fbpx
2019 Data Breach Report

2019 Data Breach Report

The 2019 Data Breach Report is available now and you’ll be surprised at the numbers so far this year. Unfortunately, the numbers are growing by the day. 

data breach report

The Privacy Rights Clearinghouse maintains a database of all breaches that have been made public in their Chronology of Data Breaches. This report acts as a source of information to assist in research involving reported data breaches from 2005 to present.

This report only includes publicly reported breaches — many organizations aren’t required to report breaches and some don’t know they have been breached. In addition, some organizations are unaware of how many records have been compromised.

The Chronology of Data Breaches includes data breaches and the number of records breached reported through either government agencies or verifiable media sources.

Current 2019 Data Breach Report:

Total Data Breaches: 222
Records Exposed: 9,727,276 

As a comparison, the data breach report for 2018 is:

Total Data Breaches: 668
Records total: 1,369,452,404

Data Breaches by Breach Type

Breach Type Codes:

Payment Card Fraud (CARD) – Fraud involving debit and credit cards that are not accomplished via hacking. For example, skimming devices at point-of-service terminals.

Hacking or Malware (HACK) – Hacked by an outside party or infected by malware

Insider (INSD)– Insider (someone with legitimate access intentionally breaches information – such as an employee, contractor, or customer)

Physical Loss (PHYS) – Includes paper documents that are lost, discarded, or stolen (non-electronic)

Portable Device (PORT) – Lost, discarded, or stolen laptop, PDA, smartphone, memory stick, CDs, hard drive, data tape, etc.

Stationary Device (STAT) – Stationary computer loss (lost, inappropriately accessed, discarded, or stolen computer or server not designed for mobility)

Unintended Disclosure (DISC) – Unintended disclosure (not involving hacking, intentional breach, or physical loss – for example sensitive information posted publicly, mishandled, or sent to the wrong party via publishing online, sending in an email, sending in a mailing, or sending via fax)

Unknown (UNKN)


Hackers Dominate 2019 Data Breach Report

Hackers can infiltrate your organization in several ways, so it is necessary to safeguard your organization. We recommend starting with a security assessment so you fully understand your threat landscape and any potential gaps that may have been overlooked.

Our 24/7 cybersecurity team offers continuous cyber threat detection and remediation through the following services:

Managed SIEM – Your organization may already have SIEM technology that aggregates data from all of your security controls into a single correlation engine, but it may also create huge amounts of alerts including false positives. Our security experts can tune your SIEM and provide insightful analysis for real-time threat detection and incident response.

Managed Detection & Remediation – Our team uses artificial intelligence to stop advanced threats and malware at the most vulnerable point – the endpoint. We offer the remediation skills and expertise to help you contain the incident as quickly as possible.

Patch & Vulnerability Management By adding real-time vulnerability scanning and responsive patch management, these services are proactive tactics that greatly reduce the technical threat landscape by continuously identifying and remediating newly discovered technical vulnerabilities within your ever-evolving environment.

By creating the proper foundation, especially with a security framework like NIST, you’ll be able to significantly reduce your threat landscape.

PREtect: Tiered Cybersecurity Services

How to Prevent Data Breaches in Healthcare

How to Prevent Data Breaches in Healthcare

Data breaches in healthcare are rampant in today’s cyber threat landscape. Is it possible to prevent them? Security must become ingrained in the strategy of the organization. Keep reading the following tips to ensure success.


Why instigate data breaches in healthcare? The reason is apparent that the pharmacies, hospitals, doctors, and clinics practices have valuable information. Healthcare organizations attract cybercriminals as they are goldmines of private, personal information. Thus, there is a need to protect securely the information.

How Can Companies Prevent Data Breaches?

