Data breach

From HandWiki
Short description: Intentional or unintentional release of secure information

A data breach is a security violation, in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen, altered or used by an individual unauthorized to do so.[1] Other terms are unintentional information disclosure, data leak, information leakage and data spill. Incidents range from concerted attacks by individuals who hack for personal gain or malice (black hats), organized crime, political activists or national governments, to poorly configured system security or careless disposal of used computer equipment or data storage media. Leaked information can range from matters compromising national security, to information on actions which a government or official considers embarrassing and wants to conceal. A deliberate data breach by a person privy to the information, typically for political purposes, is more often described as a "leak".[2]

Data breaches may involve financial information such as credit card and debit card details, bank details, personal health information (PHI), personally identifiable information (PII), trade secrets of corporations or intellectual property. Data breaches may involve overexposed and vulnerable unstructured data – files, documents, and sensitive information.[3]

Data breaches can be quite costly to organizations with direct costs (remediation, investigation, etc.) and indirect costs (reputational damages, providing cyber security to victims of compromised data, etc.).

According to the nonprofit consumer organization Privacy Rights Clearinghouse, a total of 227,052,199 individual records containing sensitive personal information were involved in security breaches in the United States between January 2005 and May 2008, excluding incidents where sensitive data was apparently not actually exposed.[4]

Many jurisdictions have passed data breach notification laws, which requires a company that has been subject to a data breach to inform customers and take other steps to remediate possible injuries. 50 U.S. states have some form of data breach notification laws, the definitions of what constitutes "personal information" vary. So US requires more transparent and comprehensive data protection laws.Especially under varying state laws and the increasing amount of sensitive data being collected.[5]

Definition

A data breach may include incidents such as theft or loss of digital media such as computer tapes, hard drives, or laptop computers with unencrypted information, posting such information on the World Wide Web without proper information security precautions, transfer of such information to a system which is not completely open but is not appropriately or formally accredited for security, such as unencrypted e-mail, or transfer of such information to the information systems of a possibly hostile agency, such as a competing corporation or a foreign nation, where it may be exposed to more intensive decryption techniques.[6]

ISO/IEC 27040 defines a data breach as: compromise of security that leads to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to protected data transmitted, stored or otherwise processed.[7]

Trust and privacy

The notion of a trusted environment is somewhat fluid. The departure of a trusted staff member with access to sensitive information can become a data breach if the staff member retains access to the data after the termination of the trust relationship. In distributed systems, this can also occur with a breakdown in a web of trust. Data quality is one way of reducing the risk of a data breach,[8] partly because it allows the owner of the data to rate data according to importance and give better protection to more important data.

Most such incidents publicized in the media involve private information on individuals, e.g. social security numbers. Loss of corporate information such as trade secrets, sensitive corporate information, and details of contracts, or of government information is frequently unreported, as there is no compelling reason to do so in the absence of potential damage to private citizens, and the publicity around such an event may be more damaging than the loss of the data itself.[9]

Insider versus external threats

Those working inside an organization are a significant cause of data breaches. Estimates of breaches caused by accidental "human factor" errors is around 20% by the Verizon 2021 Data Breach Investigations Report.[10] The external threat category includes hackers, cybercriminal organizations and state-sponsored actors. Professional associations for IT asset managers work aggressively with IT professionals to educate them on best risk-reduction practices[11] for both internal and external threats to IT assets, software and information. While security prevention may deflect a high percentage of attempts, ultimately a motivated attacker will likely find a way into any given network. Cisco CEO John Chambers has said: "There are two types of companies: those that have been hacked, and those that don't know they have been hacked."[12] FBI Special Agent for Cyber Special Operations Leo Taddeo warned on Bloomberg television: "The notion that you can protect your perimeter is falling by the wayside and detection is now critical."[13]

Medical data breach

Main page: Medicine:Medical data breach
Average cost of data breaches in Germany[14]

Consequences

Although such incidents pose the risk of identity theft or other serious consequences, in most cases there is no lasting damage; either the breach in security is remedied before the information is accessed by unscrupulous people, or the thief is only interested in the hardware stolen, not the data it contains. When such incidents become publicly known, it is customary for the offending party to attempt to mitigate damages by providing to the victim's subscription to a credit reporting agency, for instance, new credit cards, or other instruments. In the case of Target, the 2013 breach cost Target a significant drop in profit, which dove an estimated 40 percent in the 4th quarter of the year.[15] At the end of 2015, Target published a report claiming a total loss of $290 million to data breach related fees.[16]

The Yahoo breach disclosed in 2016 may be one of the most expensive today. It may lower the price of its acquisition by Verizon by $1 billion.[17] Verizon later released its renegotiation to Yahoo agreeing to lower the final price from $4.8 to $4.48 billion.[18] Cybercrime cost energy and utilities companies an average of $12.8 million each year in lost business and damaged equipment according to DNV GL, an international certification body and classification society based in Norway.[19] Data breaches cost healthcare organizations $6.2 billion in the last two years (presumably 2014 and 2015), according to a Ponemon study.[20] According to studies, the most common attacks for healthcare data breaches are through hacking and IT incidents.[21]

In health care, more than 25 million people have had their health care stolen, resulting in the identity theft of more than six million people, and the out-of-pocket cost of victims is close to $56 billion.[22] Privacy Rights Clearinghouse (PRC) has shown records from January 2005 to December 2018 that there has been more than 9000 breaches events. Also, what causes lead to each breach such as, insider attack, payment card fraud, lost or stolen portable device, infected malware and sending an email to the wrong person (DISC). This shows that many common mistake that leads to a data breach is humans who make mistakes allowing hackers to exploit it and perform an attack.[23]

