You agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.

The Rise in Threats to Personal Data: Takeaways from Apple’s Dec 2023 Report

Security
Table of content:
Join our newsletter

Your privacy is important to us, privacy policy.

A recent study by Professor Stuart E. Madnick, Ph.D., supported by Apple, unveiled the alarmingly escalating threat to individuals' private data globally due to cybercriminal activities. This comprehensive study, covering data from 2022 to the bulk of 2023, presents a grim picture of the increasing frequency and severity of data breaches and cyberattacks on personal data, particularly in cloud storage. The findings underscore the urgent need for robust security measures and innovative solutions to protect individuals' sensitive information from relentless cybercriminal activities.

Escalating Threats to Personal, Sensitive Data

The report reveals an unprecedented surge in data breaches in the US, soaring by nearly 20% in the first nine months of 2023 compared to the entire previous year. This disturbing trend is mirrored worldwide, spotlighting the vulnerability of personal data amid the surge in online activities and the extensive collection of data by various organizations.

Key Contributors to the Personal Data Threat 

Two major factors are singled out in the report as significant contributors to this heightened risk:

Ransomware Attacks

The evolution of ransomware attacks has reached unparalleled levels in 2023, becoming more sophisticated, frequent, and detrimental. Cybercriminals, organized into ransomware gangs, have transitioned from merely encrypting data to threatening its public release if ransom demands remain unmet. This shift intensifies the impact on consumers, compelling organizations to reevaluate their security protocols.

Vendor Exploitation

Cybercriminals exploit vulnerabilities in vendors' systems, thereby infiltrating interconnected networks reliant on these services. This exploitation amplifies the ramifications of each breach, affecting numerous entities interconnected with the compromised vendor.

Statistics and Data Points

The study includes numerous statistical insights underscoring the severity of the situation, including:

  • Over 2.6 billion personal records were breached between 2021 and 2022
  • Data breaches tripled between 2013 and 2022
  • A 20% increase in US data breaches in the first nine months of 2023 compared to the entirety of 2022
  • 95% of breached organizations experienced multiple data breaches
  • 80% of breaches involved data stored in the cloud
  • A nearly 70% rise in ransomware attacks in the first three quarters of 2023 compared to the same period in 2022
  • 98% of organizations had vendor-related data breaches in the last two years
  • Over 360 million people were victims of institutional data breaches in the first eight months of 2023
Source: The Continued Threat to Personal Data Report

Significant Breaches and Real-life Impact

The study sheds light on significant breaches affecting various sectors, emphasizing cyber threats' extensive and diverse impact. One notable instance involved Western Digital, a California-based data storage company with approximately 300 million customers. In March 2023, hackers exploited vulnerabilities within Western Digital's infrastructure, accessing its systems and pilfering over 10 terabytes of customer and company data from its online store. The breach compromised sensitive customer information, including names, contact details, partial credit card numbers, and passwords, prompting Western Digital to shut down its cloud storage services and online store for several weeks, disrupting customer access and purchases.

Ransomware gangs, such as LockBit, ALPHV/BlackCat, and Clop, have emerged as significant threats, executing high-profile attacks on companies like Boeing, Barts Health NHS Trust, and others. These gangs employ sophisticated tactics and tools, threatening to leak data even after receiving ransom payments, leading to a surge in ransomware attacks globally.

Moreover, vendor exploitation attacks have become prevalent, allowing hackers to target organizations through security vulnerabilities in third-party software or vendors. Breaches in Microsoft and MOVEit affected thousands of organizations globally, compromising sensitive data and exposing millions to potential identity theft or financial risks.

Challenges and Innovative Solutions to Deal with the Threat to Personal Data

These concerning incidents and statistics have prompted leading security officials, including the US Secretary of Homeland Security and the UK Minister of State for Security, to highlight rising concerns over the danger of escalating cyber threats and their multifaceted impacts. 

Additionally, even strategies intended to resolve the issue or mitigate its effects can make things worse. For example, cyber insurance, intended to mitigate monetary and legal risks from cyberattacks, inadvertently incentivized hackers to target insured organizations, as they are more likely to pay ransoms. The International Counter Ransomware Initiative is contemplating a ban on ransom payments to reduce these incentives, as paying a ransom doesn't guarantee data protection. 

To guarantee the security of consumer data, solutions that focus on data security, like end-to-end encryption, have gained traction among technology platforms. This encryption method ensures that only the sender and receiver can access and modify data, offering heightened security for sensitive information.

Conclusion and Recommendations

The report concludes by emphasizing the critical need for organizations to prioritize data protection and limit the collection of unencrypted consumer data. As cyber threats continue to evolve, implementing robust security measures and rethinking data retention policies are imperative to safeguard individuals' privacy and prevent widespread consequences from cyberattacks.

This comprehensive study provides a stark portrayal of the escalating cyber threats targeting personal data, urging organizations to adopt proactive and innovative approaches to safeguard sensitive information against relentless cybercriminal activities. The evolving strategies of cyberattacks necessitate a shift in security paradigms and a commitment to implementing cutting-edge protective measures to ensure data privacy and security for individuals globally.

As organizations continue to up their security game to protect against cyber threats, innovative solutions like Piiano offer a proactive approach to safeguarding sensitive information. Through its encryption and data management features, Piiano empowers organizations to navigate these challenges, ensuring the security and integrity of personal data in a dynamically-evolving digital landscape.

Share article

Powering Data Protection

Skip PCI compliance with our tokenization APIs

Skip PCI compliance with our tokenization APIs

It all begins with the cloud, where applications are accessible to everyone. Therefore, a user or an attacker makes no difference per se. Technically, encrypting all data at rest and in transit might seem like a comprehensive approach, but these methods are not enough anymore. For cloud hosted applications, data-at-rest encryption does not provide the coverage one might expect.

John Marcus

Senior Product Owner

const protectedForm = 
pvault.createProtectedForm(payment Div, 
secureFormConfig);
Thank you! Your submission has been received!

We care about your data in our privacy policy

Oops! Something went wrong while submitting the form.
Submit