The Authentication App

Data Breaches and Security Threats: A Comprehensive Overview of Incidents and Solutions

dutypar-logo

Share:

Data breaches, privacy scandals and misinformation have far-reaching consequences, both for companies and the general public. When companies experience a data breach, they not only face immediate financial losses from costly reparations, legal penalties and operational disruptions, but they also suffer long-term reputational damage. Consumer trust erodes as individuals become wary of sharing personal information, affecting customer loyalty and potentially driving business to competitors. Additionally, privacy scandals reveal systemic issues within a company’s approach to data ethics, often leading to increased scrutiny, regulatory action and strained investor relations.

For individuals, these incidents have a more personal impact. Data breaches expose sensitive personal information, making people vulnerable to identity theft, financial fraud and phishing attacks. Misinformation—often a product of poor data governance or malicious actors exploiting privacy flaws—amplifies public mistrust, spreads confusion and affects decision-making on critical matters, from health to politics. As such, the widespread effects of these issues underscore the need for robust security measures and a strong ethical foundation in data management for companies, while individuals become increasingly cautious in their digital interactions.

How do data breaches occur?

Data breaches occur when unauthorized individuals gain access to sensitive information. This can happen through various methods, like:

  1. Hacking: Exploiting vulnerabilities in systems or software to steal data.
  2. Phishing: Trick users into revealing credentials via deceptive emails or websites.
  3. Malware: Infecting systems with malicious software to steal or corrupt data.
  4. Insider Threats: Employees or contractors intentionally or unintentionally exposing data.
  5. Weak Passwords: Using easy-to-guess passwords or reusing credentials across platforms.
  6. Third-party Vulnerabilities: Breaches occurring through compromised vendors or service providers.
  7. Unsecured Networks: Data intercepted over insecure public networks.

Breaches often result in the theft of personal, financial or sensitive business information.

How biometrics can avoid data breaches

Biometrics can significantly reduce data breaches by providing secure, unique and difficult-to-replicate forms of identification. Here’s how:

  1. Enhanced Security: Biometrics like fingerprints, iris scans and facial recognition offer a higher level of security than traditional passwords or PINs, which can be easily stolen or guessed.
  2. Authentication: Biometrics ensure that only authorized individuals can access sensitive data or systems, reducing unauthorized access.
  3. Multi-factor Authentication (MFA): When combined with other factors like passwords or smartcards, biometrics add an extra layer of protection.

Facial Recognition: It helps by verifying identity based on unique facial features, ensuring that only the correct person can access systems or data. It works in real-time, preventing unauthorized access and mitigating risks from stolen or compromised credentials.

