The financial loss from so-called 'ripple events' is thirteen times greater than the cost of single-party security incidents.

Kelly Sheridan, Former Senior Editor, Dark Reading

November 13, 2019

4 Min Read

A cyberattack limited to one organization can be enough to cause significant financial loss, data compromise, and long-term damage. When an attack extends to several victims, as is increasingly the case with enterprise incidents, the effects quickly multiply.

Researchers say these so-called "ripple events" typically involve a breach of one central victim that leads to downstream losses at other third parties. The effects often span degrees of separation, with loss events at other fourth-, fifth-, and further parties as well. A new study conducted by the Cyentia Institute and commissioned by RiskRecon investigates the steady growth of these multi-party attacks and the extent of collateral damage that spans organizations when they occur.

Consider the American Medical Collection Agency (AMCA) breach disclosed in May. This compromised personal data of 24 million individuals, most of whom didn't have a direct relationship with the AMCA but gave data to other entities, which passed it to AMCA for debt collection. The breach compromised AMCA systems; its effects hit 23 healthcare organizations, three professional services firms, two business support entities, and a manufacturing company.

Cyentia's findings demonstrate how financial losses can quickly multiply as an incident expands. Financial loss from ripple events is 13 times larger than in single-party attacks, researchers report. The average multi-party breach affects 10 firms beyond the initial victim; however, the most severe incident spanned 131 organizations outside its original target. And these attacks are growing more common: researchers noticed a 20% annual increase each year since 2008.

"We've studied breaches for a long time, but not from a ripple effect perspective," says Wade Baker, partner and cofounder of the Cyentia Institute. The study was informed by Advisen's Cyber Loss Database, which has more than 90,000 cyber events from publicly verifiable sources. The dataset links businesses affected by the same incident and tracks losses. Cyentia tracked 813 incidents affecting three or more organizations since 2008. Adjusting for repeat victims, researchers identified 512 firms central to an incident and 4,180 which experienced losses.

Oftentimes businesses that collect data from, or share data with, a target organization don't know a breach has happened, adds Kelly White, founder and CEO of RiskRecon. "It's not like we know the impact of a data loss event on day one," he notes. "It can take months, and in some cases years, to unwind and see who all is impacted."

While totals for 2017, 2018, and 2019 are still in the works, researchers predict multi-party breaches will continue to grow in number.

Where It All Begins

Researchers point to data aggregators and processors as the most common originators of downstream loss. Roughly half of all ripple events are generated by the business support (24.4%) and finance (23.7%) sectors, followed by the information (9.7%) and public (7.1%) sectors. More specifically, the most popular targets include collection agencies (13.4%), commercial banking (10%), credit bureaus (7.9%), and executive offices (3.7%), they found.

"When one of them is breached or has a problem, you potentially affect all those parties that feed them information," Baker says. But while it's easy to get caught up in where these breaches start, risk managers can learn more if they consider where the ripple effect goes.

The organizations affected downstream typically collect vast amounts of valuable data, have large digital footprints, and maintain a wide network of third-party relationships. Finance is top of this list (18.9%), followed by business support (16.2%), and professional (15.9%) sectors. Credit bureaus (9.3%), commercial banking (7.7%), and hotels (4%) are most often affected.

Taking a closer look at where the downstream effects go, researchers found business support-focused attacks most commonly affect credit intermediation and related activities; however, they also hit professional services and ambulatory healthcare services. Security incidents affecting credit bureaus most commonly catch business support firms in their downstream effects, along with professional services. Attacks targeting professional services firms have an extended effect on business support, credit activity, ambulatory health care, and publishing.

"Outsourced services are really juicy targets," says White. "Compromise a service provider and you can get access to hundreds of thousands of records from multiple companies."

Companies need to know who their third parties are; who they're sharing data with, he continues. Further, they should be monitoring public channels including news reports and regulatory filings to learn about disclosures when a vendor has been breached.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Account Fraud Harder to Detect as Criminals Move from Bots to 'Sweat Shops'."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights