Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Top Data Breaches of 2014

2014 was a very busy year for hackers. For those keeping a tally of data breaches, the year offered no respite.

2014 was a very busy year for hackers. For those keeping a tally of data breaches, the year offered no respite.

According to the Identity Theft Resource Center, the number of data breaches this year has gone up more than 25 percent from 2013. In the spirit of taking a look back at the year quickly disappearing behind us, SecurityWeek has compiled a list of some of the worst data breaches of the year – and what you can learn from them some of them.

1) eBay

The online auction site was hacked sometime between late February and early March after cybercriminals got their hands on employee login credentials. The attackers then accessed a database containing user records, prompting eBay to ask all 145 million of its users to change their passwords. The database included email addresses, birthdays, encrypted passwords and mailing addresses. The breach served as a reminder that attackers are targeting employee credentials, and underscored the importance of two-factor authentication for employees and customers alike. And this would hardly be the last breach during the year that brought those two ideas to the fore.

2) JPMorgan Chase

Advertisement. Scroll to continue reading.

The entry point of this breach was reportedly a server the company had neglected to protect using two-factor authentication. After compromising the server, the attackers were able to move around the network and ultimately access some 90 other servers. While no financial data was impacted, the attackers were able to access customer records revealing email addresses, home phone numbers and mailing addresses for 76 million household customers and seven million business customers.

3) The Home Depot

Fifty-six million customer payment cards and 53 million customer email addresses – that was the tally of compromised records from the Home Depot breach. Like the Target breach in 2013, the attack on Home Depot began with the theft of user credentials belonging to a third-party vendor. After using those credentials as a way in, the attackers ultimately were able to elevate privileges and access portions of Home Depot’s network and deploy custom-built malware on self check-out systems used in the United States and Canada. The hackers also utilized a vulnerability in Windows during the attack, which the company patched after the breach occurred.

4) Community Health Systems

The Community Health Systems breach impacted the social security numbers, addresses and names of 4.5 million patients. As in the case of Home Depot’s breach, the attackers exploited a vulnerability in their attack as well. According to TrustedSec, the attackers exploited the infamous Heartbleed vulnerability impacting OpenSSL, which at the time was patched, underscoring the importance of vulnerability management and prioritizing fixes. Investigators have blamed the attack on hackers from China.

5) Staples

Attackers Access Privileged Accounts

In October, Staples added its name to the growing list of retailers that have been breached. Point-of-sale (PoS) systems at 115 of its retail stores were infected with malware that may have affected roughly 1.16 million payment cards. The attack was detected in September. At 113 of the stores, the malware may have allowed access to this data for purchases made between Aug. 10 and Sept. 16. At two stores, the malware may have allowed access to data from July 20 to Sept. 16.

“Almost every major breach involved an outside attacker that was able to access the company network, typically using stolen credentials — once on the network, an outside attacker looks like any other employee, giving them the ability to siphon off large amounts of data over long periods of time without being noticed,” said Eric Chiu, president and co-founder of Hytrust. “Companies need to move past antiquated paradigms like perimeter-based security and assume the attacker is already on the network which would dramatically change how they architect security for critical systems and data.”

Related ReadingAttackers Capitalizing On Poorly Managed Privileged Accounts

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.