article thumbnail

Could Target Have Prevented Its Security Breach?

Harvard Business Review

FireEye''s automatic malware-deletion function wasn''t enabled (which isn''t uncommon, as many organizations want a person, rather than a machine, making the decisions), and the alerts were ignored. Because the attack was spotted early, the whole mess could have been avoided. Except no one did anything.