It is notoriously difficult to obtain information on direct and indirect value loss resulting from a data breach. A common approach to assess the impact of data breaches is to study the market reaction to such an incident as a proxy for the economic consequences. This is typically conducted through the use of event studies, where a measure of the event's economic impact can be constructed by using the security prices observed over a relatively short period of time. Several studies such studies have been published with varying findings, including works by Kannan, Rees, and Sridhar (2007),[24] Cavusoglu, Mishra, and Raghunathan (2004),[25] Campbell, Gordon, Loeb, and Lei (2003)[26] as well as Schatz and Bashroush (2017).[27]

Since data volume is growing exponentially in the digital era and data leaks happen more frequently than ever before, preventing sensitive information from being leaked to unauthorized parties becomes one of the most pressing security concerns for enterprises.[28] To safeguard data and finances, businesses and companies often have to put in additional costs to take preventive measure on potential data breaches.[29] From 2017 to 2021, the predicted global spending on internet security is to be over $1 trillion.[29]

Major incidents

Notable incidents include:

2005

2006

  • AOL search data scandal (sometimes referred to as a "Data Valdez",[31][32][33] due to its size)
  • Department of Veterans Affairs, May, 28,600,000 veterans, reserves, and active duty military personnel[4][34]
  • Ernst & Young, May, 234,000 customers of Hotels.com (after a similar loss of data on 38,000 employees of Ernst & Young clients in February)[4]
  • Boeing, December, 382,000 employees (after similar losses of data on 3,600 employees in April and 161,000 employees in November, 2005)[4]

2007

  • D. A. Davidson & Co. 192,000 clients' names, customer account and social security numbers, addresses and dates of birth[35]
  • The 2007 loss of Ohio and Connecticut state data by Accenture
  • TJ Maxx, data for 45 million credit and debit accounts[36]
  • 2007 UK child benefit data scandal
  • CGI Group, August, 283,000 retirees from New York City [4]
  • The Gap, September, 800,000 job applicants[4]
  • Memorial Blood Center, December, 268,000 blood donors[4]
  • Davidson County Election Commission, December, 337,000 voters[4]

2008

  • In January 2008, GE Money, a division of General Electric, disclosed that a magnetic tape containing 150,000 social security numbers and in-store credit card information from 650,000 retail customers is known to be missing from an Iron Mountain Incorporated storage facility. J.C. Penney is among 230 retailers affected.[37]
  • Horizon Blue Cross and Blue Shield of New Jersey, January, 300,000 members[4]
  • Lifeblood, February, 321,000 blood donors[4]
  • British National Party membership list leak[38]
  • In early 2008, Countrywide Financial (since acquired by Bank of America) allegedly fell victim to a data breach when, according to news reports and court documents, employee Rene L. Rebollo Jr. stole and sold up to 2.5 million customers' personal information including social security numbers.[39][40] According to the legal complaint: "Beginning in 2008 – coincidentally after they sold their mortgage portfolios under wrongful and fraudulent 'securitization pools,' and coincidentally after their mortgage portfolio went into massive default as a result thereof – Countrywide learned that the financial information of potentially millions of customers had been stolen by certain Countrywide agents, employees or other individuals."[41] In July 2010, Bank of America settled more than 30 related class-action lawsuits by offering free credit monitoring, identity theft insurance and reimbursement for losses to as many as 17 million consumers impacted by the alleged data breach. The settlement was estimated at $56.5 million not including court costs.[42]

2009

  • In December 2009 a RockYou! password database was breached containing 32 million usernames and plaintext passwords, further compromising the use of weak passwords for any purpose.
  • In May 2009 the United Kingdom parliamentary expenses scandal was revealed by The Daily Telegraph. A hard disk containing scanned receipts of UK Members of Parliament and Peers in the House of Lords was offered to various UK newspapers in late April, with The Daily Telegraph finally acquiring it. It published details in instalments from 8 May onward. Although it was intended by Parliament that the data was to be published, this was to be in redacted form, with details the individual members considered "sensitive" blanked out. The newspaper published unredacted scans which showed details of the claims, many of which appeared to be in breach of the rules and suggested widespread abuse of the generous expenses system. The resulting media storm led to the resignation of the Speaker of the House of Commons and the prosecution and imprisonment of several MPs and Lords for fraud. The expenses system was overhauled and tightened up, being put more on a par with private industry schemes. The Metropolitan Police Service continues to investigate possible frauds, and the Crown Prosecution Service is considering further prosecutions. Several MPs and Lords apologised and made whole, partial or no restitution, and retained their seats. Others who had been shamed in the media did not offer themselves for re-election at the 2010 United Kingdom general election. Although numbering less than 1,500 individuals, the affair received the largest global media coverage of any data breach (as at February 2012).
  • In January 2009 Heartland Payment Systems announced that it had been "the victim of a security breach within its processing system", possibly part of a "global cyber fraud operation".[43] The intrusion has been called the largest criminal breach of card data ever, with estimates of up to 100 million cards from more than 650 financial services companies compromised.[44]

2010

  • Throughout the year, Chelsea Manning released large volumes of secret military data to the public.