Ensuring the security of sensitive information has become a top priority for companies across all industries. The threat of data breaches is constantly looming, which can have significant consequences in terms of financial losses and reputational damage. To prevent such incidents, companies must implement a robust cybersecurity framework that addresses potential vulnerabilities. This entails several measures such as regular software updates, multifactor authentication, employee training on safe online practices, and limiting access to sensitive data only to authorized personnel. By taking these measures, companies can protect themselves against potential data breaches and safeguard their reputation and integrity.

10 Ways to Prevent Security Breaches in Healthcare Sector

1. Ensure that all software is properly updated: Regularly updating your healthcare organization’s operating systems, medical devices, electronic health records, and other software can help prevent attackers from exploiting outdated vulnerabilities.

2. Implement strong authentication systems: Multifactor authentication (MFA), using two-factor or biometric authentication could help protect patient data against unauthorized access.

3. Train and educate employees on data security: Regularly providing training to employees in areas such as phishing prevention, password management, mobile device security, etc. can help reduce the risk of data breaches due to human error.

4. Limit access to sensitive data: Implementing least-privileged user access controls can limit the scope of a potential data breach by granting access only to those who need it.

5. Encrypt patient data: Encrypting sensitive EHRs and other PHI can help protect them from unauthorized access, even if attackers gain access to your system.

6. Monitor medical devices and IoT networks: Regularly monitoring connected medical devices and IoT networks can help identify potential vulnerabilities and malicious activities before they become a serious threat.

7. Conduct periodic risk assessments: Regularly assessing the security posture of electronic health records (EHRs), as well as other sensitive data can help organizations identify potential risks and take steps to mitigate them.

8. Implement physical security measures: Securing physical access to medical equipment and other assets, such as servers, can help protect against potential data breaches.

9. Implement robust backup plans: Regularly backing up EHRs and other sensitive data is a crucial step in ensuring that patient information remains safe even if there is a breach.

10. Prepare for the worst: Developing a comprehensive incident response plan can help organizations respond quickly and efficiently to any data breach that may occur. This includes contacting affected parties, conducting investigations, and providing support. Additionally, having a clear policy on what should be done if a data breach occurs can help healthcare organizations better protect their data in the wake of an attack.

Causes of cybersecurity breaches in healthcare

The causes of cybersecurity breaches in healthcare are the same as any other industry – lack of security protocols, human error, malware and viruses, weak passwords, and inadequate patch management. However, the healthcare sector faces additional challenges due to its vast array of legacy systems that are often challenging to secure. In addition, there is a huge amount of sensitive information stored in these systems which attackers may target.

Health Insurance Portability and Accountability Act (HIPAA)

Enacted in 1996, the Health Insurance Portability and Accountability Act (HIPAA) is a federal law designed to ensure that health information remains secure and private. HIPAA regulations include requirements for protecting patient data under the Privacy Rule, as well as data security standards under the Security Rule. These regulations establish specific safeguards that healthcare organizations must take to protect patient data from unauthorized access, use, and disclosure. HIPAA compliance is mandatory for any organization that handles PHI or electronic health records (EHRs).

Data Breaches in Healthcare

If you look at the healthcare wall of shame, it seems the healthcare industry shows a lax attitude toward security procedures.

This lax attitude makes data breaches in healthcare almost inevitable.

Based on the high amount of personal information available within healthcare organizations, a data breach will only devastate patients and providers. There is a need to prevent data breaches in healthcare and it means tightening the security. A few actions to shrink a data breach possibility:

Perform Yearly Assessment of Security Risk

There are a lot of things going on in an organization in 12 months. This involves infrastructure enhancements, integration of a new system, employee turnover, and organizational restructuring. It is prone to vulnerabilities to take place.

Performing yearly assessments of security risk helps the providers to review the protocols of security and to assess system vulnerability, besides understanding the security measures to be improved.

Learn about healthcare data breach impacts

Accepting the fact that not all the people working with healthcare data are tech-savvy, there is a need to be more careful. This is because less or a lack of knowledge may cause a security breach. The risk is high and acquiring proper technical knowledge should be made mandatory.

