Hack Attacks Now Leading Cause Of Data Breaches

Exclusive: Identity Theft Resource Center identifies hacking, followed by data lost in transit and insider attacks, as the leading data breach culprits in 2011.

Mathew J. Schwartz, Contributor

January 12, 2012

4 Min Read

10 Companies Driving Mobile Security

10 Companies Driving Mobile Security


10 Companies Driving Mobile Security (click image for larger view and for slideshow)

The majority of data breaches stem from hack attacks, followed by data that's lost while physically in transit. That's according to a forthcoming study from the Identity Theft Resource Center (ITRC), which assessed all known information relating to the 419 breaches that were publicly disclosed in the United States in 2011. A copy of the report was provided to InformationWeek in advance of its release.

Last year, data breaches triggered by hacking--defined by the ITRC as "a targeted intrusion into a data network," including card-skimming attacks--were at an all-time high, and responsible for 26% of all known data breach incidents. The next leading cause of breaches was data on the move (18%)--meaning electronic storage devices, laptops, or paper reports that were lost in transit--followed by insider theft (13%).

Overall, malicious attacks--counting not just hack attacks but also insider attacks--accounted for 40% of publicly disclosed breaches, while 20% of breaches were the result of accidental data exposure.

All told, the ITRC counted 22.9 million records as being exposed in 2011, of which 81% included social security numbers. Of all known breaches, 62% involved the exposure of social security numbers and 27% involved credit or debit card data.

[ Want to know more about hack attacks? Read 6 Worst Data Breaches Of 2011. ]

Online attacks aren't the only data breach threat vector. Notably, 16% of known breaches in 2011 involved paper-based breaches, although only 1.4% of the total quantity of breached records were paper-based. Paper-based breach refers to paper reports or printouts that get lost or stolen. But the ITRC said that one challenge with counting such breaches is that they typically don't get noticed until they're spotted by outsiders and reported to local media. Furthermore, many states' data breach notification laws don't require companies to report paper-based breaches.

Data breach incidence varies sharply by industry, which may be a sign of each one's overall information security program effectiveness. In 2011, the government and armed services saw the greatest volume of records exposed (comprising 44% of all exposed records), followed by non-financial businesses (33%), medical and healthcare groups (16%), educational institutions (4%), and banking, credit and financial firms (3%).

Meanwhile, non-financial businesses, as well as medical and healthcare groups, saw the largest incidence of insider theft, while non-financial businesses were hacked far more often than other industries. Notably, 17% of all breaches involved hack attacks against businesses, compared with hack attacks against banking, credit and finance (3%), education (2%), medical and healthcare (2%), and government and military (1%).

In the wake of ITRC's study of 2011 data breaches, however, a large question remains: How accurate is the underlying data? "Breaches have long been unreported, or underreported," Karen Barney, ITRC's program director, said in an email interview. "Any efforts to accurately quantify the actual number of breaches, and resulting number of compromised records, are stymied in the absence of mandatory reporting on a national level."

Indeed, in 2011, only 52% of publicly disclosed breaches actually detailed the number of sensitive records that had been exposed. Furthermore, what counts as sensitive?

"Another challenge is to clearly define how to identify the threat to consumers when the compromised information is not 'sensitive' personal information but 'non-personal' in nature," said Barney. "It is well-known that this type of information still poses a threat to consumers through spear-phishing and social engineering."

For its 2011 data breach report, the ITRC counted as sensitive only credit card or financial account numbers, as well as social security numbers, medical insurance numbers or driver's license numbers. It didn't count email addresses, passwords, or other supposedly less-sensitive pieces of data. In other words, the nearly 23 million records known to have been exposed last year doesn't count many more millions of records that were exposed, and which criminals could employ to scam people via spear-phishing and other types of social engineering attacks.

InformationWeek is conducting our third annual State of Enterprise Storage survey on data management technologies and strategies. Upon completion, you will be eligible to enter a drawing to receive an Apple 32-GB iPod Touch. Take our Enterprise Storage Survey now. Survey ends Jan. 13.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights