American Express (Amex) recently disclosed a data breach at a third-party service provider, affecting customer credit card details [3].

Description

American Express (Amex) recently informed customers of a data breach at a third-party service provider, where unauthorized access occurred [4]. While American Express confirmed that their own systems were not breached, the incident involved a merchant or merchant processor [1]. The breach compromised credit card details, including account numbers [2], names [1] [2] [3] [5] [6] [7], expiration dates [1] [2] [3] [5] [6] [7], and other card information [1] [6]. This breach occurred through a provider used by American Express’s travel services division, impacting an unknown number of customers [5], including 360 residents in Massachusetts. Customers with multiple American Express cards involved in the breach will receive follow-up contact [3]. American Express is actively monitoring accounts for fraudulent activity and has advised customers to regularly check their statements for unauthorized transactions, enable notifications for added security, and take precautions against identity theft. Experts have emphasized the risks associated with supply chain incidents in cyber-attacks, stressing the importance of robust access controls to prevent unauthorized system access [3]. Users are advised to monitor their accounts for fraudulent activity over the next 12 to 24 months and enable notifications from the American Express Mobile app for added security [3]. American Express has provided tips to users to protect their information and assures that they will not be held liable for fraudulent charges on their accounts [3]. The lack of detail on the breach [7], including how it was detected and the scale of the compromise [7], has raised concerns [7], highlighting the risks of third-party dependencies and the importance of strong security protections [7]. Security experts warn that breaches through third parties are common in the financial services sector due to the interconnected nature of the industry [6]. Recent data shows that around three-quarters of cyber security breaches originating through a third party occur after other entities in the victim’s supply chain are attacked [6]. Third-party breaches are a highly desirable target for ransomware groups [6], with victims often unaware of an incident until they receive a ransomware note [6].

Conclusion

The data breach at a third-party service provider has significant implications for American Express customers, emphasizing the need for enhanced security measures and vigilance against fraudulent activity. The incident underscores the risks associated with third-party dependencies in the financial services sector and highlights the importance of robust access controls to prevent unauthorized system access. Moving forward, customers are advised to monitor their accounts for fraudulent activity [2] [3], enable notifications for added security, and take precautions against identity theft to mitigate potential risks.

References

[1] https://www.pymnts.com/news/security-and-risk/2024/american-express-notifies-customers-of-data-breach-at-third-party/
[2] https://securityaffairs.com/159964/data-breach/american-express-customers-data-exposed.html
[3] https://www.darkreading.com/cyberattacks-data-breaches/amex-customer-data-exposed-third-party-breach
[4] https://www.scmagazine.com/news/american-express-notifies-customers-after-3rd-party-provider-breached
[5] https://www.techradar.com/pro/security/american-express-confirms-customer-details-exposed-third-party-data-breach-sees-info-leaked-online
[6] https://www.computerweekly.com/news/366572180/American-Express-customers-exposed-through-third-party-breach
[7] https://siliconangle.com/2024/03/04/third-party-breach-leads-american-express-customer-data-compromise/