Skip to main content

What's a data breach and how can you protect your business from them?

 

What is a data breach?

A data breach is also known as a data spill or data leak.

According to Techopedia, a data breach is “an incident which involves the unauthorized or illegal viewing, access or retrieval of data by an individual, app, or service”.1 This type of security breach is specifically for stealing sensitive information and can be performed physically by accessing a computer or network, or remotely by bypassing network security.

Data breaches commonly occur after a hacker or similar unauthorized user accesses a secure database or data repository. Frequently conducted via the internet or a network connection, data breaches usually revolve around the pursuit of logical or digital data.

According to Symantec, the most common form of data lost to data breaches was personally identifiable information—such as full names, credit card numbers, and Social Security numbers—with personal financial information close behind.2

After they have acquired this data, hackers may use it to commit identity theft and other cybercrimes, including applying their stolen information and gaining administrator access to your entire network.

In addition to data loss, a data breach harms a business and its customers in other ways. The damage extends to the cost to boost cybersecurity, and repair and update the exploitable vulnerability, as well as the long-term damage to the enterprise’s reputation and its customers who had their private information stolen.

How does a data breach occur?

Multinational cybersecurity and defense company Trend Micro argues that data breaches are a four-step process that includes the following actions for a general data breach:

  • Research. The hacker probes the computer or network for vulnerabilities.
  • Attack. The hacker begins the attack, making contact using a network or social attack.
    • Network attack. This attack involves network manipulation. The hacker uses infrastructure, system and application weaknesses to infiltrate the victim’s computer or network.
    • Social attack. This attack involves social manipulation. The hacker tricks or baits employees into giving them access to the computer or network. This method includes tricking an employee into revealing login credentials or duping the employee into opening a malicious attachment.
  • Exfiltration. Once they have broken into a computer, hackers can then attack the network or pilfer the company’s data. After the network is damaged or the data is extracted, the attack is considered successful.3

Why do data breaches occur?

An anti-malware software manufacturer Malwarebytes argues that “a data breach isn’t a threat or attack in its own right and instead comes as a result of a cyberattack that allows hackers to gain unauthorized access to a computer system or network and steal its data”.4 As the process of digitizing content rises and the cloud continues to grow, data breaches will continue to occur.

Targeted data breaches typically occur for the following reasons:  

  • Exploiting system vulnerabilities
  • Weak passwords
  • Structured Query Language (SQL) injection
  • Spyware
  • Phishing
  • Drive-by downloads
  • Broken or misconfigured access controls

Exploiting system vulnerabilities

Hackers use exploits of systematic vulnerabilities in software or systems to gain unauthorized access to a computer or network and its data. Exploits are commonly found in operating systems, internet browsers, and a variety of different apps.

Hidden within a system’s code, these vulnerabilities are sought out by hackers, as well as cybersecurity experts and researchers. For example, older operating systems can, unfortunately, have built-in vulnerabilities that today’s hackers can easily exploit to access a computer’s data.

While the hackers want to use the exploits for their own malicious gain, the cyber security agents want to better understand the exploits and how they can be patched or otherwise modified to prevent data breaches and boost cybersecurity.

To make their dubious work easier, some cybercriminal groups will package different exploits into automated kits. These kits allow criminals with little technical knowledge to take advantage of exploits.

Weak passwords

As its name implies, a weak password is a password that is easy to determine by humans and computers. These passwords often contain the name of the user’s spouse, children, pets or address, since they’re easy for the user to remember. The passwords may not be case sensitive or just generally fail to use capital letters or symbols.

Weak passwords are easy for hackers to guess or use in brute force attacks or spidering to figure out a user’s password. Also, never have your password written down on your desk or be aware of anyone who makes be “shoulder surfing” when you’re entering a password. 

SQL injection attack

Structured query language (SQL) injection attacks exploit the vulnerabilities in an unsecured website’s SQL database management software. To execute a SQL injection attack, a hacker embeds malicious code into a vulnerable site or application, then pivots to the backend database.

For example, a hacker changes the code in a retailer’s website so that when they perform a search for “best-selling headphones,” instead of yielding results for great headphones, the retailer’s website provides the hacker with a list of customers and their credit card information.

A less sophisticated type of cyberattack, SQL attacks can be performed using automated programs similar to those used for exploits.

Spyware

Spyware is malware that infects your computer or network to “spy” on you and otherwise gather information about you, your computer, and what websites you visit.

