[et_pb_section fb_built=”1″ fullwidth=”on” _builder_version=”3.0.98″ background_image=”https://www.mdsny.com/wp-content/uploads/2017/10/dreamstime_xxl_79094015.jpg” background_position=”center_right” background_blend=”darken” custom_padding=”0px|0px|0px|0px”][et_pb_fullwidth_header title=”US Data Breaches Hit All-Time High” text_orientation=”center” background_overlay_color=”rgba(0,0,0,0.42)” title_font_color=”#ffffff” _builder_version=”3.0.98″ title_font=”Droid Serif||||||||” title_font_size=”37px” title_text_color=”#ffffff” subhead=”Millions of Payment Cards and Social Security Numbers Exposed” content_font=”||||||||” subhead_font=”Droid Serif||||||||” subhead_font_size=”19px” subhead_text_color=”#ffffff”][/et_pb_fullwidth_header][/et_pb_section][et_pb_section fb_built=”1″ _builder_version=”3.0.65″ custom_padding=”12px|0px|0px|0px”][et_pb_row make_fullwidth=”on” custom_padding=”27px|1px|21px|2px” _builder_version=”3.0.65″][et_pb_column type=”4_4″ _builder_version=”3.0.65″ parallax=”off” parallax_method=”on”][et_pb_text _builder_version=”3.0.98″ text_font=”Droid Serif||||||||” text_font_size=”18px” text_text_color=”#000000″]

What do AetnaAnthemChipotleDow JonesEquifaxForever 21Hyatt HotelsKmartSabreTrump HotelsVeriFoneVerizon and Whole Foods Market have in common?

All suffered and disclosed a data breach in 2017. And they weren’t the only ones.

In fact, the Identity Theft Resource Center, a U.S. non-profit organization set up to help ID theft victims, reports that in 2017, the number of U.S. data breaches reached an all-time high.

In 2017, ITRC counted 1,579 U.S. breaches, up 45 percent from 2016. That doesn’t reflect every U.S. data breach last year. Rather, it’s a count based on the data breach notifications that an organization is legally required to issue to authorities or residents of most states, if it suspects that their personal details may have been exposed (see Health Data Breach Tally Update: A Puzzling Omission).

[/et_pb_text][et_pb_image src=”https://www.mdsny.com/wp-content/uploads/2018/02/itrcbreachdefinition.png” _builder_version=”3.0.98″ align=”center” border_width_all=”4px” max_width=”83%”][/et_pb_image][et_pb_text _builder_version=”3.0.98″ inline_fonts=”Droid Serif”]

In 2017, ITRC counted 1,579 U.S. breaches, up 45 percent from 2016. That doesn’t reflect every U.S. data breach last year. Rather, it’s a count based on the data breach notifications that an organization is legally required to issue to authorities or residents of most states if it suspects that their personal details may have been exposed (see Health Data Breach Tally Update: A Puzzling Omission).

[/et_pb_text][et_pb_image src=”https://www.mdsny.com/wp-content/uploads/2018/02/itrc-2017databreachindustrysummary.jpg” _builder_version=”3.0.98″ max_width=”50%” module_alignment=”center” border_width_all=”3px”][/et_pb_image][/et_pb_column][/et_pb_row][/et_pb_section][et_pb_section fb_built=”1″ background_color=”#e8e8e8″ _builder_version=”3.0.65″ custom_padding=”0px|0px|15px|0px”][et_pb_row make_fullwidth=”on” custom_padding=”22px|0px|0px|0px” _builder_version=”3.0.65″][et_pb_column type=”1_2″ _builder_version=”3.0.65″ parallax=”off” parallax_method=”on”][et_pb_text _builder_version=”3.0.65″ text_font=”Droid Serif||||” text_font_size=”18px” inline_fonts=”Droid Serif”]

Hardest Hit: Business Sector

A new report from ITRC, sponsored by identity theft monitoring service CyberScout, finds that out of all 1,579 breaches, most hit the business sector:

  • Business: 55 percent;
  • Medical/healthcare: 24 percent;
  • Banking/credit/financial: 9 percent;
  • Education: 8 percent;
  • Government/military: 5 percent. 