Educating employees on data breaches and their impacts is the foremost step to preventing the breach from happening. Educating employees or the amount spent on data security learning is an investment. The cyber attack risk is reduced only when there are educated employees.

Nicknamed the “Healthcare Wall of Shame” the U.S. Department of Health and Human Services must post a list of breaches of unsecured protected health information affecting 500 or more individuals, based on the HITECH Act. You can see the number of individuals affected, the type of breach, and the location of breached information.

Related: The Financial Industry’s Biggest Threat

Monitor records and devices

Constantly reminding employees about being mindful of using electronic devices and leaving unattended paper records is helpful.

Avoiding a healthcare data breach also involves paper records getting stolen. Thus, safeguarding a patient’s information is everyone’s responsibility, and the employees must ensure to keep data safe.

While security awareness training is important, the service has proven to be more effective in managed endpoint detection and response. 

By managing the endpoints and having the ability to prevent malware from executing, it’s possible to prevent data breaches in healthcare.

Install hardware and encryption of data

Encryption is critical to prevent data breaches in healthcare. It is the best way of safeguarding data. There is a need to ensure data is not accessed and so encrypting patient information is a must. Besides, the vulnerable hardware such as network endpoints, servers, medical devices, and mobile is the right decision.

Implementing data encryption is a must. Money spent on the protocols of encryption will soon outweigh government penalties, legal fees, forensics, negative publicity, and potential lawsuits that run into millions.

Restricting patient information

The healthcare environment always has many hands working and patient information is always in use. This is the reason it is important to limit access to data and to manage carefully the user’s identity.

Controlling access to information is rightly done by logging on and off the machines that are shared. These are safe methods that help in identifying a computer that is logged in or left unattended.  Running automation helps to check these protocols and ensures safety and efficiency for that involved.

Modernize IT Infrastructure

A common scene in hospital environments is outdated computer hardware. The healthcare environment must have secure equipment.  It is observed that even today in many hospitals Windows XP is in use.  Microsoft has already ceased support for XP and there are no new patches of security available. It means with XP users the healthcare data breach is open.

There is a need to realize the importance of healthcare data. Hospitals have sensitive information and are data banks. If someone breaches and lays a hand over a confidential medical record, it will be a disaster for the healthcare system.

Patching is vital, especially in older equipment. A Managed patching and vulnerability service could help prevent data breaches in healthcare.

Invest to defend networks

The truth is that hospitals require more doctors and nurses, but there is a need for supportive hospital administration.  There is a need to be careful of the medical data and to take preventive measures to safeguard the data.

Preventing cyber attacks implies that healthcare should invest in defending networks so that there is no data breach. The healthcare data should not be mitigated and so ensure your staff is vigilant and aware of data protection.

When you start with the security strategy, you can create a framework for all security-based decisions. Read more about People, Processes, and Technology here.

Subnet wireless networks

Nowadays, offering Wi-Fi as free access has become common. Hospitals are also offering the same. The key is to ensure the patients are not stranded and the Wi-Fi access allows them to access their requisites.

Offering patient Wi-Fi access is not wrong, but it should be done by creating subnetworks. Creating a subnetwork means it will be reserved for public use and permit restricted access to guest users. Creating more subnets for apps to know healthcare information, for business applications, and apps involving a monetary transaction is also essential. Subnetworks are recommended so that the healthcare data network is safe and secure in an encrypted form and there is no data breach.

Implement BYOD policy

Smart devices use is on the increase and aids doctors remotely. This is convenient but is also a threat to the IT departments that wish to safeguard the healthcare environment.

Thus, it means following a policy of BYOD ‘bring your device’. This will keep the IT associates and the employees aware of the devices that will be in use internally and externally. Also, draw a strict outline to adhere to the BYOD so that there is no healthcare data breach.

Remote smart device use comes with increased risk. Be sure to have endpoints secured through a managed endpoint service.

Hire a Cyber Team for Incident Response

There is a need for an expert cyber team as a standby representative. You must be ready for the worst if there is a data breach. If you aren’t able to prevent a data breach, you’ll reduce the negative effect of the breach when you have an incident response team standing by.

Protecting patient data with tight network advanced security helps in detecting the indicators and also in responding before the attack starts. Any sort of neglect cannot be acceptable in healthcare.   Regardless of what happens, accepting the situation is best, and dealing with it during sensitive circumstances is possible only by an expert cyber team.

Learn more about Incident Response and Incident Containment Services. 

How Can Data Breaches Be Prevented?

Preventing data breaches is essential in the digital world we live in to protect sensitive data and valuable information. System monitoring, training employees on cyber security, encrypting data, firewalls, and threat detection can all contribute to the prevention of a data breach.

By paying attention to detail and implementing strong prevention practices, businesses can improve their security system and protect customer or corporate data. Educating staff on cyber security systems and common threats will create an awareness that can help prevent a possible breach before it even gets started.

Additionally, updating systems regularly, using encryption techniques to store data safely, and using secure authentication protocols are all prevention strategies that should be taken seriously by businesses. Ultimately, the prevention of a data breach is key for keeping a valuable company or customer information safe from malicious attacks.

Data Loss Prevention DLP Solutions: Everything You Need to Know

PREvent Data Breaches with PREtect

pretect

Three Things Banks Need to Know About Preventing Data Breaches

Three Things Banks Need to Know About Preventing Data Breaches

Preventing data breaches could be one of the most important things your bank or financial services firm could focus on. Here are the reasons that data breaches should be a major focus.

Banks are increasingly targeted by hackers hoping to steal valuable data. Despite high threat levels and widespread knowledge of risks, many financial institutions find themselves underprepared. There are many reasons to focus on preventing data breaches, continue reading to find out a simple way Cybriant can help.

Financial services firms fall victim to cybersecurity attacks 300 times more frequently than businesses in other industries.

To make matters worse, the costs for financial institutions to repair these incidents are often far greater, which is problematic as the average data breach cost rose 5 percent to $7 million per breach in 2017. The average cost to U.S. businesses per record, lost or stolen, during a breach, was $225 – compare that to the financial industry’s number of $336 per record and you can see the issue.

Moreover, according to our research studies, consumers at this point expect their financial service providers to offer services that reduce the chance for exposure and, as importantly, quickly rectify the situation if their data does become compromised. Of the consumers we surveyed, 50 percent said they want their bank to offer these services and 43 percent felt the same about credit unions.

Source

Since a data breach leads to a loss of customer faith and market reputation, it’s critical that financial institutions, including banks, protect their networks. Here are three things banks need to know about network security standards and preventing data breaches at financial institutions.

Related: The Financial Industry’s Biggest Threat

1. Many Banks Aren’t Budgeting Enough

IT staff needs to be able to respond to threats, and banks that tighten the budget on IT spending cripple this mission. Unfortunately, some banks reduce IT budgets to free up more money for customer-facing web tools and apps. This move short-circuits IT’s ability to defend against a cyber attack. Banks must take threats seriously, and this means adopting stricter network security standards and adequately funding IT departments for cyber monitoring and defense. If your clients find out that you are preventing data breaches to secure their investment, they may find a new bank.

Related: Top Cyber Security Websites

2. Two-factor authentication is No Longer Optional

Two-factor identification offers superior protection, but many employees dislike having to verify their identity using another method. Single-factor identification for apps and password-protected portals leaves banks vulnerable to an attack when cybercriminals have stolen legitimate user credentials.

Hackers are using more sophisticated and creative methods to easily steal login credentials. Once they have credentials, they can penetrate the system without raising any alarms.

Banks must ask themselves which is worse: the pain of having to log in via two-factor authentication or the pain of a serious data breach.

