Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hacktivism Is The Rising Cause of Data Breaches, Verizon Finds

Hacktivism dominated more than just the headlines in 2011; according to Verizon, it also dominated the world of data breaches.

In its 2012 Data Breach Investigations Report, hacktivism was linked to 58 percent of the data that was stolen in 855 incidents last year around the world.

Hacktivism dominated more than just the headlines in 2011; according to Verizon, it also dominated the world of data breaches.

In its 2012 Data Breach Investigations Report, hacktivism was linked to 58 percent of the data that was stolen in 855 incidents last year around the world.

“(Hacktivists), traditionally they did do the DDoS-type attack where it was kind of flashy…But in 2011, I mean you saw in the media reports, hacktivism turned to any way that they could get a headline, and that then became stealing data as well and making that publicly available,” said Jay Jacobs, a principal on Verizon’s RISK Intelligence team.

2012 Verizon Data Breach Investigations ReportThough only a small percentage of the attackers were actually hacktivists – just two percent – the smash-and-grab approach of the hacktivists allowed them to get their hands on large amounts of personally-identifiable information, he said.

“The scale of data breach thefts by hacktivists, 100 million of a total of 174 million records, is startling, particularly since hacktivism was only touched upon in passing in the previous year’s report,” opined Neil Roiter, research director at Corero Network Security. “The report is a red flag to large organizations, which are almost exclusively the hacktivists’ targets.”

The Verizon report comes on the heels of a report from Symantec and the Ponemon Institute that found the cost per record in the data breaches they examined in the U.S. fell from $214 in 2010 to $194 last year.

According to Verizon’s report, external attacks were involved in the vast majority of criminal breaches (98 percent). Malicious insiders were responsible for four percent, with that number including incidents where both insiders and external agents were involved. Business partners were responsible for less than one percent of the beaches.

Eighty-one percent of the incidents involved hacking. Sixty-nine percent incorporated malware, while 10 percent involved physical attacks. Almost all of the breaches analyzed by Verizon were discovered by a third-party (92 percent).

In many cases, the attacks were not that sophisticated, Jacobs said, and organizations can defend against breaches by taking some simple steps. Among those defensive actions are: eliminating unnecessary data, establishing and monitor security controls, monitoring and mining event logs and prioritizing security strategy.

Advertisement. Scroll to continue reading.

“With the participation of our law enforcement partners around the globe, the ‘2012 Data Breach Investigations Report’ offers what we believe is the most comprehensive look ever into the state of cybersecurity,” said Wade Baker, Verizon’s director of risk intelligence, in a statement. “Our goal is to increase the awareness of global cybercrime in an effort to improve the security industry’s ability to fight it while helping government agencies and private sector organizations develop their own tailored security plans.”

The full Verizon 2012 Data Breach Investigations Report can be found here.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.