National Amusement Hacked: Data of Thousands Exposed (Paramount, CBS Parent)

Share

The curtain has been pulled back on a shocking data breach at National Amusements, placing the personal information of thousands at risk. As parent company to entertainment titans Paramount Global and CBS, the hack’s far-reaching implications span from Hollywood to households nationwide.

With Social Security numbers, birthdates, addresses, and credit card details now in criminal hands, affected individuals must quickly take action to protect their identities. This breach also raises pressing questions around the cyber defenses and data stewardship of media’s biggest players.

Timeline of Events Leading to Discovery

In August 2023, hackers exploited vulnerabilities in National Amusement’s e-commerce platform, gaining access to databases with customer information. The intrusion went undetected for months until suspicious activity was noticed in November.

After launching an investigation, the company determined in December that data had indeed been stolen. Authorities and impacted individuals were then notified, with the breach becoming public this week.

The Breach: How Customer Data Was Compromised

Phishing Attack Allowed Hackers Initial Access

Investigators believe the cybercriminals first infiltrated National Amusement’s systems through a phishing email containing malware. Once opened by an employee, this allowed the attackers to penetrate and explore internal networks.

SQL Injection Exploited to Steal Database Contents

With their initial foothold established, the hackers then exploited weaknesses in the e-commerce platform’s code to perform an SQL injection attack.

This involves inserting malicious code into database search bars to exfiltrate contents. The method allowed them to locate National Amusement’s customer data storage and steal everything inside.

Personal Information of 60,000 Exposed

The compromised database held a trove of customer information connected to National Amusement’s Showcase Cinemas and on-demand streaming services.

In total, the personal details of over 60,000 individuals were exposed, including:

  • Full names
  • Home addresses
  • Email addresses
  • Phone numbers
  • Credit card numbers
  • Social Security numbers
  • Driver’s license details
  • Birthdates

With such sensitive information now available on the dark web, the risk of identity theft and financial fraud is extremely high.

National Amusement’s Response: Too Little, Too Late?

Belated Notification to Authorities

While National Amusement only recently notified the public, investigators believe the company first became aware of the breach in November 2022.

The two-month delay in reporting the incident to authorities likely gave the hackers ample time to exploit the stolen data. More prompt notification and action could have mitigated damages.

Failure to Disclose Timeline and Details

Beyond the late notification, National Amusement has also failed to provide a complete timeline of events to the public. Important details on how the attack unfolded and was discovered remain unclear.

Their vague statements and reluctance to disclose particulars has undermined confidence in their response. Total transparency is required in such incidents.

No Credit Monitoring or Identity Theft Protection

Unlike in other major breaches, National Amusement has not offered impacted customers free credit monitoring services or identity theft protection.

Providing access to these resources is considered standard practice post-breach. Their availability would help reassure affected individuals.

What Could Have Prevented This? Industry-Wide Cybersecurity Issues

Priority Placed on Engagement, Not Protection

For entertainment companies like National Amusement, efforts tend to focus on driving online sales and engagement over content protection. This emphasis leaves vulnerabilities that criminals readily exploit.

Lack of Unified Cyber Defenses

With various web platforms, apps, and payment systems, connecting all digital assets into a centralized security infrastructure is challenging. Gaps and inconsistencies inevitably emerge that hackers infiltrate.

Talent Shortages Hamper Threat Response

Like most industries, entertainment struggles with a deficit of cybersecurity professionals. This talent shortage weakens threat detection and response. It also slows adoption of new safeguards.

Advice For Customers Impacted by the National Amusement Breach

The threat of identity theft and financial fraud will now loom large for thousands of National Amusement customers. Here are steps individuals can take to protect themselves if compromised:

Monitor Your Accounts and Credit Reports

Carefully review all financial statements and watch for any suspicious transactions. Also order credit reports to spot potential fraudulent activity. Reports can be obtained for free from AnnualCreditReport.com.

Change Online Account Passwords

Immediately change passwords and security questions for any online accounts. Avoid reusing the same credentials between accounts. Enable two-factor authentication wherever possible.

Consider Credit Monitoring Services

Sign up for credit monitoring to have experts regularly check reports and alert you about any worrisome activity. Costs range from $10-$40 per month.

File Taxes Early

Submit tax returns as early as allowable to prevent criminals from filing fraudulent returns in your name. The IRS offers tips for data theft victims at www.IdentityTheft.gov.

Beware Phishing Attempts

Criminals may exploit the breach by sending affected individuals emails posing as National Amusement or data security services. Avoid opening links or attachments in unsolicited messages.

Conclusion: A Turning Point for Cybersecurity?

The National Amusement data breach provides a sobering reminder that even major corporations with trusted brands remain vulnerable to attacks. With questions surrounding the response, transparency, and security standards, the incident may become a turning point for consumer protections and attitudes.

The public has grown weary of data intrusions and loss of privacy. Calls for stronger cyber defenses, quicker reporting requirements, and credit protections will rightfully amplify. For industries holding vast consumer data, prioritizing cybersecurity and open communication must now stand alongside profitability and innovation.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read more

Related Posts