Victims often are infected by spyware after downloading or installing something that seems benign, only to have spyware bundled together with it. You can also get spyware by clicking on a malicious link or as a secondary infection from a virus.

Alternatively, spyware can make its way onto your computer as a secondary infection via a Trojan like Emotet. As reported on the Malwarebytes Labs blog, Emotet, TrickBot, and other banking Trojans have found new life as delivery tools for spyware and other types of malware. Once your system is infected, the spyware sends all your personal data back to the C&C servers run by the cybercriminals.

After your computer has been infected with spyware and it collects information about you, it then forwards this information to a remote location, such as command and control (C&C) servers or a similar repository where cybercriminals can access it.

Phishing

Phishing attacks usually use social engineering to manipulate its victims’ emotions against logic and reasoning and get them to share sensitive information. They are often performed using email spoofing-based attacks or cloned website-based attacks that function similarly.

Attackers employing phishing and spam email tactics will trick users into doing the following:

  • Revealing their user and password credentials
  • Downloading malicious attachments
  • Visiting malicious websites

For example, you could get an email that looks like it’s from your credit card company, asking you to verify made-up charges to your account, and prompting you to log in using a link to a fake version of the credit card site. Unsuspecting victims attempt to log in to the fake site using their real usernames and passwords. Once hackers have that information, they can log in to and access your credit card account, and use it for identity theft and similar cybercrime.

Drive-by downloads

Drive-by downloads are cyber attacks that can install spyware, adware, malware, and similar software onto a user’s computer without the user’s authorization. They allow hackers to take advantage of exploits and security flaws in browsers, applications, and operating systems.

This cyber attack doesn’t necessarily need to trick the users into enabling it. Unlike phishing and spoofing attacks where the user needs to click a malicious link or download a malicious attachment, drive-by downloads just engage with a computer or device without the user’s permission. 

Broken or misconfigured access controls

If a website administrator isn’t careful, the administrator could establish access controls that would make parts of a system that are meant to be private able to be accessed by the public. This misstep could be something as careless as neglecting to set certain backend folders that contain sensitive data to private. General users tend to remain unaware of broken or misconfigured access controls. However, hackers that perform specific Google searches can locate these folders and access them. A good comparison to this situation is a burglar entering a house through an unlocked window as opposed to a burglar breaking into a house through a locked door. 

Benevolent hackers and data breaches

A data breach, similar to most types of cyber thefts, involves hackers attempting to gain unauthorized access to your computer or network and steal your private information. However, there are some instances where this theft is performed with benevolent intentions.

Like many cybersecurity researchers, “white hat” hackers and other benevolent hackers will attempt to break into your computer or network to discover exploits and vulnerabilities, and then make others aware so that they can create a solution that remedies the exploit.

For example, after nine months of reverse engineering work, an academic hacker team from KU Leuven University in Belgium published a paper in September 2018 that revealed how it defeated Tesla’s encryption for the Model S.5 The team’s work helped Tesla create new cybersecurity technology for its vehicles that remedied the exploit the KU Leuven team discovered and used it to clone the Model S’s key fob.

How can you detect a data breach?

Unlike many common types of cyber attacks, data breaches are notoriously hard to detect and it’s very common for organizations to discover the breach days or weeks, sometimes even months after it has occurred. This large gap between when the data breach occurs and discovery is incredibly problematic, as hackers will have a large head start on using or selling the data they’ve stolen. Once the data breach is finally discovered and the vulnerability that allowed it is fixed, the damage has already been done.

In his article for SecurityIntelligence, Koen Van Impe notes that there are two signs of a data breach:

  • Precursors
  • Indicators6

Precursors

Precursors signal an imminent threat based on public information, such as security blogs, vendor advisories, and similar information from threat analysis and intelligence sources or threat detection. Cybersecurity professionals use precursors to prepare for an anticipated cyber attack and to adjust their systems’ security and cyber resilience according to the threat level. Precursors tend to occur rarely, especially when compared to indicators.

Indicators

Indicators display that a data breach may have happened or one is currently happening. Security alerts, suspicious behavior, and reports or alerts submitted by people from inside or outside a business are all examples of indicators. Indicators frequently occur at a high volume — a factor that contributes to the incident response process’s inefficiencies.

What indicators should you look for?

Here are several indicators that you should be aware of in the event of a possible data breach or similar cyber attack:

  • Irregularly high activity for your system, disk, or network. This increased activity is particularly worrisome if it occurs during what would normally be an idle period.
  • Activity on network ports or applications that are usually inactive. An unusual activity where the ports or applications are listening to network ports that they wouldn’t usually be listening to.
  • Unrecognized software is installed or odd system preferences are established.
  • Unrecognized and untraceable system configuration changes, including firewall changes, services reconfigurations, new startup program installations, or scheduled tasks.
  • Spikes in activity in a cloud services “last activity” overview that tracks abnormal behavior. This activity includes logging in at unusual times, from unusual locations, or multiple locations in a short time period and other abnormal user activity.
  • Unanticipated user account lockouts, password resets, or group membership deviations.
  • Frequent system crashes or application crashes.
  • Alerts from malware or antivirus protections, including notifications that they have been disabled.
  • Frequent pop-ups or unexpected redirects while browsing the internet, or browser configuration changes, such as a new home page or search engine preferences.
  • Contacts report receiving unusual emails or direct messages from social media from you that you didn’t send them.
  • You receive a message from an attacker demanding money, such as from ransomware.

What can you do to detect and respond to a data breach?

In addition to the precursors and indicators, here are several guiding principles that can bolster your ability to detect and respond to an intrusion into your system:

1. No changes, no red flags

Avoid making any changes to your computer or network. Making changes in a system where there’s a suspected intrusion risk damaging or destroying evidence, or even worsening the situation. The obvious trade-off here is the weight of the incident and the hacker’s intent, as well as your business objectives and the breach’s impact on them. 

2. Gather evidence

Be sure to collect evidence of what you suspect to be an intrusion and ensure that the evidence is stored somewhere with little risk of data loss. This process will help with incident analysis and post-incident decision-making, as well as forensic data collection.

Log files, disk and memory information, malware samples, running process lists, user activity lists, and active network connections are all data that can be collected for evidence.

In adhering to the no changes, no red flags rule, don’t make any changes to the system while collecting this information. And as with the first rule, consider your situation, the weight of the incident, and other relevant factors when weighing the advantages or disadvantages of your actions.

If you can access them, consider using remote forensics tools and work closely with your IT operations or cybersecurity team. If central logging isn’t something that you have, then ensure that logs are copied to a read-only location on a different computer or system from the attacked one.

3. Record everything

Note-taking during incident response can provide a treasure trove of data. Try to record every action that’s taken, including the verification, correlation, and pivoting actions. Ensure that you haven’t missed anything now that might be important later. Your notes can help establish timelines and determine system areas that need support.

4. Confer with your peers

Once you have established a general understanding of everything that’s occurring with your system, confer with your peers and verify your findings. This process includes referencing threat intelligence sources, as well as industry information sharing and analysis centers (ISACs) and national computer security incident response teams (CSIRTs). This step helps you establish what others have already done and what steps need to be done to contain the intrusion, and how to reverse the damage it caused.

5. Create an internal report

In addition to reporting observed incidents, you should also report any critical ongoing incidents that may impact your business to your stakeholders. A high-level analysis of the attack should include the following facts:

  • Whether the attack was targeted
  • Whether the attack was observed before
  • Whether other companies or organizations have experienced similar attacks
  • What damage it has caused to date and the damage it’s expected to cause in the future
  • What was the intent of the attack?

6. Spread awareness about reports   

Indicators can include reports from people within your organization. These internal reports can supply essential information for raising awareness of unusual behavior or situations. Streamline the reporting process and spread awareness about the reports among your employees. Consider establishing a “report an incident” button on your organization’s internal homepage.

Make sure that your employees are aware of your cybersecurity team or IT support team. Be sure your employees can easily contact these teams if they have any questions or suggestions. Create help desk questions for these teams to ask to help them collect information.  

Foster transparency and a sense of ownership with the reports. This process can mean following up with each individual that submitted a report and providing an update regarding the incident specific to each individual’s report.

By incorporating this process into your workplace, not only will you help to cultivate an IT security culture and potentially boost your cyber resilience and security, but employees will be more likely to report anything they feel is unusual. This combined process and culture can help you shut down intrusions when they start.

Be sure to include in your report any mitigation actions that were taken, if they were effective, and what additional actions you can expect to take in the future. While it behooves you to include the appropriate technical details, be sure to focus on how this attack will impact the business and its employees. 

What can I do to prevent a data breach?

There’s no perfect solution for preventing a data breach outside of never going on the internet, never booting up your computer, or never getting your network online. Obviously, they aren’t acceptable solutions for anyone.