Top Breach Vector: Hacking

Most breaches were the result of hack attacks, ITRC’s research determined.

Here’s a breakdown of how the information got exposed in 2017:

  • Hacking: 60 percent, including phishing (21 percent), malware/ransomware (12 percent) and skimming (2 percent);
  • Unauthorized access: 11 percent; ITRC says this category involves “some kind of access to the data but the publicly available breach notification letters do not explicitly include the term hacking”;
  • Employee error, negligence, improper disposal or loss: 10 percent;
  • Subcontractor, third party or business associate: 8 percent;
  • Accidental exposure: 6 percent;
  • Insider theft: 5 percent;
  • Physical theft: 5 percent;
  • Data on the move: 2 percent.

 

[/et_pb_text][/et_pb_column][et_pb_column type=”1_2″ _builder_version=”3.0.65″ parallax=”off” parallax_method=”on”][et_pb_image src=”https://www.mdsny.com/wp-content/uploads/2018/02/itrc-breaches-sector-2017.jpg” _builder_version=”3.0.98″][/et_pb_image][et_pb_image src=”https://www.mdsny.com/wp-content/uploads/2018/02/itrc-breaches-attack-2017.jpg” _builder_version=”3.0.98″][/et_pb_image][/et_pb_column][/et_pb_row][et_pb_row make_fullwidth=”on” custom_padding=”1px|0px|16px|0px” _builder_version=”3.0.65″][et_pb_column type=”4_4″ _builder_version=”3.0.65″ parallax=”off” parallax_method=”on”][et_pb_text _builder_version=”3.0.65″ text_font=”Droid Serif||||” text_font_size=”18px”]

Caveat: 37 percent of breach notifications fail to quantify the number of records – such as Social Security numbers and payment card data – that was exposed, ITRC reports.

Still, that’s an improvement from previous years, Eva Velasquez, ITRC’s president and CEO tells Information Security Media Group. “It is getting better,” she says. “We’re seeing more transparency from companies, including the actual number of records impacted.” In 2017, 13.7 percent more organizations released such information than did so in 2016.

More Information: Better

In general, releasing more details to victims is always better. “Understanding the type of personal information that has been exposed is absolutely critical for affected consumers,” says Karen Barney, the ITRC’s director of program support (see Data Breach Notifications: What’s Optimal Timing?).

“While a Social Security number continues to be the most valuable piece of information in the hands of a thief, even the exposure of emails, passwords or usernames can be problematic as this information often plays a role in hacking and phishing attacks,” Barney says.

This article is by Mathew J. Schwartz and originally appeared on databreachtoday.com  

[/et_pb_text][/et_pb_column][/et_pb_row][/et_pb_section][et_pb_section fb_built=”1″ background_color=”#8d8c91″ admin_label=”section” _builder_version=”3.0.65″ custom_padding=”4px|0px|20px|0px”][et_pb_row make_fullwidth=”on” custom_padding=”10px|0px|27px|0px” admin_label=”row” _builder_version=”3.0.47″ background_size=”initial” background_position=”top_left” background_repeat=”repeat”][et_pb_column type=”4_4″ _builder_version=”3.0.47″ parallax=”off” parallax_method=”on”][et_pb_cta title=”Pulling the plug doesn’t have to be your only security solution.” button_url=”https://www.mdsny.com/contact/” button_text=”Contact Us” use_background_color=”off” _builder_version=”3.0.65″ header_font=”Droid Sans|on|||” header_font_size=”31px” body_font=”Droid Sans||||” body_font_size=”19px” background_size=”initial” background_position=”top_left” background_repeat=”repeat” custom_button=”on” button_text_color=”#2d3743″]Don’t become part of a rising statistic — ensure your company is armed against a security hack.
[/et_pb_cta][/et_pb_column][/et_pb_row][/et_pb_section]