September 10, 2015 By Shane Schick 2 min read

There’s no more personal form of cybercrime than identity theft, and a report covering the top breaches of the year so far suggested it represents the most common form of cyberattack.

Findings from security firm Gemalto’s Breach Level Index were compiled in its “2015 First Half Review.” The report showed that close to 900 incidents took place over the last six months, an increase of 10 percent over the same period last year. Overall, some 246 million records have been compromised. The top breaches affected organizations in health care, government and insurance, among other sectors.

As Dark Reading pointed out, 62 percent of those responsible for the top breaches were not necessarily insiders or former employees, but outside third parties. State-sponsored attackers also represented a small but significant component of those committing identity theft and other forms of cybcercriminal activity. The article suggested higher levels of encryption may be one of the only ways to make data less valuable and therefore fend off the worst of the potential threats.

One of the surprises in the Gemalto report is that the top breaches between January and July saw a decline of the actual number of compromised records of about 41 percent. CSO Online suggested that’s no reason to celebrate, however, since it may merely indicate that we haven’t seen an attack that matches the scale of those experienced over the course of 2014.

Although Infosecurity Magazine reported that the U.S. was the victim in the lion’s share of the top breaches. However, the forthcoming introduction of new disclosure laws in the European Union could provide more accurate information on the extent to which its organizations are affected by cybercriminals. That’s assuming they are even able to detect when an incident takes place — the Gemalto report indicated many are oblivious to an attack until it’s already too late.

There is little doubt that most, if not all, of the top breaches were financially motivated, and unfortunately those who attempt to steal records are seeing a massive return on their investment, according to Banking Technology. In other words, large troves of customer contact information, passwords and other details are being netted in various incidents. Unless CISOs take action, we’re likely to see even worse statistics in the next version of this report.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today