Fortunately, when reducing the risk of a data breach, there are several steps you can take to bolster your cybersecurity and cyber resilience.

  • Use strong passwords. Consider using a password generator that creates random combinations of uppercase and lowercase letters, numbers, and symbols. Consider using a password tracking program that helps manage these passwords for you.
  • Monitor your finances. Regularly review your bank and similar financial account activity. If possible, use activity alerts that inform you of any unusual activity. 
  • Monitor your credit report. If someone tries to use your private information to open a credit card or bank account using your name, the credit report will show it. A variety of sites such as Credit Karma offer credit reporting at no charge.
  • Act immediately. As soon as you see any unusual activity, take immediate action and contact the respective credit card company, bank, or similar financial institution. If you were the victim of a data breach, then be sure to inform them of this fact.
  • Make your phone secure. Always create either a short numerical password or a swipe password for your phone. If you have a fingerprint scanner on your phone, then you should use that, too. Using these security features provides a line of defense against unauthorized access to your phone and all the personal information stored on it in the event that it’s lost or stolen.    
  • Pay attention to URLs. Try to only use secure URLs. Secure URLs begin with “https://”. The “s” stands for secure and the HTTP request uses Secure Sockets Layer (SSL), a protocol used for secure communication between two parties. 
  • Install up-to-date antivirus software. Depending on what software you are using and how your network is set up, it may also include a firewall. It should go without saying that having reliable antivirus software with up-to-date definitions generally boosts your cybersecurity and cyber resilience, and generally improves your resistance to cyber attacks.
  • Regularly back up your files. Establish a regular schedule for backing up your files and storing these backups in a secure environment. This process will help you with creating recovery point objectives (RPOs) in the event of data loss or corruption.
  • Format or destroy your old hard drives. If you are retiring old systems and you’re planning on cannibalizing the components, then be sure to format the hard drives before installing them into new computers. If you’re simply getting rid of these systems and don’t plan on reusing the components, then first make sure that you have backed up your files. Secondly, dispose of your hard drives in such a way that it ensures no one will be able to make use of them. The simplest solution is often to take a hammer to them.
  • Don’t post important information online. This step is a practical one that shouldn’t require much explanation. Don’t post private, sensitive, or otherwise very important information online, including on your social media accounts. It’s also generally a good idea to set your social media accounts to “private” to limit who can view your social media account’s content.
  • Enlist identity theft protection and credit monitoring services. Consider using identity theft protection and credit monitoring services, as they help prevent identity theft and can notify you in the event it occurs. 
  • Use secure payment services. Paypal is a great example of a secure payment service, as it doesn’t require you to give your credit card information to make a payment. Instead, it helps you make secure payments using your accounts and without requiring you to input sensitive information.

2018: Year of the data breach

Because of the vast amount of data they contain, enterprises and large organizations are exceptionally attractive targets for cybercriminals who are looking to steal data.

In the Malwarebytes Lab blog post 2018: The year of the data breach tsunami, author Logan Strain notes that more data breaches occurred during 2017 than in 2018. However, the 2018 data breaches were more massive in scale and featured victims that included some of the biggest tech companies, retailers, and hospitality providers, such as Facebook, Under Armor, Quora, and Panera Bread.7

Due to the massive amounts of data they contain, corporations and businesses are attractive targets for cybercriminals looking to steal large amounts of private data. According to the Ponemon Institute’s 2018 Cost of a Data Breach study, a data breach goes undiscovered for an average of 197 days. The study argues that the average total cost to a company of a data breach is USD 3.86 million, a 6.4 percent increase over 2017. The global average cost for each lost or stolen record is also increased by 4.8 percent and averaging approximately USD 148 per record.8

The amount of data lost is further compounded by data breaches being notoriously difficult to detect, often going undetected and once detected, taking an additional 69 days to reverse the damage and recuperate from the losses.

Facebook data breaches, exposures, and cyber attack

Facebook experienced several data breaches and exposures, and cyber attacks that were made public during 2018 and 2019. Facebook’s data exposures involve data stored online and publicly without a password. These exposures don’t necessarily involve malicious intent, such as a data breach or cyber attack, and are instead tied to human error and represent a security problem.

The first data breach

When did the breach occur? Between 2013 and 2015

When was the breach discovered? Unknown

When was the breach made public? The breach was exposed on 17 March 2018 by reports from The New York Times and The Guardian.

What was stolen?