Data Breaches: Main Events around the world

MonthDateSourceCompanySummary
January01-08-2024Hack ReadHathway4 million users impacted by a CMS vulnerability, exposing KYC details; risk of phishing, identity theft.
01/23/2024Bleeping ComputerTrelloAPI vulnerability exposed emails of 15 million users; potential for phishing, spam, identity theft.
01/24/2024The Hacker NewsFortraGOAnywhere MFT software flaw (CVE-2024-0204); admin account exploit risk; patched in version 7.4.1.
01/26/2024Tech CrunchMercedes-BenzMisplaced token exposed GitHub repository with sensitive data; quickly remediated by revoking token.
01/23/2024Bank Info SecurityCoronaLabDatabase left unsecured online, exposing 1.3 million COVID-19 test records in the Netherlands.
01/22/2024Bleeping ComputerEquiLendCyberattack during private equity acquisition; investigation ongoing.
01/25/2024The Hacker NewsHPSix-month infiltration by Russian hackers (APT29) into cloud email, targeting specific employees.
February02-09-2024Group IBResume LootersSQL injection attack affected 65 sites, exposing 2 million job seekers’ data in Asia-Pacific.
02/13/2024CyberscoopAtlassianGAO breach via Atlassian Confluence affecting 6,600 individuals; compromised through CGI Federal.
02/13/2024Bleeping ComputerPlayDappExploited key to mint 1.79 billion PLA tokens ($290M); double attack, despite mitigation efforts.
02/14/2024SC MediaPrudential FinancialEmployee and contractor data stolen; no customer or financial data compromised.
02/16/2024The Hacker NewsU.S. State Govt.Former employee’s account used in VPN breach; escalated access to sensitive government data.
02/18/2024Business StandardMotilal OswalLockBit ransomware attack, exposing data of 6 million clients in India; potential financial data risk.
02/26/2024HackReadLoanDepot17 million customers’ data, including SSNs, exposed; operations disrupted for weeks.
02/27/2024The RecordLurie Children’s Hosp.Ransomware attack encrypted data, demanding $3.4 million; patient data at risk on the dark web.
02/27/2024Security WeekU-Haul67,000 customer records accessed; names, DOB, license numbers exposed.
02/29/2024ars technicaGitHubAttack using “typosquatting” to upload malicious code repositories, potentially impacting 100,000 repos.
March03-06-2024CBS NewsAmerican ExpressPotential data breach via a third-party payment processor. Cardholder info, including names and card details, may be compromised. Notifications issued.
03-07-2024Security WeekFidelityCyberattack on Infosys McCamish Systems exposed data of over 28,000 Fidelity customers, including Social Security numbers. Free credit monitoring offered.
03/16/2024ReutersIMFCyberattack compromised 11 IMF email accounts. Swift action prevented a wider breach; investigation into motives ongoing.
03/17/2024Bleeping ComputerFujitsuMalware in internal systems raises data breach concerns. Investigations underway; affected systems disconnected as a precaution.
03/19/2024Tech CrunchMintlifyData breach exposed GitHub tokens for 91 customers. Tokens revoked; GitHub collaboration ongoing to investigate misuse.
03/27/2024The RegisterApplePhishing campaign targeted users with fake password resets to exploit user fatigue and gain unauthorized access.
03/28/2024The RecordHarvard Pilgrim Health NetworkData breach affected 2.9 million individuals. Hackers accessed personal and health information; credit monitoring offered.
April04-02-2024Bleeping ComputerOWASPMisconfigured server exposed resumes from 2006-2014. Security enhancements and member notifications initiated.
04-02-2024Cyber NewsPandaBuyBreach exposed personal data of 1.3 million users, including purchase history. Company response pending.
04-02-2024CPOPrudential InsuranceData breach exposed data of 36,000 individuals, including addresses and license numbers. Investigation ongoing.
04/18/2024The Hacker NewsFortinetVulnerability (CVE-2023-48788) in FortiClient EMS exploited, allowing remote infiltration. Urgent patch advised.
04/23/2024Bleeping ComputerWordPressThousands of sites infected with “crypto drainers” targeting crypto wallets via malvertising. Regular updates advised.
04-09-2024Hack ReadDiscordMillions of Discord messages, potentially containing personal info, leaked and on sale. Investigation underway.
May05/28/2024Fierce PharmaCencoraA breach exposed sensitive patient data from assistance programs of various drug companies. Information includes names, addresses, birthdates, diagnoses, and medication details. Cencora is offering credit monitoring to affected individuals.
05/29/2024The GuardianBBCData breach compromised information of 25,000+ employees in the pension scheme, exposing names, birthdates, addresses, and national insurance numbers. Financial and health data were reportedly not leaked.
05/29/2024The Cyber ExpressShellHacker group “888” claimed to have breached Shell’s system, leaking customer information including names, emails, phone numbers, and transaction history, affecting up to 80,000 individuals.
05/29/2024Washington TimesTicketmasterA hacker group allegedly accessed names, addresses, phone numbers, and possibly payment details of up to 560 million users. Investigation is ongoing, and the breach raises concerns about identity theft and phishing risks.