2011

  • In April 2011, Sony experienced a data breach within its PlayStation Network, compromising personal information of an estimated 77 million users.
  • In March 2011, RSA SecurID's token system seed-key warehouse was breached and the seed keys for its two-factor authentication system were stolen, allowing the thievs to replicate the hardware tokens for secure access to corporate and government environments.
  • In June 2011, Citigroup disclosed a data breach within its credit card operation, affecting approximately 210,000 (1%) of its customer accounts.[45]

2012

  • In summer 2012, Wired.com Senior Writer Mat Honan claims that "hackers destroyed my entire digital life in the span of an hour" by hacking his Apple, Twitter, and Gmail passwords in order to gain access to his Twitter handle and in the process, claims the hackers wiped out every one of his devices, deleting all of his messages and documents, including every picture he had ever taken of his 18-month-old daughter.[46] The exploit was achieved with a combination of information provided to the hackers by Amazon's tech support through social engineering, and the password recovery system of Apple which used this information.[47] Related to his experience, Mat Honan wrote a piece outlining why passwords cannot keep users safe.[48]
  • In October 2012, a law enforcement agency contacted the South Carolina Department of Revenue (DoR) with evidence that Personally Identifiable Information (PII) of three individuals had been stolen.[49] It was later reported that an estimated 3.6 million Social Security numbers were compromised along with 387,000 credit card records.[50]

2013

  • In October 2013, Adobe Systems revealed its corporate database was hacked and some 130 million user records were stolen. According to Adobe, "For more than a year, Adobe’s authentication system has cryptographically hashed customer passwords using the SHA-256 algorithm, including salting the passwords and iterating the hash more than 1,000 times. This system was not the subject of the attack we publicly disclosed on October 3, 2013. The authentication system involved in the attack was a backup system and was designated to be decommissioned. The system involved in the attack used Triple DES encryption to protect all password information stored."[51]
  • In late November to early December 2013, Target Corporation announced that data from around 70 million credit and debit cards was stolen. It is the second largest credit and debit card breach after the TJX Companies data breach where almost 46 million cards were affected.[52]
  • In 2013, Edward Snowden published a series of secret documents that revealed widespread spying by the United States National Security Agency and similar agencies in other countries.

2014

  • In August 2014, nearly 200 photographs of celebrities were stolen from Apple iCloud accounts and posted to the image board website 4chan. An investigation by Apple found they were obtained "by a very targeted attack on user names, passwords and security questions".[53] It toughened iCloud security through an opt-in 2 factor authentication, after celebrity breach.Apple toughens iCloud security after celebrity breach- Leo Kelion; September 17, 2014; BBC
  • In September 2014, Home Depot had a data breach of 56 million credit card numbers.[54]
  • In October 2014, Staples had a data breach of 1.16 million customer payment cards.[55]
  • In November 2014 and for weeks after, Sony Pictures Entertainment had a data breach involving personal information about Sony Pictures employees and their families, e-mails between employees, information about executive salaries at the company, copies of (previously) unreleased Sony films, and other information. The hackers involved claim to have taken over 100 terabytes of data from Sony.[56]

2015

  • In October 2015, the British telecommunications provider TalkTalk had a data breach when a group of 15-year-old hackers stole information on its four million customers. The stock price of the company fell substantially due to the issue – around 12% – owing largely to the bad publicity surrounding the leak.[57]
  • In July 2015, adult website Ashley Madison had a data breach when a hacker group stole information on its 37 million users. The hackers threatened to reveal usernames and specifics if Ashley Madison and a fellow site, EstablishedMen.com, did not shut down permanently.[58]
  • In February 2015, Anthem had a data breach of nearly 80 million records, including personal information such as names, Social Security numbers, dates of birth, and other sensitive details.[59]
  • In June 2015, The Office of Personnel Management of the U.S. government had a data breach in which the records of 22.1 million current and former federal employees of the United States were hacked and stolen.[60]

2016

  • In February 2016, the 15-year-old British hacker Kane Gamble leaked the personal details of over 20,000 FBI employees,[61] including employees' names, job titles, phone numbers and email addresses.[62] The judge said Gamble engaged in "politically motivated cyber-terrorism."[63]
  • In March 2016, the website of the Commission on Elections in the Philippines was defaced by hacktivist group, "Anonymous Philippines". A larger problem arose when a group called LulzSec Pilipinas uploaded COMELEC's entire database on Facebook the following day.[64]
  • In April 2016, news media carried information stolen from a successful network attack of the Central American law firm, Mossack Fonseca, and the resulting "Panama Papers" sent reverberations throughout the world.[65] Perhaps a justified vindication of illegal or unethical activity, this nonetheless illustrates the impact of secrets coming to light. The Prime Minister of Iceland was forced to resign[66] and a major reshuffling of political offices occurred in countries as far-flung as Malta.[67] Multiple investigations were immediately initiated in countries around the world, including a hard look at international[68] or offshore banking rules in the U.S.[69] Obviously the implications are enormous to the ability of an organization—whether a law firm or a governmental department—to keep secrets.[70]
  • In September 2016, Yahoo reported that up to 500 million accounts in 2014 had been breached in an apparent "state-sponsored" data breach. It was later reported in October 2017 that 3 billion accounts had been breached, accounting for every Yahoo account at the time.

2017

  • Vault 7, CIA's hacking techniques revealed in data breach.[71] Leaked documents, codenamed Vault 7 and dated from 2013–2016, detail the capabilities of the CIA to perform electronic surveillance and cyber warfare,[72] such as the ability to compromise the operating systems of most smartphones (including Apple's iOS and Google's Android), as well as other operating systems such as Microsoft Windows, macOS, and Linux.[73] Joshua Adam Schulte, a former CIA employee, has been convicted of leaking CIA hacking secrets to WikiLeaks.[74]
  • Equifax, July 2017, 145,500,000 consumer records, the largest known data breach in history at the time[75] leading to the potential for the largest class action lawsuit in history.[76] As of early October 2017, the cities of Chicago and San Francisco and the Commonwealth of Massachusetts have filed enforcement actions against Equifax following the July 2017 data breach, in which hackers allegedly exploited a vulnerability in the open-source software used to create Equifax's online consumer dispute portal.[77] The hackers had not only information of U.S. residents but also U.K. and Canadians as well.[78]
  • United StatesSouth Korea classified military documents, October 2017. A South Korean lawmaker claimed that North Korean hackers stole over 235 gigabytes of military documents from the Defense Integrated Data Center in September 2016. Leaked documents included South Korea-U.S. wartime operational plans.[79]
  • In November 2017 14.3 million documents were leaked regarding tax avoidance schemes of notable entities such as celebrities and companies like Apple, McDonald's and Nike. The documents consisted of data from 1950 to 2016. This revelation was known as the Paradise Papers.[80]

2018

  • Facebook and Cambridge Analytica data scandal in March.[81]
  • In March, Google identified a vulnerability exposing the personal information of nearly half a million users. It patched the vulnerability and kept the exposure private from users until the issue was reported on by The Wall Street Journal six months after the fact.[82]
  • On 29 March, Under Armour disclosed a data breach of 150 million accounts at MyFitnessPal, with compromised data consisting of user names, the users' e-mail addresses and hashed passwords. Under Armour were notified of the breach on the week of 19–25 March, and that the leak happened sometime in February.[83]
  • It was reported on 1 April that a data breach occurred at Saks Fifth Avenue / Lord & Taylor. About five million credit card holders may have had their data compromised in stores in North America.[84]
  • It was reported on 20 July that a data breach on SingHealth, one of Singapore's largest health organizations, happened on 4 July, with about 1.5 million personal data (including data of some ministers, including Singapore's Prime Minister Lee Hsien Loong) being compromised. Ministers on a press conference dubbed the data breach as the "most serious breach of personal data".[85][86]
  • On 1 August, Reddit disclosed it was hacked. The hacker compromised employee accounts even though they used SMS based two-factor authentication. Reddit refused to disclose the number of affected users.[87]
  • On September 7 it was reported that British Airways experienced a data theft of about 380,000 customer records including full bank details.[88][89]
  • On October 19, the US Centers for Medicare & Medicaid Services (CMS) reported a data breach that exposed files of 75,000 individuals.[90]
  • On December 3, Quora reported a data breach that affected its 100 million users data.[91]
  • In late 2018, the Epic Games Fortnite game was discovered to have a security vulnerability which would have allowed an attacker to use victims' payment card data.[92] That and other breaches are estimated to have led to stolen Fortnite accounts being illegally sold to a value of over a million US dollars a year in underground forums.[93] A class action lawsuit against Epic Games was forming in 2019.[94]

2019

  • In March, Capital One was attacked as unauthorized access to Amazon Web Services (AWS) led to a data breach affecting 106 million customers of the financial service. This breach was discovered in June by the entity.[95]
  • In May, personal data of roughly 139 million users of the graphic design service Canva were exposed, including real names of users, usernames, addresses and geographical information, and password hashes.[96][97]
  • On July 16 Bulgaria’s National Revenue Agency, a branch of the country’s Ministry of Finance.[98]
  • In September, personal data of Ecuador's entire population of 17 million along with deceased people was breached after a marketing analytics firm Novestrat managed unsecured server leaked out full names, dates, places of birth, education, phone numbers and national identity numbers.[99]

2020

  • On July 7, the writing site Wattpad had a major data breach by ShinyHunters, involving over 270 million users; users' data were sold on a forum in the darknet, including password hashes.[100]
  • On November 11, the infamous game Animal Jam Classic and its sister game, Animal Jam, had its information leaked, with over 46 million accounts, including usernames, emails, passwords, and more, it was caused by a website hacking entity known as ShinyHunters.[101]
  • In mid December 2020, it was reported that multiple US federal government entities and many private organizations across the globe that were using SolarWinds, Microsoft and VMWare products, became victims of an extensive data breach and hack.[102]

2021

2022

2023

  • March: A ransomware attack on a company in Northern Ireland results in a data breach affecting charities, including one supporting adult survivors of child abuse.[106]
  • December: Insomniac Games was the target of a hacker group Rhysida. The hackers leaked 1.7 terabytes of confidential information, including Insomniac’s plans for the next ten years. The leaks also include Marvel’s Wolverine gameplay, Sony and Marvel contracts, and more. The hackers also released personal information of Insomniac employees including their passports.

See also

References

  1. State and Tribal Child Welfare Information Systems, Information Security Data Breach Response Plans (Report). United States Department of Health and Human Services, Administration for Children and Families. 1 July 2015. p. 2. ACYF-CB-IM-15-04. https://www.acf.hhs.gov/sites/default/files/documents/cb/im1504.pdf. 
  2. leak (3rd ed.), Oxford University Press, September 2005, http://www.oed.com/view/Entry/106654  (Subscription or UK public library membership required.)
  3. "Panama Papers Leak: The New Normal?". Xconomy. 2016-04-26. http://www.xconomy.com/new-york/2016/04/26/panama-papers-leak-the-new-normal/#. 
  4. 4.00 4.01 4.02 4.03 4.04 4.05 4.06 4.07 4.08 4.09 4.10 "Chronology of Data Breaches", Privacy Rights Clearinghouse
  5. Markos, Ereni; Peña, Priscilla; Labrecque, Lauren I.; Swani, Kunal (July 2023). "Are data breaches the new norm? Exploring data breach trends, consumer sentiment, and responses to security invasions" (in en). Journal of Consumer Affairs 57 (3): 1089–1119. doi:10.1111/joca.12554. ISSN 0022-0078. https://onlinelibrary.wiley.com/doi/10.1111/joca.12554. 
  6. When we discuss incidents occurring on NSSs, are we using commonly defined terms? , "Frequently Asked Questions on Incidents and Spills", National Archives Information Security Oversight Office
  7. "Information technology — Security techniques — Storage security". https://www.iso.org/obp/ui/es/#iso:std:iso-iec:27040:ed-1:v1:en. 
  8. ISBuzz Team (1 August 2017). "The NHS Must Prioritise Quality To Prevent Further Data Breaches". ISBuzz. https://informationsecuritybuzz.com/nhs-must-prioritise-quality-prevent-data-breaches. 
  9. Wickelgren, Abraham (2001). "Damages for Breach of Contract: Should the Government Get Special Treatment?". Journal of Law, Economics, & Organization 17: 121–148. doi:10.1093/jleo/17.1.121. 
  10. "2021 DBIR Results & Analysis" (in en). https://www.verizon.com/business/resources/reports/dbir/2021/results-and-analysis/. 
  11. "The IT Checklist to Prevent Data Breach". http://www.aim.ph/blog/the-it-checklist-to-prevent-data-breach/. 
  12. "John Chambers' 10 most memorable quotes as Cisco CEO". Network World. http://www.networkworld.com/article/2952184/cisco-subnet/john-chambers-10-most-memorable-quotes-as-cisco-ceo.html. 
  13. "FBI on Bloomberg TV". http://blog.norsecorp.com/2015/03/12/fbi-official-says-prepare-for-more-damaging-cyber-attacks/. 
  14. "2010 Annual Study: German Cost of a Data Breach". Ponemon Institute. February 2011. http://www.symantec.com/content/de/de/about/downloads/press/2010_annual_study.pdf. 
  15. Harris, Elizabeth A. (27 February 2014). "Data Breach Hurts Profit at Target". The New York Times. https://www.nytimes.com/2014/02/27/business/target-reports-on-fourth-quarter-earnings.html. 
  16. Manworren, Nathan; Letwat, Joshua; Daily, Olivia (May 2016). "Why you should care about the Target data breach". Business Horizons 59 (3): 257–266. doi:10.1016/j.bushor.2016.01.002. ISSN 0007-6813. 
  17. "Verizon Wants $1 Billion Discount After Yahoo Privacy Concerns". TechCrunch. October 6, 2016. https://techcrunch.com/2016/10/06/report-verizon-wants-1-billion-discount-after-yahoo-privacy-concerns/. 
  18. Trautman, Lawrence J. (2016). "Corporate Directorss and Officerss Cybersecurity Standard of Care: The Yahoo Data Breach". SSRN Working Paper Series. doi:10.2139/ssrn.2883607. ISSN 1556-5068. 
  19. "Hydrocarbon Processing". September 29, 2016. http://www.hydrocarbonprocessing.com/news/2016/09/oil-and-gas-industry-joins-forces-in-fight-against-cybercrime. 
  20. "Data breaches cost healthcare industry $6.2B". May 12, 2016. http://www.beckersasc.com/asc-turnarounds-ideas-to-improve-performance/data-breaches-cost-healthcare-industry-6-2b-4-points.html. 
  21. Seh, Adil Hussain; Zarour, Mohammad; Alenezi, Mamdouh; Sarkar, Amal Krishna; Agrawal, Alka; Kumar, Rajeev; Ahmad Khan, Raees (June 2020). "Healthcare Data Breaches: Insights and Implications" (in en). Healthcare 8 (2): 133. doi:10.3390/healthcare8020133. ISSN 2227-9032. PMID 32414183. 
  22. Meisner, Marta (2018-03-24). "Financial Consequences of Cyber Attacks Leading to Data Breaches in Healthcare Sector". Copernican Journal of Finance & Accounting 6 (3): 63. doi:10.12775/CJFA.2017.017. ISSN 2300-3065. 
  23. Hammouchi, Hicham; Cherqi, Othmane; Mezzour, Ghita; Ghogho, Mounir; Koutbi, Mohammed El (2019-01-01). "Digging Deeper into Data Breaches: An Exploratory Data Analysis of Hacking Breaches Over Time" (in en). Procedia Computer Science 151: 1004–1009. doi:10.1016/j.procs.2019.04.141. ISSN 1877-0509. 
  24. Kannan, Karthik; Rees, Jackie; Sridhar, Sanjay (September 2007). "Market Reactions to Information Security Breach Announcements: An Empirical Analysis". International Journal of Electronic Commerce 12 (1): 69–91. doi:10.2753/jec1086-4415120103. ISSN 1086-4415. 