Two-factor authentication can thwart attacks. Given the low cost of implementation, it’s a no-brainer. You may even consider multi-factor authentication to ensure prevention data breaches.

3. Third-party Apps Present a Security Risk

Third-party apps promise a shortcut for financial institutions that don’t have the time or money to develop their app, but there is a safety risk here. In the race to keep up with the competition, some banks are adopting apps that may not be up to security standards. The short-term attempt to stand out can backfire big when apps are penetrated.

No matter the perceived need to offer customers apps and online tools, there is no excuse for failing to do due diligence when it comes to security standards or compliance requirements. Approving the app to appease the staff opens up the bank to a data breach through a third-party app. To address the security gap, banks should take a two-pronged approach: First, adopt stricter policies that target weak apps, and second, ensure all apps are monitored for cyber threats.

When hackers see that a bank is not an easy target, they will look for a financial institution that has unguarded access points. By addressing these security vulnerabilities, banks can reduce their risk and continue preventing data breaches.

Preventing Data Breaches Made Simple

You need to start with a cybersecurity strategy and framework. We recommend the NIST Cybersecurity Framework and have written several articles on how to use a framework in all your decision-making.

People, Process, and Technology is the cornerstone of ITIL, but can they also be used to ensure a proper cybersecurity foundation? The answer may surprise you! Read more, “People, Process, Technology in Cybersecurity or: How I Learned to Stop Worrying and Love the Process!”

Once you have the framework in place, focus on your compliance needs and risk reduction. We have created a tiered service that can not only make that efficient and affordable, but it can also actually make cybersecurity and preventing data breaches easy.

The Financial Industry’s Biggest Threat

 

Learn More About PREtect

March 2018 Data Breach Update

March 2018 Data Breach Update

The business sector was the leader for the number of data breaches in March 2018 with 45 breaches. These are breaches that are confirmed through media sources and/or notifications from state governmental agencies. The medical/healthcare industry had the second highest percentage of recorded breaches at 21 percent (19 breaches).

Both the business sector and the education sector saw an increase in breaches in March over the prior 2 months.

data breaches 2018Looking at the method of compromise, hacking attacks represented nearly one-third of the breaches during the month of March. Of these incidents, 46 percent involved placing ransomware on the system and 36 percent identified phishing as the attack method.

Unauthorized access hit the financial industry the hardest in March with 77 percent of the breach notifications in this sector citing this as the cause of the breach. This compares to 32 percent in the medical sector and 31 percent in the business industry. Employee error/negligence/improper disposal/loss made up 14 percent of the overall total of breaches in March.

See the monthly breach report for March here. 

Data Breaches in March

Facebook/Cambridge Analytica – not your typical data breach. The use of millions of Facebook users’ personal – and potentially private – information that was obtained by Cambridge Analytica

Some of the information that has yet to be shared by the organizations involved that could put social media users at an increased vulnerability for identity theft include which aspects of the users’ profile were used in the data mining process.

Accessing information such as physical address, phone numbers, email addresses, payment methods attached to their social profiles and other information that could be used to assume or create an identity are all part of a user’s Facebook profile. More details. 

Florida Virtual Schools

Florida Virtual Schools announced a breach affecting students, parents, and teachers. The cause of this data breach involved a server that was misconfigured exposing a wide range of personal identifying information including, but not limited to: some current and former teachers’ social security numbers, names, contact information, date of birth, demographic and emergency contact information.

Orbitz

Orbitz contacted several Attorneys General offices regarding the hacking of its travel booking platform Orbitz.com. This incident exposed 880,000 records including full name, payment card information, date of birth, phone number, email address, physical and/or billing address and gender.

Under Armour/ MyFitness Pal

Under Armour notified customers regarding a breach of its MyFitnessPal platform. Usernames, email addresses, and passwords of 150 million users were exposed as a result of this incident.

