under the bloc’s online governance and content moderation rulebook, the Digital Services Act…

EU grills Elon Musk’s X about content moderation and deepfake risks

For the founders of Atlan, a data governance startup, data has always been at the heart of what they do, even before they launched the company. In fact, co-founders Prukalpa…

Atlan scores $105M for its data control plane, as LLMs boost importance of data

It is estimated that about 2 billion people, especially those in lower and middle-income countries, lack access to quality and affordable essential medicines. The situation is exacerbated by low-quality or even killer…

Axmed raises $2M from Founderful to streamline drug supply chains in underserved markets

For decades, the Global Positioning System (GPS) has maintained a de facto monopoly on positioning, navigation and timing, because it’s cheap and already integrated into billions of devices around the…

Xona Space Systems closes $19M Series A to build out ultra-accurate GPS alternative

Bankruptcy lawyers representing customers impacted by the dramatic crash of cryptocurrency exchange FTX 17 months ago say that the vast majority of victims will receive their money back — plus interest. The…

FTX crypto fraud victims to get their money back — plus interest

On Wednesday, Google launched its digital wallet in India with local integrations, nearly two years after the app was relaunched as a digital wallet platform in the U.S. As TechCrunch exclusively reported last month,…

Google Wallet is now available in India