September 10, 2015 By Shane Schick 2 min read

There’s no more personal form of cybercrime than identity theft, and a report covering the top breaches of the year so far suggested it represents the most common form of cyberattack.

Findings from security firm Gemalto’s Breach Level Index were compiled in its “2015 First Half Review.” The report showed that close to 900 incidents took place over the last six months, an increase of 10 percent over the same period last year. Overall, some 246 million records have been compromised. The top breaches affected organizations in health care, government and insurance, among other sectors.

As Dark Reading pointed out, 62 percent of those responsible for the top breaches were not necessarily insiders or former employees, but outside third parties. State-sponsored attackers also represented a small but significant component of those committing identity theft and other forms of cybcercriminal activity. The article suggested higher levels of encryption may be one of the only ways to make data less valuable and therefore fend off the worst of the potential threats.

One of the surprises in the Gemalto report is that the top breaches between January and July saw a decline of the actual number of compromised records of about 41 percent. CSO Online suggested that’s no reason to celebrate, however, since it may merely indicate that we haven’t seen an attack that matches the scale of those experienced over the course of 2014.

Although Infosecurity Magazine reported that the U.S. was the victim in the lion’s share of the top breaches. However, the forthcoming introduction of new disclosure laws in the European Union could provide more accurate information on the extent to which its organizations are affected by cybercriminals. That’s assuming they are even able to detect when an incident takes place — the Gemalto report indicated many are oblivious to an attack until it’s already too late.

There is little doubt that most, if not all, of the top breaches were financially motivated, and unfortunately those who attempt to steal records are seeing a massive return on their investment, according to Banking Technology. In other words, large troves of customer contact information, passwords and other details are being netted in various incidents. Unless CISOs take action, we’re likely to see even worse statistics in the next version of this report.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today