FDIC shakeup over 'major incident' revelations

The agency is scrambling to shore up its internal cybersecurity practices as watchdogs scrutinize a spate of unauthorized employee data extractions.

Shutterstock image (by wavebreakmedia): doors opening to a sky of clouds and code.

The Federal Deposit Insurance Corp. has a problem: Some employees have taken data with them when they leave their jobs and have compromised the sensitive information of almost 160,000 people since October 2015.

FDIC did not initially classify the breaches as major incidents and only alerted Congress at the urging of Acting Inspector General Fred Gibson. The reclassification of the breaches as "major" was first reported by the Washington Post.

Lawmakers grilled FDIC CIO Lawrence Gross and accused his office of obstructing their investigation during a May 12 hearing of the House Science, Space and Technology Committee's Oversight Subcommittee.

"All of this sort of boggles the mind," said Rep. Don Beyer (D-Va.). "I have a hard time understanding how you can inadvertently download 10,000 customer records or bank records."

In the Gross' estimation, the seven incidents were all accidents unlikely to cause harm, but Gibson confirmed that one criminal investigation is underway in connection with the FDIC data leaks. He said he was not able to discuss the specifics of that ongoing, "pre-indictment phase" case.

Many of the incidents involved employees taking more than 10,000 records with them, he added. In five cases, the employees were retiring, and in two, they moved to other employment.

The breaches came about because FDIC used to allow employees to plug in removable storage devices to take their personal documents -- family photos and the like -- from their government computers at the ends of their tenure, Gross said. The seven employees might have accidentally copied their entire government hard drives because they weren't computer-savvy, he added.

But lawmakers were skeptical, particularly of one employee who left FDIC to work for a foreign bank while also going through personal stress.

"She was going through a divorce, she was living in a hotel room," when she left to work for a foreign-owned financial company that could stand to benefit from mining FDIC data, Beyer said. "Don't [her circumstances] elevate the sense of risk...that you would consider as CIO?"

Gross maintained that the data theft was inadvertent and claimed that all evidence pointed to the conclusion that the woman had not disseminated any data to third parties.

But he admitted he has no technological proof that the data wasn't copied.

Because Gross determined that the seven cases did not meet the Office of Management and Budget's definition of "major incidents," FDIC did not report them to Congress. It was only after Gibson urged him to report the incidents -- which involved massive numbers of records and more than eight hours for data recovery -- that Gross went to Congress.

Even then, lawmakers charged, he was less than forthcoming.

Subcommittee Chairman Barry Loudermilk (R-Ga.) said the IG had turned over many more documents than Gross did. Loudermilk cited an email message that Gross had summarized but not provided in full in which a former FDIC CIO told Gross that he needed to declare a particular incident a breach.

"By not providing this, you are actively obstructing this committee's investigation," Loudermilk said. "The committee did not ask for summaries, we asked for documents."

Gross has only been CIO since November 2015. FDIC's tech leadership has been inconsistent, with former CIO Barry West resigning quietly from the agency after an extended leave of absence last summer.

Since arriving at FDIC, Gross said he has clamped down on the use of removable storage devices and is looking into the use of digital rights management tools to better secure FDIC data.

By May 13, FDIC software will force encryption on portable media, he said, adding that he plans to conduct a full review of the agency's IT policy, both internally and with an outside assessment organization.

The remedial actions are just the beginning of the work he plans to do to secure FDIC, Gross said.

Although nearly 160,000 records, which include Social Security numbers, have been affected, Rep. Lamar Smith (R-Texas) said, "The number of individuals whose information was compromised by the agency's poor cybersecurity posture could be much higher."