Follow the Data: Analyzing Breaches by Industry

Similar documents
43% Figure 1: Targeted Attack Campaign Diagram

How Do Threat Actors Move Deeper Into Your Network?

As threat actors target various types of networks, companies with improperly configured network infrastructures risk the following repercussions:

DIGITAL LIFE E-GUIDE. Keeping Your Cloud Data in Check

Learn about each tool in parental controls and find out how you can use them to secure you and your family.

Everyone s online, but not everyone s secure. It s up to you to make sure that your family is.

Cloud Security Primer MALICIOUS NETWORK COMMUNICATIONS: WHAT ARE YOU OVERLOOKING?

When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher

This document has been provided by the International Center for Not-for-Profit Law (ICNL).

A number of factors contribute to the diminished regard for security:

Correlation and Phishing

A number of factors contribute to the diminished regard for security:

Have you ever seen an online ad with a product or brand that you searched just ten minutes ago? That s the result of customized advertising.

Follow the Data: Dissecting Data Breaches and Debunking Myths

This guide aims to get you started on decluttering the most important aspects of your digital life.

The Future of Data Breach Risk Management Response and Recovery. The Cybersecurity Forum April 14, 2016

INDUSTRY OVERVIEW: HEALTHCARE

RESEARCHBRIEF. Beyond Online Gaming Cybercrime: Revisiting the Chinese Underground Market

Getting a new computer or smartphone is always exciting but do you know what to do with your old one?

Web. Paul Pajares and Max Goncharov. Connection. Edition. ios platform are also at risk, as. numbers via browser-based social.

Cybersecurity: Protecting Your Business. March 11, 2015

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT -BASED THREATS

Who Controls Your Information in the Cloud?

Compromises in Healthcare Privacy due to Data Breaches

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

Microsoft Windows XP Vulnerabilities and Prevention

CYBERCRIME AND THE HEALTHCARE INDUSTRY

Year of Mega Breaches & Identity Theft

AB 1149 Compliance: Data Security Best Practices

Beazley Group Beazley Breach Response. A data breach isn t always a disaster Mishandling it is.

Reducing Cyber Risk in Your Organization

Privacy Rights Clearing House

FastPOS: Quick and Easy Credit Card Theft

An Introduction to Cyber Liability Insurance. Catherine Berry Senior Underwriter

From Russia with Love

CYBERCRIME AND THE HEALTHCARE INDUSTRY

App Terms and Conditions!

TERMS AND CONDITIONS

Primer CLOUD COMPUTING DEMYSTIFIED 5 CLOUD COMPUTING MYTHS EVERY SMALL BUSINESS SHOULD KNOW ABOUT

Applying the 80/20 approach for Operational Excellence. How to combat new age threats, optimize investments and increase security.

7 VITAL FACTS ABOUT HEALTHCARE BREACHES.

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec

Cyber Liability & Data Breach Insurance Claims

INVESTIGATIONS REPORT

Network Security & Privacy Landscape

SURVEY REPORT SPON. Identifying Critical Gaps in Database Security. Published April An Osterman Research Survey Report.

TERMS AND CONDITIONS OF USE OF KUWAIT FINANCE HOUSE BAHRAIN S WEBSITE & INTERNET BANKING SERVICES

Can Your Organization Brave The New World of Advanced Cyber Attacks?

How-To Guide: Cyber Security. Content Provided by

Recognize Nefarious Cyber Activity and Catch Those Responsible with IBM InfoSphere Entity Analytic Solutions

PCI Security Compliance in KANA Solutions How KANA Applications Helps Companies Comply with PCI Security Standards

LIGC-ACC Presentation November 9, 2015

The Business Case for Security Information Management

CAGNY Spring 2015 Meeting Fundamentals of Cyber Risk. Brad Gow June 9th, 2015 Endurance

MEDICAL EDUCATION INSTITUTE, INC. KDQOL-Complete TM SERVICES and DATA USE AGREEMENT

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11

I ve been breached! Now what?

