December 21, 2021
Security

Data Breach Statistics: 2021 and Beyond

From startups to SMBs to multinational enterprises, data breaches continue to occur with alarming regularity. Necessary changes in how employees do their work have increased breach risks and costs during the pandemic era. In this article, we overview the most important data breach statistics, figures, and trends. 

Breaches in 2020 to 2021: Ominous Upward Trajectory

Here’s the story:

  • Through September 2021, the number of data breaches for the year exceeded the total number of breaches in 2020. 
  • During that period, over 280 million people were impacted.
  • Q3 2021 saw a total of 160 million victims of data compromise, higher than the combined total during Q1 and Q2. 

Not only are the number of data breaches increasing, but more people are falling victim to these attacks, and breaches are becoming more costly.  

Cost of a Data Breach

The cost of a data breach quickly compounds due to several factors. 

Monetary

The direct monetary costs of a data breach include regulatory fines, ransom payments, litigation fees, and customer compensation. In the 17-year history of IBM’s extensive annual reports examining the cost of a data breach, 2021 saw the highest ever figure of $4.24 million per incident. The increased cost reflects a longer time to contain incidents in complex hybrid IT environments.  

Downtime

Downtime is extremely costly for businesses of all sizes. Business-specific factors, such as industry vertical, organization size, and business model all play a role in the cost of downtime, which makes it difficult to get an accurate average calculation. A 2021 ITIC survey found that a single hour of downtime for 91% of SMEs and large enterprises costs at least $300,000. 

Reputation

Today’s security-conscious consumers expect the businesses they transact with to properly protect their sensitive data, such as names, addresses, and credit card details. Breach incidents can have a lasting reputational harm that results in customer attrition and a subsequent reduction in revenue. The Ponemon Institute reported that 65% of customers lose trust when an organization they’ve bought a product or service from experiences a data breach. 

Predicted Trends for 2022

Ransomware To Remain the Greatest Threat

Ransomware attacks look set to continue their dominance as the greatest cybersecurity threat faced by organizations in 2022. A September 2021 advisory on ransomware payments issued by the Department of The Treasury underscores how seriously the highest levels of the U.S. government treat ransomware as a cyber threat. 

Not only is ransomware not going away, but changes in how ransomware gangs operate are also redefining what these attacks look like. Some threat actors, such as Babuk, signaled an intention to move away from encrypting files and instead focus solely on data exfiltration, which is way more troubling to any business. The traditional ransomware threat of being unable to access your files is painful, but the newer and expanding threat of having your sensitive information and that of your customers published online is exponentially more excruciating. 

In 2022, expect to see several more breaches bearing all the hallmarks of traditional ransomware attacks but without the final delivery of a malicious payload that locks down files or systems. Classic ransomware breaches will, of course, continue alongside these extortion-only attacks. 

Continued Targeting of Critical Infrastructure 

Attacks targeting critical infrastructure dominated cybersecurity headlines for much of 2021. The Colonial Pipeline, Washington D.C. Metropolitan Police, and a Californian water treatment plant were among the targets of malicious threat actors. The Colonial Pipeline incident was particularly memorable for the forced shutdown and subsequent panic among motorists queuing up to hoard fuel supplies. 

Adversaries regard critical infrastructure as a potentially lucrative cyber attack target due to the potential for harm and havoc. By forcing operational halts or instigating safety hazards in the services that functioning societies depend on, hackers believe they’ll stand a better chance of receiving prompt payment from victims. Infiltrating critical infrastructure networks also serves as a way for cyber gangs to gain notoriety, which further incentivizes ego-driven threat actors to target these organizations. 

Expanded Regulations and Security Standards

Reflecting the increasingly dangerous and sophisticated cyber attack landscape, regulations and standards emerged in recent years to better protect data privacy. GDPR, CCPA, and the NIST Cybersecurity Framework are notable examples. However, as the statistics point out, data breaches remain commonplace despite increased regulatory oversight and government guidance. 

In an attempt to wrestle back control and reduce data breaches, expect to see more expanded regulations and security standards in 2022. A pertinent upcoming example is the CPRA, which amends and expands the privacy rights originally introduced under the Californian Consumer Privacy Act (CCPA). In addition, NIST plans to update its Cybersecurity Framework for the first time since 2018, with an increased emphasis on the dynamics of today’s threat landscape. 

Advancements in How We Secure Data

A common thread running through many current and predicted cybersecurity trends is that data remains vulnerable. Despite a plethora of security tools, regulations, and frameworks, existing approaches aren’t working. With sufficient time, motivation, and resources, most threat actors eventually infiltrate targets and get their hands on sensitive information stored on-premise or in the cloud. 

Data security advancements have a big role to play in 2022. Current approaches for encrypting data are too heavily tied to credentials, identity and access management controls, and central points of attack and failure. In practice, this means that hackers that manage to compromise a user’s login credentials often get unrestricted access to the data permissions already granted to that user. 

Multi-factor encryption (MFE) is a more secure approach because it encrypts granularly at the file-level based on policy. MFE fragments encryption keys into “shards” that are distributed to physical devices. When users want to open an encrypted file, they need to approve this action using an app on their smartphone. The user experience looks and feels very much like two-factor authentication or single sign on, but with the result of way stronger data security that nullifies the threat of data exfiltration. 

Steps You Can Take to Mitigate Risk

In a threat landscape defined by high-volume, complex cyber attacks, it’s not easy to mitigate data breach risks. A multi-pronged approach incorporating the following best practices puts your business in a far stronger position to avoid costly breaches: 

  • Deploy a secure backup solution to prepare against classic ransomware attacks that lock down sensitive files and systems
  • Prioritize patch management as a matter of urgency to minimize the risk of hackers exploiting software vulnerabilities
  • Continue to invest in cybersecurity training and awareness for existing staff
  • Conduct regular penetration tests on your network to uncover vulnerabilities that go unnoticed
  • Get more visibility into what’s happening inside your environment rather than at the perimeter so you can stop potential breach incidents in their tracks
  • Opt for more advanced data security solutions, such as Atakama’s MFE

Strengthen and simplify data encryption today and help your business avoid breaches with Atakama. Contact us to learn more. 

Ready to try Atakama?

Request Demo