Data breach

A data breach is the intentional or unintentional release of secure information to an untrusted environment. Other terms for this phenomenon include unintentional information disclosure, data leak and also data spill. Incidents range from concerted attack by black hats with the backing of organized crime or national governments to careless disposal of used computer equipment or data storage media.

Definition: "A data breach is a security incident in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen or used by an individual unauthorized to do so."[1] Data breaches may involve financial information such as credit card or bank details, personal health information (PHI), Personally identifiable information (PII), trade secrets of corporations or intellectual property.

According to the nonprofit consumer organization Privacy Rights Clearinghouse, a total of 227,052,199 individual records containing sensitive personal information were involved in security breaches in the United States between January 2005 and May 2008, excluding incidents where sensitive data was apparently not actually exposed.[2]

Many jurisdictions have passed data breach notification laws, requiring a company that has been subject to a data breach to inform customers and take other steps to remediate possible injuries.

Definition

This may include incidents such as theft or loss of digital media such as computer tapes, hard drives, or laptop computers containing such media upon which such information is stored unencrypted, posting such information on the world wide web or on a computer otherwise accessible from the Internet without proper information security precautions, transfer of such information to a system which is not completely open but is not appropriately or formally accredited for security at the approved level, such as unencrypted e-mail, or transfer of such information to the information systems of a possibly hostile agency, such as a competing corporation or a foreign nation, where it may be exposed to more intensive decryption techniques.[3]

ISO/IEC 27040 defines a data breach as: compromise of security that leads to the accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to protected data transmitted, stored or otherwise processed.

Trusted environment

The notion of a trusted environment is somewhat fluid. The departure of a trusted staff member with access to sensitive information can become a data breach if the staff member retains access to the data subsequent to termination of the trust relationship. In distributed systems, this can also occur with a breakdown in a web of trust.

Data privacy

Most such incidents publicized in the media involve private information on individuals, i.e. social security numbers, etc.. Loss of corporate information such as trade secrets, sensitive corporate information, details of contracts, etc. or of government information is frequently unreported, as there is no compelling reason to do so in the absence of potential damage to private citizens, and the publicity around such an event may be more damaging than the loss of the data itself.

Insider versus external threats

Those working inside an organization are a major cause of data breaches. Estimates of breaches caused by accidental "human factor" errors range from 37% by Ponemon Institute[4] to 14% by the Verizon 2013 Data Breach Investigations Report.[5] The external threat category includes hackers and state-sponsored actors. Professional associations for IT asset managers[6] work aggressively with IT professionals to educate them on best risk-reduction practices[7] for both internal and external threats to IT assets, software and information.

Medical data breach

Main article: Medical data breach

Some celebrities have found themselves to be the victims of inappropriate medical record access breaches, albeit more so on an individual basis, not part of a typically much larger breach.[8] Given the series of medical data breaches and the lack of public trust, some countries have enacted laws requiring safeguards to be put in place to protect the security and confidentiality of medical information as it is shared electronically and to give patients some important rights to monitor their medical records and receive notification for loss and unauthorized acquisition of health information. The United States and the EU have imposed mandatory medical data breach notifications.[9]

Average cost of data breaches in Germany[10]

Consequences

Although such incidents pose the risk of identity theft or other serious consequences, in most cases there is no lasting damage; either the breach in security is remedied before the information is accessed by unscrupulous people, or the thief is only interested in the hardware stolen, not the data it contains. Nevertheless, when such incidents become publicly known, it is customary for the offending party to attempt to mitigate damages by providing to the victims subscription to a credit reporting agency, for instance, new credit cards, or other instruments. In the case of Target, the 2013 breach cost Target a significant drop in profit, which dove an estimated 40 percent in the 4th quarter of the year.[11]

Major incidents

Notable incidents include:

2016:

2015

2014

2013

2012

2011

2009

2008

2007

2006

2005

See also

References

  1. United States Department of Health and Human Services, Administration for Children and Families. Information Memorandum. Retrieved 2015-09-01.
  2. 1 2 3 4 5 6 7 8 9 10 11 "Chronology of Data Breaches", Privacy Rights Clearinghouse
  3. When we discuss incidents occurring on NSSs, are we using commonly defined terms?, "Frequently Asked Questions on Incidents and Spills", National Archives Information Security Oversight Office
  4. Risk of Insider Fraud: Second Annual Study. Ponemon.org (2013-02-28). Retrieved on 2014-06-10.
  5. Verizon Data Breach Investigations Report | Verizon Enterprise Solutions. VerizonEnterprise.com. Retrieved on 2014-06-10.
  6. Welcome to IAITAM. Iaitam.org. Retrieved on 2014-06-10.
  7. "The IT Checklist to Prevent Data Breach". IT Solutions & Services Philippines - Aim.ph. Retrieved 2016-05-06.
  8. Ornstein, Charles (2008-03-15). "Hospital to punish snooping on Spears". Los Angeles Times. Retrieved 2013-07-26.
  9. Kierkegaard, P. (2012) Medical data breaches: Notification delayed is notification denied, Computer Law & Security Report , 28 (2), p.163–183.
  10. "2010 Annual Study: German Cost of a Data Breach" (PDF). Ponemon Institute. February 2011. Retrieved 2011-10-12.
  11. http://www.nytimes.com/2014/02/27/business/target-reports-on-fourth-quarter-earnings.html?_r=0
  12. "5 IT Security Lessons from the Comelec Data Breach". IT Solutions & Services Philippines - Aim.ph. Retrieved 2016-05-06.
  13. "TalkTalk Hacked…Again". Check&Secure. 2015-10-23. Retrieved 2015-10-23.
  14. "Online Cheating Site AshleyMadison Hacked". krebsonsecurity.com. 2015-07-15. Retrieved 2015-07-20.
  15. "Data breach at health insurer Anthem could impact millions". 15 February 2015.
  16. "Apple Media Advisory: Update to Celebrity Photo Investigation". Business Wire (StreetInsider.com). September 2, 2014. Retrieved 2014-09-05.
  17. Melvin Backman (18 September 2014). "Home Depot: 56 million cards exposed in breach". CNNMoney.
  18. "Staples: Breach may have affected 1.16 million customers' cards". Fortune.com. December 19, 2014. Retrieved 2014-12-21.
  19. James Cook (December 16, 2014). "Sony Hackers Have Over 100 Terabytes Of Documents. Only Released 200 Gigabytes So Far". Business Insider. Retrieved December 18, 2014.
  20. Goodin, Dan. (2013-11-01) How an epic blunder by Adobe could strengthen hand of password crackers. Ars Technica. Retrieved on 2014-06-10.
  21. "Target Confirms Unauthorized Access to Payment Card Data in U.S. Stores". Target Corporation. 19 December 2013. Retrieved 19 January 2016.
  22. Honan, Mat (2012-11-15). "Kill the Password: Why a String of Characters Can’t Protect Us Anymore". Wired.com (Condé Nast). Retrieved 2013-01-17.
  23. Honan, Mat (August 6, 2012). "How Apple and Amazon Security Flaws Led to My Epic Hacking". Wired.com. Retrieved 26 Jan 2013.
  24. "Protecting the Individual from Data Breach". The National Law Review. Raymond Law Group. 2014-01-14. Retrieved 2013-01-17.
  25. "Public Incident Response Report" (PDF). State of South Carolina. 2012-11-12. Retrieved 2014-10-10.
  26. "South Carolina: The mother of all data breaches". The Post and Courier. 2012-11-03. Retrieved 2014-10-10.
  27. Greenberg, Andy (9 June 2011). "Citibank Reveals One Percent Of Credit Card Accounts Exposed In Hacker Intrusion". Forbes. Retrieved 2014-09-05.
  28. Heartland Payment Systems Uncovers Malicious Software In Its Processing System
  29. Lessons from the Data Breach at Heartland, MSNBC, July 7, 2009
  30. GE Money Backup Tape With 650,000 Records Missing At Iron Mountain - Iron Mountain
  31. BNP activists' details published - BBC News
  32. "Bank of America settles Countrywide data theft suits"
  33. "Countrywide Sued For Data Breach, Class Action Suit Seeks $20 Million in Damages", Bank Info Security, April 9, 2010
  34. "Countrywide Sold Private Info, Class Claims", Courthouse News, April 05, 2010
  35. "The Convergence of Data, Identity, and Regulatory Risks", Making Business a Little Less Risky Blog
  36. Manning, Jeff (2010-04-13). "D.A. Davidson fined over computer security after data breach". The Oregonian. Retrieved 2013-07-26.
  37. "T.J. Maxx data theft worse than first reported". msnbc.com. 2007-03-29. Retrieved 2009-02-16.
  38. data Valdez Doubletongued dictionary
  39. AOL's Massive Data Leak, Electronic Frontier Foundation
  40. data Valdez, Net Lingo
  41. "Active-duty troop information part of stolen VA data", Network World, June 6, 2006
  42. "ChoicePoint to pay $15 million over data breach", NBC News

External links

This article is issued from Wikipedia - version of the Friday, May 06, 2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.