  25. Cavusoglu, Huseyin; Mishra, Birendra; Raghunathan, Srinivasan (2004). "The Effect of Internet Security Breach Announcements on Market Value: Capital Market Reactions for Breached Firms and Internet Security Developers". International Journal of Electronic Commerce 9 (1): 69–104. doi:10.1080/10864415.2004.11044320. 
  26. Campbell, Katherine; Gordon, Lawrence A.; Loeb, Martin P.; Zhou, Lei (2003-07-01). "The economic cost of publicly announced information security breaches: empirical evidence from the stock market*". Journal of Computer Security 11 (3): 431–448. doi:10.3233/JCS-2003-11308. ISSN 1875-8924. https://content.iospress.com/articles/journal-of-computer-security/jcs192. 
  27. Schatz, Daniel; Bashroush, Rabih (2016-03-14). "The impact of repeated data breach events on organisations' market value". Information & Computer Security 24 (1): 73–92. doi:10.1108/ics-03-2014-0020. ISSN 2056-4961. http://roar.uel.ac.uk/4333/1/postprint_iacs_bashroush_2015.pdf. 
  28. Cheng, Long; Liu, Fang; Yao, Dangfei (2017). "Enterprise data breach: causes, challenges, prevention, and future directions". WIREs Data Min. Knowl. Discov. 7 (5): e1211. doi:10.1002/widm.1211. 
  29. 29.0 29.1 Ryle PM, Goodman L, Soled JA. Tax consequences of data breaches and identity theft. Journal of Accountancy. October 2020:1-6.
  30. "ChoicePoint to pay $15 million over data breach", NBC News
  31. data Valdez Doubletongued dictionary
  32. AOL's Massive Data Leak , Electronic Frontier Foundation
  33. data Valdez, Net Lingo
  34. "Active-duty troop information part of stolen VA data ", Network World, June 6, 2006
  35. Manning, Jeff (2010-04-13). "D.A. Davidson fined over computer security after data breach". The Oregonian. http://www.oregonlive.com/business/index.ssf/2010/04/da_davidson_fined_over_compute.html. 
  36. "T.J. Maxx data theft worse than first reported". NBC News. 2007-03-29. http://www.nbcnews.com/id/17853440. 
  37. "GE Money Backup Tape With 650,000 Records Missing At Iron Mountain". InformationWeek. http://www.informationweek.com/news/showArticle.jhtml?articleID=205901244. 
  38. "UK - BNP activists' details published". BBC. 2008-11-18. http://news.bbc.co.uk/1/hi/uk/7736405.stm. 
  39. Reckard, E. Scott (August 24, 2010). "Bank of America settles Countrywide data theft suits". Los Angeles Times. http://articles.latimes.com/2010/aug/24/business/la-fi-countrywide-20100824. 
  40. "Countrywide Sued For Data Breach, Class Action Suit Seeks $20 Million in Damages", Bank Info Security, April 9, 2010
  41. "Countrywide Sold Private Info, Class Claims", Courthouse News, April 5, 2010
  42. "The Convergence of Data, Identity, and Regulatory Risks", Making Business a Little Less Risky Blog
  43. Heartland Payment Systems Uncovers Malicious Software In Its Processing System
  44. Lessons from the Data Breach at Heartland, MSNBC, July 7, 2009
  45. Greenberg, Andy (9 June 2011). "Citibank Reveals One Percent Of Credit Card Accounts Exposed In Hacker Intrusion". Forbes. https://www.forbes.com/sites/andygreenberg/2011/06/09/citibank-reveals-one-percent-of-all-accounts-exposed-in-hack/. 
  46. Honan, Mat (2012-11-15). "Kill the Password: Why a String of Characters Can't Protect Us Anymore". Wired. https://www.wired.com/gadgetlab/2012/11/ff-mat-honan-password-hacker/all/. Retrieved 2013-01-17. 
  47. Honan, Mat (August 6, 2012). "How Apple and Amazon Security Flaws Led to My Epic Hacking". Wired. https://www.wired.com/gadgetlab/2012/08/apple-amazon-mat-honan-hacking/. Retrieved 26 Jan 2013. 
  48. "Protecting the Individual from Data Breach". The National Law Review. Raymond Law Group. 2014-01-14. http://www.natlawreview.com/article/protecting-individual-data-breach. 
  49. "Public Incident Response Report". State of South Carolina. 2012-11-12. http://governor.sc.gov/Documents/MANDIANT%20Public%20IR%20Report%20-%20Department%20of%20Revenue%20-%2011%2020%202012.pdf. 
  50. "South Carolina: The mother of all data breaches". The Post and Courier. 2012-11-03. http://www.postandcourier.com/article/20121103/PC16/121109713. 
  51. Goodin, Dan. (2013-11-01) How an epic blunder by Adobe could strengthen hand of password crackers. Ars Technica. Retrieved 2014-06-10.
  52. "Target Confirms Unauthorized Access to Payment Card Data in U.S. Stores". Target Corporation. 19 December 2013. https://corporate.target.com/press/releases/2013/12/target-confirms-unauthorized-access-to-payment-car. 
  53. "Apple Media Advisory: Update to Celebrity Photo Investigation". Business Wire (StreetInsider.com). September 2, 2014. http://www.streetinsider.com/Corporate+News/Apple+%28AAPL%29+Issues+Media+Advisory+Related+to+Celebrity+Photo+Theft/9798526.html. 
  54. Melvin Backman (18 September 2014). "Home Depot: 56 million cards exposed in breach". CNNMoney. https://money.cnn.com/2014/09/18/technology/security/home-depot-hack/. 
  55. "Staples: Breach may have affected 1.16 million customers' cards". Fortune. December 19, 2014. https://fortune.com/2014/12/19/staples-cards-affected-breach/. 
  56. James Cook (December 16, 2014). "Sony Hackers Have Over 100 Terabytes Of Documents. Only Released 200 Gigabytes So Far". Business Insider. http://www.businessinsider.com/the-sony-hackers-still-have-a-massive-amount-of-data-that-hasnt-been-leaked-yet-2014-12. 
  57. "TalkTalk Hacked…Again". Check&Secure. 2015-10-23. http://blog.check-and-secure.com/231015-talktalk-hacked-again/. 
  58. "Online Cheating Site AshleyMadison Hacked". krebsonsecurity.com. 2015-07-15. http://krebsonsecurity.com/2015/07/online-cheating-site-ashleymadison-hacked/. 
  59. "Data breach at health insurer Anthem could impact millions". 15 February 2015. http://krebsonsecurity.com/2015/02/data-breach-at-health-insurer-anthem-could-impact-millions/. 
  60. "Hacks of OPM databases compromised 22.1 million people, federal authorities say". The Washington Post. July 9, 2015.
  61. "British teenager who 'cyber-terrorised' US intelligence officials gets two years detention ". The Independent. April 21, 2018.
  62. "Hackers publish contact info of 20,000 FBI employees ". CNN. February 8, 2016.
  63. UK teen Kane Gamble gets two years for hacking CIA ex-chief John Brennan ". Deutsche Welle. April 20, 2018.
  64. "5 IT Security Lessons from the Comelec Data Breach". http://www.aim.ph/blog/5-it-security-lessons-from-the-comelec-data-breach/. 
  65. The massive Panama Papers data leak explained. Computerworld. April 5, 2016.
  66. Freytas-tamura, Kimiko De (2016-10-30). "Iceland's Prime Minister Resigns, After Pirate Party Makes Strong Gains". The New York Times. ISSN 0362-4331. https://www.nytimes.com/2016/10/31/world/europe/icelands-prime-minister-resigns-after-pirate-party-makes-strong-gains.html. 
  67. "Watch: Will Panama scandal go away after the reshuffle?". Times of Malta. http://www.timesofmalta.com/articles/view/20160430/timestalk/after-the-reshuffle-will-the-panama-scandal-go-away.610448. 
  68. "EU Must Bear Down on Money Laundering, Regulators Say - Law360". http://www.law360.com/articles/850994/eu-must-bear-down-on-money-laundering-regulators-say. 
  69. "U.S. Readies Bank Rule on Shell Companies Amid 'Panama Papers' Fury". NBC News. http://www.nbcnews.com/storyline/panama-papers/u-s-readies-bank-rule-shell-companies-amid-panama-papers-n552231. 
  70. "Can secrets stay secret anymore?". CIO Dive. http://www.ciodive.com/news/can-secrets-stay-secret-anymore/424391/. 
  71. Shane, Scott; Mazzetti, Mark; Rosenberg, Matthew (7 March 2017). "WikiLeaks Releases Trove of Alleged C.I.A. Hacking Documents". The New York Times. https://www.nytimes.com/2017/03/07/world/europe/wikileaks-cia-hacking.html. 
  72. Greenberg, Andy (2017-03-07). "How the CIA Can Hack Your Phone, PC, and TV (Says WikiLeaks)". WIRED. https://www.wired.com/2017/03/cia-can-hack-phone-pc-tv-says-wikileaks/. 
  73. "Vault 7: Wikileaks reveals details of CIA's hacks of Android, iPhone Windows, Linux, MacOS, and even Samsung TVs". 7 March 2017. http://www.computing.co.uk/ctg/news/3006021/vault-7-wikileaks-reveals-details-of-cias-hacks-of-android-iphone-windows-linux-macos-and-even-samsung-tvs. 
  74. "Who Is Joshua Adam Schulte? Former CIA Employee Charged Over Vault 7 Leak". Newsweek. 19 June 2018. https://www.newsweek.com/who-joshua-adam-schulte-former-cia-employee-charged-over-vault-7-leak-982899. 
  75. Mathews, Lee, "Equifax Data Breach Impacts 143 Million Americans", Forbes , September 7, 2017.
  76. Mills, Chris, "Equifax is already facing the largest class-action lawsuit in US history", BGR, September 8, 2017.
  77. Reise, Sarah T. (3 October 2017). "State and Local Governments Move Swiftly to Sue Equifax". The National Law Review. https://www.natlawreview.com/article/state-and-local-governments-move-swiftly-to-sue-equifax. Retrieved 7 October 2017. 
  78. DeMarco, Edward. "Washington Wrap Up". ProQuest 2043172601. 
  79. North Korea hackers stole South Korea-U.S. military plans to wipe out North Korea leadership: lawmaker, Reuters, Christine Kim, October 10, 2017
  80. De Sanctis, Fausto Martin (2017), "Money Laundering Typologies Evidenced in the “Panama Papers”", International Money Laundering Through Real Estate and Agribusiness (Cham: Springer International Publishing): pp. 31–83, ISBN 978-3-319-52068-1, http://dx.doi.org/10.1007/978-3-319-52069-8_3, retrieved 2024-01-26 
  81. Graham-Harrison, Emma; Cadwalladr, Carole (17 March 2018). "Revealed: 50 million Facebook profiles harvested for Cambridge Analytica in major data breach". The Guardian. https://www.theguardian.com/news/2018/mar/17/cambridge-analytica-facebook-influence-us-election. 
  82. Wong, Julia Carrie; Solon, Olivia (2018-10-09). "Google to shut down Google+ after failing to disclose user data breach". https://www.theguardian.com/technology/2018/oct/08/google-plus-security-breach-wall-street-journal. 
  83. "MyFitness Pal Data Breach March 15, 2018 - Hacked". http://www.javarosa.org/2018/03/myfitness-pal-data-breach-march-15-2018.html. 