June06/27/2024The PrintEvolveEvolve Bank suffered a breach exposing customer names, Social Security numbers, birthdates, and account details, heightening the risk of identity theft. Evolve claims to have secured its systems post-breach.
06/26/2024Business StandardBSNLA second breach in six months exposed 278GB of user data, including phone numbers and internal server details, increasing risks of SIM cloning and unauthorized access.
06/25/2024CRNSnowflakeA breach impacted Neiman Marcus via the Snowflake platform, exposing customer names, contact information, and gift card numbers. Highlights concerns over cloud security in retail.
06/25/2024Fox NewsFBCSData of 3 million individuals was compromised, exposing names, Social Security numbers, birthdates, and driver’s license details, heightening risks of financial fraud and identity theft.
06/28/2024The Hacker NewsTeamViewerInternal breach of an employee account potentially exposed employee names, contact details, and encrypted passwords. TeamViewer reported core customer data as secure.
06/24/2024Cyber Security NewsLevi’sA breach exposed personal information of 72,000 Levi’s customers. Affected individuals questioned the lack of identity theft protection services offered by the company.
Jul07/30/2024NipponSharp CorpUnauthorized access affected over 100,000 customers on Sharp’s Cocoro Store and Healsio Deli platforms, exposing personal and credit card information. Malware may have infected around 26,000 users. Sites were suspended on July 22.
07/30/2024The RecordXDSpyCyberespionage group XDSpy targeted entities in Russia and Moldova using phishing emails with malware attachments. Attackers infiltrated a Russian tech firm and Transnistrian organization, deploying a new tool named XDSpy.DSDownloader.
07/30/2024CSOServiceNowExploited vulnerabilities (CVE-2024-4879, CVE-2024-5217, CVE-2024-5178) in ServiceNow’s platform led to data breaches across 105 organizations, including government bodies. Stolen data sold on dark web.
07/19/2024The RegisterWazirXSecurity breach in WazirX’s wallet system led to $230 million in cryptocurrency losses. North Korean cybercriminals are suspected. Highlighted vulnerability in wallet systems and AML challenges in cryptocurrency.
07/31/2024Indian SentinelsS-400 Missile SystemCyber group CyberResistance leaked data on India’s S-400 system via hacked Russian officials’ emails. Released data as “BaumankaLeaks,” raising national security concerns.
Aug08-06-2024Global NewsPark N FlyData breach exposed one million Park ‘N Fly customers’ personal info, including names, addresses, credit card details, and reservations. Investigation ongoing, customers advised to monitor for suspicious activity.
08/16/2024Dark ReadingOracle NetSuiteVulnerability in Oracle NetSuite’s e-commerce platform exposed customer data from thousands of online stores. Oracle is developing a patch to address the security flaw.
08/26/2024The RegisterAMDSensitive AMD data, possibly including confidential documents and employee info, was leaked on the dark web. Investigation ongoing, posing potential IP theft and financial risks.
08/21/2024CNETNational Public Data (NPD)Cyberattack on NPD system compromised data, including Social Security numbers and financial info of millions. Authorities urge vigilance for identity theft.
08/21/2024Digit.inToyotaToyota breach exposed 240GB of customer data, including personal and financial information. Customers advised to monitor for suspicious activity.
08/21/2024JDSUPRAUSAABreach at USAA affected 32,000 customers’ data, including Social Security numbers and account information. Customers advised to monitor accounts.
08/20/2024Tech TargetAlabama Cardiovascular GroupData breach at Alabama Cardiovascular Group exposed patient records, Social Security numbers, and financial details. Investigation ongoing; patients advised to monitor accounts.
08/20/2024The 420DurexDurex India data breach exposed sensitive customer information, including purchase history. Customers advised to monitor for signs of identity theft.
Sep09-05-2024Security WeekMicrochip TechnologyRansomware attack on Microchip Technology led to potential exposure of employee and customer data, including Social Security numbers.
09-06-2024Bleeping ComputerAvis Budget GroupData breach via a third-party application affected 299,000 Avis customers’ data, including driver’s license numbers and partial credit card info.
09/24/2024IT ProMC2Data leak exposed 100 million Americans’ data, including Social Security numbers, through a compromised vendor. Highlighted supply chain vulnerabilities.
09/25/2024Security CompanyTransportation IndustryCyberattacks in the transportation sector exploited system vulnerabilities, using Lumma Stealer and NetSupport malware to steal sensitive data.
09/24/2024Tech TargetElite CareData breach at Elitecare Emergency Hospital exposed patient information, including medical and insurance records. Patients advised to monitor accounts.
09/19/2024CNBCDisneyBreach in Disney’s Slack workspace potentially exposed internal documents, employee info, and customer data. Investigation ongoing.
YearOrganizationRecords LostDetailsSource
2024National Public Data (NPD)2,90,00,00,000Hackers stole sensitive info including full names, addresses, birth dates, and Social Security numbers.Tech.co
