While reported breach numbers are down, a handful of "mega" breaches resulted in more data records being exposed than ever before, analysis shows.

4 Min Read

For all the concern over heightened cyberthreat activity related to the COVID-19 pandemic, the number of data breaches publicly disclosed in the first half of this year was the lowest since 2014.

New research by Risk Based Security uncovered a total of 2,037 publicly reported breaches through June 30th. This marked a decline of 52% compared to the 4,298 breaches in the first six months of 2019, and a 19% drop from the 2,519 reported incidents during the same period in 2018.

The research shows there were fewer reported data breaches in the second quarter of 2020 compared to the first quarter — 791 versus 1,246 — suggesting that even as threat activity increased this year, the number of organizations breached declined.

These numbers are somewhat counter-intuitive given the many reports about a surge in threat activity tied to the COVID-19 pandemic. It's the second straight quarter that Risk Based Security has reported observing conspicuously low breach numbers. Numerous vendors and security researchers have reported big increases in phishing, ransomware, and business email compromise attacks involving the use of pandemic-themed lures since the coronavirus outbreak began. There have been many reports of attacks targeting video communication platforms like Zoom and Microsoft Teams, as well as technologies such as VPNs, all commonly used by remote employees.

Inga Goddijn, executive vice president at Risk Based Security, says one likely explanation for the dramatically lower breach numbers this year is simply that fewer organizations are disclosing them. "It was surprising to see such a contrast between the first six months of 2020 and the same period for 2019," she says.

According to Goddijn, researchers at Risk Based Security expected some sort of leveling off in the number of reported breaches in the first half of this year, given that breach activity in the first half of 2019 was unusually high. Even so, the number of disclosed breaches this year was substantially less than might be expected, she says.

"Our process includes gathering up information about data compromise events from a wide variety of sources beyond just those events that trigger an obligation to report the event," Goddijn explains. "We're observing less resources being surfaced on breaches this year."

As Breach Numbers Fall, Severity Increases

For enterprise organizations, the main takeaway from this data is to remain as vigilant as ever, Goddijn says. It's unlikely that breach activity really declined significantly last quarter; the likelihood is greater that fewer were disclosed.

It's worth noting that while the number of reported breaches was lower, the severity of incidents increased in the first half of 2020 compared to the same period last year. More records were exposed in data breaches during the first six months of this year — 27 billion — than in any other period researchers analyzed.

Risk Based Security's data showed more than 33 incidents each exposed 10 million or more records in the first six months of 2020, compared to just six breaches of similar scope five years ago. Of this year's incidents, three alone exposed a total of 23.3 billion records, or approximately 84% of all compromised accounts.

These 33 incidents included 12 that exposed between 100 million and one billion records each, and five that involved 50 million to 100 million records. More than one-quarter (26%) of the reported breaches this year exposed more than 10,000 records, compared to just 9% in the first six months of 2019.  As has been the case for some time now, some of the biggest breaches (in terms of records exposed) resulted from misconfigured databases and services.

"Despite the decline in breach reports, now is not the time to be lulled into a false sense of security," Goddijn notes. "We are still seeing large amounts of data being exposed due to preventable errors like misconfigured databases and attacks are as audacious as ever."

Risk Based Security's analysis of the breaches so far this year showed that the top three most frequently exposed data types were passwords, emails, and usernames. More than 42% of the breaches exposed emails, about four in ten (39.7%) involved usernames, and 35.7% exposed passwords.

Of the total breaches in the first six months of 2020, organizations in the information sector reported 215 of them. More than 85% of these breaches involved SaaS providers and other web-based software services. Healthcare organizations including hospitals, practitioners, and other health service providers accounted for 211 breaches; finance and insurance providers disclosed 179.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights