IEyeNews

iLocal News Archives

The top security breaches in history

While technology exists to make lives easier and more efficient, it also causes as much harm as it does good. In the past several years, cyber attacks have continuously evolved using innovative methods to commit initiate data breach attacks,and most organizations aren’t ready for these sort of cyber attacks.

The most common victims for data breaches are organizations, whether it’s a large corporation or a small business. Data breaches can have a significant impact on their reputation and business situation. But the severity of the consequences for these situations are also different.

For instance, continuous security breaches could harm the credibility of your business. If your customers believe you can’t keep their data safe, then they would take their business somewhere. Employees may not want to be associated with a business that can’t be trusted.

But for most situations like this, a common result is the financial loss. They could expect an initial fall in sales, a slump in stock value and paying for fines. It’s also possible to lose more money from hackers holding on the data for ransom.

For large companies, this might be a minor inconvenience, but for small businesses, this could even lead to going out of business with all their assets wiped out. Overall, no one wants to deal with the consequences of data breaching.

In this infographic by Telemessage, learn how some world’s biggest companies suffered from lack of cyber protection and make sure you don’t make the same mistakes.

The Top Security Breaches in History

1. Home Depot

Date: September 2014

Data Exposed: Credit/Debit card information from 56 million customers.

Details:

Prior to the September 2014 data breach incident, two former HR associates of Home Depot were arrested for stealing 30,000 records of employees and attempting to use that data to open fraudulent credit cards.

Then in September, the firm was hit again for 56 million credit and debit cards in a hack of the point-of-sales systems in over 2,200 stores in the U.S. The Ponemon Institute estimated a loss of $194 per customer record compromised caused by re-issuance costs and credit card fraud resulting from the breach.

According to reports, the incident may have been the largest haul of payment cardsresulting from a direct attack on a retailer. The breach cost the retail chain $179 millionin a settlement with customers and credit card companies.

2. Anthem

Date: February 2015

Data Exposed: Names, addresses, Social Security numbers, dates of birth, and employment histories of 78.8 million current and former customers.

Details:

In February 2015, Anthem, formerly known as WellPoint and the second-largest health insurer in the U.S., revealed its customer database had been breached –the largest data breach in healthcare history. According to a Fortune report, the attack was likely conducted by hackers hired by a foreign government. The investigation concluded that the attack began when a single user clicked on a link in a phishing email.

On June 2017, Anthem agreed to a $115 million settlement for damages caused by this breach.

3. JP Morgan Chase

Date: July 2014

Data Exposed: Names, addresses, phone numbers, and email addresses of 76 million households and 7 million small businesses.

Details:

In 2014, hackers gained access to the administrative rights on the server of the Wall Street firm which compromised a total of 83 million household and business accounts. Estimates also state that the attack impacted two-thirds of all American households, making this breach one of the largest in history.

Although JP Morgan has not revealed the total cost of the breach, it has announced a budget of US$ 250 million a year for strengthening its security.

4. Heartland Payment Systems

Date: 2008 – 2009

Data Exposed: 134 million credit cards

Details:

The breach occurred when Heartland was processing 100 million payment card transactions per month for 175,000 merchants – mostly small- to mid-sized retailers. It wasn’t discovered until January 2009, when Visa and MasterCard notified Heartland of suspicious transactions from accounts it had processed.

In 2010, Albert Gonzalez, the convicted mastermind behind the Heartland breach was sentenced to 20 years in prison — the longest sentence ever received for a computer crime in a U.S. court.

5. Equifax

Date: September 2017

Data Exposed: 145 million users’ including: names, Social Security numbers, birth dates, addresses, and in some instances, driver’s license numbers.

Details:

The consumer-credit-reporting agency reported a data breach which compromised the accounts of 145 million users. The breach was discovered on July 29, but the company says that it likely started in mid-May.

In March 2018, the U.S. Attorney’s Office for the Northern District of Georgia and the Securities and Exchange Commission filed criminal and other charges against Jun Ying, former Equifax executive, over alleged insider trading linked to this breach.

6. eBay

Date: May 2014

Data Exposed: 145 million user accounts were compromised. Names, addresses, dates of birth, and encrypted passwords were the types of data exposed.

Details:

eBay reported a data breach in May 2014 after hackers got into the company network using the login credentials of three corporate employees, which granted the hackers complete inside access to the database.

CEO John Donahue said the breach resulted in a decline in user activity but had little impact on the bottom line – its Q2 revenue was up 13% and earnings up 6%, in line with analyst expectations.

7. Yahoo

Date: 2013 – 2014

Data Exposed: Yahoo’s new owner, Verizon, discovered in October 2017 that 3 billion accounts had been compromised from a data breach that took place in 2013, and a separate 500 million accounts were also exposed in 2014. Names, email addresses, telephone numbers, and passwords, but not financial information, were all leaked, according to Yahoo.

Details:

The first – and the most significant data breach in history – hit Yahoo in 2013, where 3 billion accounts, including those on Flickr, Tumblr, and dozens of other Yahoo-owned online platforms were compromised. Yahoo blamed the 2013 breach on hackers working on behalf of a foreign government.

The 2014 data breach that leaked 500 million user accounts were not acknowledged by Yahoo until 2016. In March 2017, the U.S. Justice Department charged two Russian intelligence officers for the 2014 hack. However, the cause of the 2013 hack is still not certain.

According to a BBC report, the massive data breaches of 2013 and 2014 forced Yahoo to renegotiate its sale to Verizon, cutting the price by $350 million. Many experts hope that the almost a third of a billion dollars will wake up IT, businesses, and government leaders to the need to improve their data security measures going forward.

With increasing frequency of data breach attacks, some form of real-time monitoring on business communications can help, both as a deterrent and in pinpointing when and how breaches occur. Enterprise mobile is archiving, and secure messaging solutions that can archive the flow of data between employees, and between employees and clients will allow experts to track security and deal with breaches more effectively.

Learn more about our secure mobile messaging and enterprise text message archiving platform by visiting our website at www.telemessage.com

SOURCE:: https://www.telemessage.com/infographic-the-top-security-breaches-in-history/

LEAVE A RESPONSE

Your email address will not be published. Required fields are marked *