Avoid Data Breaches

An important note to remember when it comes to cybersecurity and data breaches is bad actors persistently and effectively execute attacks, and you are a target. All you can do to avoid data breaches is have a cyber defense that prepared, ready, and able to thwart the enemy’s attacks.

Here’s what we recommend:

  • Build a human firewall with Security Awareness Training. Make your employees independent security officers because they are your first line of defense.
  • Vulnerability Management. To understand where you need to improve, you need to understand where your vulnerabilities are. We can help you identify where the gaps are in your infrastructure.
  • Patch Management. After we know where the gaps are, we apply a patch management policy to your infrastructure to make sure those gaps are filled in.
  • Endpoint Detection and Response. No OS or software is going to be 100% perfect – there are always going to be holes in it. so we have included EDR, a layered next-generation antivirus system. We can block viruses as well as dive into the systems to see what types of attacks are happening.
  • Managed SIEM with Security Monitoring. Our 24×7 SIEM is the aggregator of all information. This correlates all the data in your system, which helps us determine if something is odd on your system.

And, we can do it with an all-in-one monthly, affordable subscription with Cybriant PREtect. 

The #1 Threat to Your Users

The #1 Threat to Your Users

Data Breaches, Phishing, or Malware? 

According to a recent study, Google researchers identified 788,000 potential victims of off-the-shelf keyloggers; 12.4 million potential victims of phishing kits; and 1.9 billion usernames and passwords exposed via data breaches and traded on black market forums. Using this dataset, they explored to what degree the stolen passwords—which originate from thousands of online services—enable an attacker to obtain a victim’s valid email credentials—and thus complete control of their online identity due to transitive trust.

Google’s analysis showed that only less than 7 percent of the passwords exposed in third-party data breaches were valid due to password reuse. Furthermore, the company’s data suggests that credential leaks are less likely to result in account takeover due to a decrease in password reuse rates.

Phishing: The #1 threat to your users

On the other hand, nearly a quarter of the passwords stolen via phishing attacks were valid, and Google believes phishing victims are 460 times more likely to have their accounts hacked compared to a random users. As for keyloggers, nearly 12 percent of the compromised passwords were valid, and falling victim to such malware increases the chances of account takeovers 38 times.

“Our findings were clear: enterprising hijackers are constantly searching for and can find, billions of different platforms’ usernames and passwords on black markets,” Google employees wrote in a blog post. “While we have already applied these insights to our existing protections, our findings are yet another reminder that we must continuously evolve our defenses to stay ahead of these bad actors and keep users safe.”

Thus, in this process, Google concluded that many users were following the procedure of using a single login to access different web services. And this was giving way to phishing scams having the potential to do more damage than simplifying the life of web users.

Phishing Your Users is Fun!

By now you understand that bad guys are out to get us and they are succeeding by using phishing. By phishing your users, the bad guys are bypassing your firewall, endpoint protection, and other technology-based security measures by going after your users. So, what is there to do? Have you thought of phishing your users to see who the culprits are?

Phish our employees and then work out how to get them through effective Security Awareness Training. Here are a couple of ways to determine the phish-phone percentage of your end-users:

  • Raise a temporary web server, and create your phishing site. Then create your phishing email that should lure the users to your fake site, using what you know about Social Engineering. Work out how the tracking and reporting work, and code that. Make it all look acceptable. Takes a few days of work for someone who knows what they are doing. Next, send the email to all users using a mail server that allows you to spoof the From address. Then keep track, and fend off users calling and emailing about this. Fend off your manager who is getting calls from other managers about this, despite the fact this was all announced well in advance. All this on top of my normal 60 hours per week workload? Forget that, never gonna happen.
  • Check out the guys from KnowBe4 and Cybriant. We managed the phishing, analyzing, and training of your employees. Find out more: https://www.cybriant.com/cybersecurity-awareness-training/

Phish Your Users!

The Financial Industry’s Biggest Threat