  • Facebook user profile data
  • Facebook user preferences and interests

Although it was initially reported that 50 million Facebook profiles were accessed by Cambridge Analytica, multiple reports later confirmed that the figure was actually closer to 87 million profiles.

How did the data breach occur? A loophole in Facebook’s application programming interface (API) allowed third-party developers to collect data. Cambridge Analytica exploited this loophole and was able to steal data from Facebook app users, as well as all the people in those users’ friends network on Facebook.

Technicality. Technically, this event isn’t a data breach and, instead, a misuse of user data.

The second data breach

When did the breach occur? The second breach took place between July 2017 and the end of September 2018.

When was the breach discovered? The breach was discovered on 25 September 2018.

When was the breach made public? This breach was publicly disclosed on 28 September 2018.

What was stolen?

  • Names
  • Phone numbers
  • Email addresses
  • Other personal information

How much data was stolen? Facebook initially reported that the breach exposed the information of approximately 50 million profiles, a figure that was later revised 30 million users with 14 million having their respective usernames and Facebook search history accessed.

How did the data breach occur? Using a flaw in the code for Facebook’s “view as” feature, hackers stole Facebook access tokens, then used the tokens to access users’ accounts, potentially gaining control of them.

What happened to the data? Cambridge Analytica used the data from these profiles to help identify swing voters in the 2016 US presidential election.9

The Instagram Nasty List attack

When did the attack occur? Unknown

When was the attack discovered? During March and April 2019

When was the attack made public? 8 April 2019

What was stolen?

  • Instagram login information:
    • Usernames and passwords
    • Email addresses
    • Phone numbers

How did this attack occur? First reported on Reddit, compromised Instagram accounts would message noncompromised accounts that they followed, prompting them that they were on a “Nasty List” or something similar, and including a malicious link. A phishing attack, this malicious link would take the user to a cloned or otherwise fake Instagram page and prompt them to log in.

How much data was stolen? The amount of stolen Instagram user information as a result of this attack is unknown.10

Instagram passwords plaintext file data exposure

When did this data exposure occur? Unknown

When was this data exposure discovered? During March and April 2019

When was this data exposure made public? 18 April 2019

What may have been exposed? Millions of Instagram passwords

How did this data exposure occur? Following the Instagram Nasty List attacks, Facebook confirmed more password security issues, noting that millions of Instagram accounts’ passwords were being stored in a plaintext file. Although Facebook said “our investigation has determined that these stored passwords were not internally abused or improperly accessed”,11 users whose information was on the plaintext file were encouraged to perform a password reset.

Facebook unsecure databases data exposure

When did this data exposure occur? Unknown

When was this data exposure discovered? Unknown

When was this data exposure made public? 4 September 2019

What may have been exposed?

  • Phone numbers linked to 419 million user accounts from multiple databases across several geographies, including:
    • 133 million records of US-based Facebook users
    • 18 million records of users in the UK
    • More than 50 million records on users in Vietnam
  • In addition to Facebook user IDs and phone numbers, information about each account’s username, gender, and country location were included.

How did this data exposure occur? Unsecure databases across several countries contained Facebook account IDs, phone numbers and additional user information.12

Resources

  1. Data Breach, Techopedia, 5 September 2018.
  2. What is a data breach, Norton, 10 March 2020.
  3. Data Breaches 101: How They Happen, What Gets Stolen, and Where It All Goes, Trend Micro, 10 August 2018.
  4. Data Breach, Malwarebytes.
  5. Andy Greenberg, Hackers Can Steal a Tesla Model S in Seconds by Cloning Its Key Fob, Wired, 10 September 2018.
  6. Koen Van Impe, Don’t Dwell On It: How to Detect a Breach on Your Network More Efficiently, SecurityIntelligence, 22 October 2018.
  7. Logan Strain, 2018: The year of the data breach tsunami, Malwarebytes Labs, 4 April 2019.
  8. Ponemon Institute’s 2018 Cost of a Data Breach Study: Global Overview, Ponemon Institute, July 2018.
  9. Eitan Katz, The 20 Biggest Data Breaches of 2018, Dashlane blog, 2 January 2019.
  10. Davey Winder, Hackers Are Using Instagram 'Nasty List' To Steal Passwords -- Here's What You Need To Know, Forbes, 14 April 2019.
  11. Keeping Passwords Secure, Facebook, 21 March 2019.
  12. Davey Winder, Unsecured Facebook Databases Leak Data Of 419 Million Users, Forbes, 5 September 2019.