It Services and Cyber Security

All You Knew to Know About a Data Breach

What is a Data Breach?

A data breach occurs when the confidential, sensitive, or protected data for which your company is responsible suffer a security incident resulting in unauthorized access to the information and a breach of confidentiality, availability, or integrity. 

Anyone can be at risk of a data breach, from individuals to international companies and governments. For this reason, it is vital to implement appropriate technical cybersecurity measures to avoid possible data breaches.

Common Cyberattacks Used in Data Breaches Include the Following:

Malware

This is a software designed to infect your computer or network and steal information. For example, a trojan horse is a type of malware that conceals its true content to fool a user into thinking it is a harmless file. The delivery method typically sees an attacker use social engineering (phishing, vishing, or smishing) to hide the malicious code within legitimate software to try and gain users’ system access with their software. 

Phishing

This attack starts with a fake email that looks to be coming from a company you do business with or a trusted coworker. The email will require immediate action and try to coax you into sharing your username and password through a malicious login page.

Vishing

This is a fraudulent practice of making a phone call or leaving voice message purporting to be from a reputable compan in order to induce individuals to reveal personal information, such as bank details and credit card details.

Smishing

Another fraudulent practice that uses text messages pretending to be from a recognized company in order to retrieve victim’s personal information.

Brute Force

This happens when hackers systematically check all passwords possibilities until they guess correctly. These attacks take time but computer software tools and weak passwords help hackers speed up the process.

Software Exploit

In this type of attack cybercriminals try to gain access to your network and data through software or systems vulnerabilities. These vulnerabilities lie hidden within the code of software like operating systems, internet browsers, and commonly used applications.

Largest Data Breaches 

 

Yahoo (2013) 

Records affected: 3 billion 

What was compromised: real names, email addresses, dates of birth, telephone numbers, and security questions 

Damages: $350 million estimated loss in value of company 

Yahoo believes that “state-sponsored actors” compromised all of their users accounts between 2013 and 2014.  

 

First American Financial Corporation (2019) 

Records affected: 885 million 

What was compromised: bank account numbers, bank statements, mortgage and tax records, social security numbers, wire transaction receipts, and driver license images 

Through an authentication error, which mean no authentication was required to view documents, hackers could search and get the direct access to their data. This error went undiscovered for years.  

 

Equifax (2017) 

Records affected: 148 million 

What was compromised: Social Security numbers, birth dates, addresses, and in some cases driver license numbers and credit card information 

Damages: $700 million to help people affected by the data breach; reputational damage; congressional inquiries  

In 2017, an application vulnerability in one of their websites lead to the breach. The breach went undiscovered for months.  

 

Marriott International (2018) 

Records affected: 500 million 

What was compromised: some combination of contact information, passport number, Starwood Preferred Guest numbers, travel information, credit card numbers and expiration dates, other personal information 

Damages: U.K. fine of approximately $24 million and class-action lawsuits filed 

In 2018, Marriott discovered they were still using an old IT infrastructure that had been compromised in 2014.  

What Damage Can a Data Breach Do? 

  • Financial loss- this includes compensating affected parties, investigating the breach, investment into new cybersecurity measures, legal fees, and regulatory penalties. 
  • Reputational damage- negative press together with a loss in consumer trust can cause irreparable damage, customers know the value of their data and expect businesses to protect it or they will go to the competition. 
  • Operational downtime- business operations will be disrupted and may even come to a complete halt as the company contains the breach, conducts a thorough investigation, and the investigators get all the answers they need.  
  • Legal action- under data protection regulations, organizations are legally bound to take all the necessary steps to protect personal data, so if this data is compromised, whether it’s intentional or not, legal action can be taken to claim compensation. 

How Do You Prevent a Data Breach? 

  • Patch and update software as soon as the option is available 
  • Invest in a multi-layered cybersecurity program 
  • Educate employees on best cybersecurity practices.  
  • Enforce strong password and multi-factor authentication 

 

What Should You Do if You’re a Victim of a Data Breach?  

  • Reset your password and isolate the affected systems 
  • Review your state’s breach requirements and notify as required by law 
  • Investigate the breach and close the vulnerabilities that lead to the attack 
  • Setup fraud and credit card monitoring 

 

Doesn’t it make sense to be proactive about data security and avoid a breach in the first place? If you answered yes, and we hope you did, give us a call to help your organization to define and implement a security strategy that protects sensitive data, reduces threats and safeguards your brand’s reputation.