Financial Business and Consumer Solutions (FBCS)42,00,000Hackers stole names, Social Security numbers, birth dates, and more from a national collection agency.FBCS
Ticketmaster56,00,00,000Hackers stole customers’ names, addresses, and phone numbers.Ticketmaster
Change Healthcare14,50,00,000Ransomware exposed Social Security numbers, medical records, and addresses.UnitedHealth Group
AT&T11,00,00,000Hackers stole data from AT&T customers, including locations and phone numbers.AT&T
Dell4,90,00,000Customer data breach exposed home addresses and order info.LinkedIn
2023Indian Council of Medical Research81,50,00,000COVID testing data was stolen and offered for sale.Tech Informed
X (formerly Twitter)20,00,00,000Data breach exposed user information.CNN
MOVEit6,20,00,000Breach due to software vulnerability.AP News
T-Mobile3,70,00,000Data breach of customer information.T-Mobile
HCA Healthcare1,10,00,000Data breach exposing patient information.HCA Healthcare
2022Neopets6,90,00,000Hackers stole user account information.CPO Magazine
SuperVPN, GeckoVPN, and ChatVPN2,10,00,000Breach leaked users’ sensitive info.Cybernews
Singtel Optus Pty Limited98,00,000Breach exposed customer information.Bloomberg
Cash App82,00,000Data breach exposed customer data.TrendMicro News
X (formerly Twitter)54,00,000Breach exposed user details.Malwarebytes
2021Facebook (Meta)53,30,00,000Data scraped due to a vulnerability in 2019.Business Insider
Syniverse50,00,00,000Breach exposed personal and corporate information.SEC
Power Apps (Microsoft)3,80,00,000Data breach affected users of Power Apps.Wired
Amazon Vendors1,31,24,962Breach exposed sensitive vendor data.Safety Detectives
Pandora Papers1,19,00,000Data leak of offshore financial records.The Guardian
2020Pakistani Mobile Operators11,50,00,000Breach exposed customer data.ZD Net
SolarWinds5,00,00,000Supply chain breach affecting numerous organizations.New York Times
MGM Hotels1,06,00,000Customer data breach.ZD Net
Dutch Government69,00,000Breach of citizen information.ZD Net
Marriott International52,00,000Data breach exposing guest data.Marriott
201916 Hackers Websites61,70,00,000Hackers stole user data from various websites.The Register
MongoDB27,52,65,298Breach exposed database contents.Bleeping Computers
Microsoft25,00,00,000Customer service data breach.Forbes
8 Hacked Websites12,70,00,000Hackers stole data from multiple websites.TechCrunch
Capital One10,00,00,000Data breach of personal information.CSO Online
2018Aadhaar1,10,00,00,000Breach exposed personal information of Indian citizens.ZD Net
Marriott International38,30,00,000Breach exposed guest information.New York Times
X (Formerly Twitter)33,00,00,000User data breach.Reuters
Chinese Job-Seeking Websites20,20,00,000Breach of user data from job-seeking websites.Hacken
Quora10,00,00,000Data breach exposing user information.New York Times
Google5,00,000Breach exposed user information.Forbes
2017River City Media1,37,00,00,000Spam email operator exposed customer data.The Guardian
Spambot71,10,00,000Misconfiguration led to leak of emails and passwords.The Guardian
Malaysian Mobile Phone Numbers4,62,00,000Data breach exposed phone numbers.Lowyat
AI.Type3,10,00,000Breach exposed user data.ZD Net
2016Yahoo50,00,00,000Breach exposed account information.CNBC
Friend Finder Network41,20,00,000Data breach of adult dating network.ZD Net
Uber5,76,00,000Data breach exposed user and driver info.New York Times
Morgan Stanley1,50,00,000Breach exposed client information.Reuters
MySpace42,70,00,000Breach exposed user account details.Vice
2015Deep Root Analytics19,80,00,000Data breach exposed political data.Reuters
Experian/T-Mobile1,50,00,000Breach exposed customer information.T-Mobile
Anthem8,00,00,000Breach exposed health insurance data.New York Times
Securus Technologies7,00,00,000Breach exposed private communication data.The Intercept
US Office of Personnel Management1,40,00,000Data breach exposed government employees’ data.BBC
2014eBay14,50,00,000Data breach exposed user information.Business Insider
JPMorgan Chase8,30,00,000Breach exposed customer data.New York Times
The Home Depot5,60,00,000Breach exposed customer payment information.Krebs on Security
Korea Credit Bureau2,00,00,000Breach exposed financial data.Security Week
Sony Pictures1,00,00,000Breach exposed confidential employee and business information.BuzzFeed News
2013Yahoo3,00,00,00,000Data breach exposed account details.BBC
Court Ventures20,00,00,000Breach exposed personal information.Krebs on Security
Multiple American Businesses16,00,00,000Data breach affected various companies.Technology Review
Target7,00,00,000Breach exposed customer data.USA Today
Excellus Health Plan93,00,000Breach exposed health plan member data.USA Today
2012Zappos2,40,00,000Data breach exposed customer information.Forbes
KT Corp87,00,000Breach exposed customer data.Korea Times
South Carolina State Department of Revenue39,87,000Breach exposed taxpayer information.InfoWorld
Three Iranian Banks30,00,000Data breach exposed account information.The Guardian
Gamigo80,00,000Breach exposed user information.Bleeping Computers

Reference

  • https://strobes.co/blog/top-data-breaches-in-2024-month-wise/
  • https://termly.io/resources/articles/biggest-data-breaches/

Share:

More Posts