  84. "Saks, Lord & Taylor breach: Data stolen on 5 million cards". CNNMoney. April 2018. https://money.cnn.com/2018/04/01/technology/saks-hack-credit-debit-card/index.html. 
  85. "Singapore health system hit by 'most serious breach of personal data' in cyberattack; PM Lee's data targeted". https://www.channelnewsasia.com/news/singapore/singhealth-health-system-hit-serious-cyberattack-pm-lee-target-10548318. 
  86. Tham, Irene (2018-07-20). "Personal info of 1.5m SingHealth patients, including PM Lee, stolen in Singapore's worst cyber attack". The Straits Times. https://www.straitstimes.com/singapore/personal-info-of-15m-singhealth-patients-including-pm-lee-stolen-in-singapores-most. 
  87. "Everything you need to know about the Reddit data breach". 2018-08-02. https://www.siliconrepublic.com/enterprise/reddit-data-breach. 
  88. "Customer Data Theft". https://www.britishairways.com/en-us/information/incident/data-theft/latest-information. 
  89. Sandle, Paul (September 6, 2018). "BA apologizes after 380,000 customers hit in cyber attack". Reuters. https://www.reuters.com/article/us-iag-cybercrime-british-airways/ba-apologizes-after-380000-customers-hit-in-cyber-attack-idUSKCN1LM2P6. 
  90. "US CMS says 75,000 individuals' files accessed in data breach". October 20, 2018. https://www.deccanchronicle.com/technology/in-other-news/201018/us-cms-says-75000-individuals-files-accessed-in-data-breach.html. 
  91. "Passwords from 100 million Quora users stolen in data breach". December 4, 2018. https://www.telegraph.co.uk/technology/2018/12/04/passwords-100-million-quora-users-stolen-data-breach/. 
  92. Ng, Alfred (16 January 2019). "Fortnite had a security vulnerability that let hackers take over accounts". https://www.cnet.com/tech/computing/fortnite-had-a-security-vulnerability-that-let-hackers-take-over-accounts/. 
  93. O'Donnell, Lindsey (31 August 2020). "Stolen Fortnite Accounts Earn Hackers Millions Per Year". https://threatpost.com/stolen-fortnite-accounts-earn-hackers-millions/158796/. 
  94. Batchelor, James (12 August 2019). "Epic Games faces class action lawsuit over Fortnite data breach". https://www.gamesindustry.biz/articles/2019-08-12-epic-games-faces-class-action-lawsuit-over-fortnite-data-breach. 
  95. Novaes Neto, Nelson; Madnick, Stuart E.; Moraes G. de Paula, Anchises; Malara Borges, Natasha (2020). "A Case Study of the Capital One Data Breach". SSRN Electronic Journal. doi:10.2139/ssrn.3542567. ISSN 1556-5068. http://dx.doi.org/10.2139/ssrn.3542567. 
  96. "Australian tech unicorn Canva suffers security breach" (in en). https://www.zdnet.com/article/australian-tech-unicorn-canva-suffers-security-breach/. 
  97. "139 Million Users Hit in Canva Data Breach" (in en). 24 May 2019. https://www.tomsguide.com/us/canva-data-breach,news-30165.html. 
  98. "Hacker causes mass data breach in Bulgaria". https://gdpr.report/news/2019/07/16/hacker-causes-mass-data-breach-in-bulgaria/. 
  99. "Database leaks data on most of Ecuador's citizens, including 6.7 million children". September 16, 2019. https://www.zdnet.com/article/database-leaks-data-on-most-of-ecuadors-citizens-including-6-7-million-children/. 
  100. Abrams, L. (14 July 2020). "Wattpad data breach exposes account info for millions of users". Bleeping Computer. https://www.bleepingcomputer.com/news/security/wattpad-data-breach-exposes-account-info-for-millions-of-users. 
  101. "Animal Jam Data Breach Threatens Privacy of Children". Zoho Corporation. 2023. https://www.manageengine.com/ems/cyber-town/animal-jam-data-breach-threatens-privacy-of-children.html. 
  102. Sanger, David E.; Perlroth, Nicole; Schmitt, Eric (15 December 2020). "Scope of Russian Hacking Becomes Clear: Multiple U.S. Agencies Were Hit". The New York Times. https://www.nytimes.com/2020/12/14/us/politics/russia-hack-nsa-homeland-security-pentagon.html. 
  103. "Microsoft hack: 3,000 UK email servers remain unsecured" (in en-GB). BBC News. 2021-03-12. https://www.bbc.com/news/technology-56372188. 
  104. Díaz-Struck, Emilia (3 October 2021). "Pandora Papers: An offshore data tsunami – The Pandora Papers's 11.9 million records arrived from 14 different offshore services firms in a jumble of files and formats – even ink-on-paper – presenting a massive data-management challenge". International Consortium of Investigative Journalists. https://www.icij.org/investigations/pandora-papers/about-pandora-papers-leak-dataset/. Retrieved 5 October 2021. 
  105. Faife, Corin (3 March 2022). "Anonymous-linked group hacks Russian space research site, claims to leak mission files" (in en). https://www.theverge.com/2022/3/3/22960183/anonymous-hack-russian-space-research-roscosmos-ukraine. 
  106. Boland, Lauren (2023-04-17). "Investigation underway into cyber attack affecting charities for sexual assault survivors". TheJournal.ie. https://www.thejournal.ie/investigation-cyber-attack-ireland-charities-6045882-Apr2023/. 

External links