U.S. BANK PREPAID ONLINE BANKING AGREEMENT

What You Should Know About Cloud Storage

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

Data breach! cyber and privacy risks. Brian Wright Michael Guidry Lloyd Guidry LLC

Establishing a Data-Centric Approach to Encryption

GENOA, a QoL HEALTHCARE COMPANY GENOA ONLINE SYSTEM TERMS OF USE

CONSULTING SERVICES AGREEMENT

How To Help Protect Yourself From Identity Theft

These TERMS AND CONDICTIONS (this Agreement ) are agreed to between InfluencersAtWork,

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS

ITAR Compliance Best Practices Guide

TECH GUYS. Protect Your Practice with a Security Risk Assessment. HCTechGuys.com. HCTechGuys.com TECH GUYS

Finding a Cure for Medical Identity Theft

The Age of Data Breaches:

DON T BE A VICTIM! IS YOUR INVESTMENT PROGRAM PROTECTED FROM CYBERSECURITY THREATS?

GlaxoSmithKline Single Sign On Portal for ClearView and Campaign Tracker - Terms of Use

3/4/2015. Scope of Problem. Data Breaches A Daily Phenomenon. Cybersecurity: Minimizing Risk & Responding to Breaches. Anthem.

CYBERSECURITY FRAUD LOSS ISSUES & HOW TO ADDRESS RISKS IN TODAY'S INSURANCE MARKETPLACE 12/16/2015. December 17, 2015

Cyber Liability. Michael Cavanaugh, RPLU Vice President, Director of Production Apogee Insurance Group Ext. 7029

SOFTWARE SUBSCRIPTION SERVICE (SaaS) AGREEMENT

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH

Two-Factor Authentication

First Half Review BREACH LEVEL INDEX. Findings from the POWERED BY

Why Lawyers? Why Now?

Zander Identity Theft Solutions Benefits Summary and Terms of Service

Data Breach Cost. Risks, costs and mitigation strategies for data breaches

INDUSTRY OVERVIEW: RETAIL

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice

This document contains the terms and conditions for the use of Cell C s website and online services.

Cyber Risks and Insurance Solutions Malaysia, November 2013

Presentation for : The New England Board of Higher Education. Hot Topics in IT Security and Data Privacy

2014: A Year of Mega Breaches

GENOA, a QOL HEALTHCARE COMPANY WEBSITE TERMS OF USE

DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS?

Data breach, cyber and privacy risks. Brian Wright Lloyd Wright Consultants Ltd

Common Data Breach Threats Facing Financial Institutions

Cybersecurity. Are you prepared?

Aalborg Universitet. Data Security, Data Breaches and Security Alerts Berthing, Hans Henrik Aabenhus. Publication date: 2012

Application to access Chesters Trade

Staying a step ahead of the hackers: the importance of identifying critical Web application vulnerabilities.

TRIAL AGREEMENT FOR QUALIANCE

The Onslaught of Cyber Security Threats and What that Means to You

Transcription:

Follow the Data: Analyzing Breaches by Industry Trend Micro Analysis of Privacy Rights Clearinghouse 25 215 Data Breach Records Numaan Huq Forward-Looking Threat Research (FTR) Team A TrendLabs SM Research Paper

TREND MICRO LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should not be construed to constitute legal advice. The information contained herein may not be applicable to all situations and may not reflect the most current situation. Nothing contained herein should be relied on or acted upon without the benefit of legal advice based on the particular facts and circumstances presented and nothing herein should be construed otherwise. Trend Micro reserves the right to modify the contents of this document at any time without prior notice. Translations of any material into other languages are intended solely as a convenience. Translation accuracy is not guaranteed nor implied. If any questions arise related to the accuracy of a translation, please refer to the original language official version of the document. Any discrepancies or differences created in the translation are not binding and have no legal effect for compliance or enforcement purposes. Although Trend Micro uses reasonable efforts to include accurate and up-to-date information herein, Trend Micro makes no warranties or representations of any kind as to its accuracy, currency, or completeness. You agree that access to and use of and reliance on this document and the content thereof is at your own risk. Trend Micro disclaims all warranties of any kind, express or implied. Neither Trend Micro nor any party involved in creating, producing, or delivering this document shall be liable for any consequence, loss, or damage, including direct, indirect, special, consequential, loss of business profits, or special damages, whatsoever arising out of access to, use of, or inability to use, or in connection with the use of this document, or any errors or omissions in the content thereof. Use of this information constitutes acceptance for use in an as is condition. Contents 4 Overview 1 Healthcare 12 Government 15 Retail 17 Finance 2 Education

Our data source The Privacy Rights Clearinghouse (PRC) is a nonprofit corporation based in California. PRC s mission is to engage, educate, and empower individuals to protect their privacy 1. They do this by raising consumers awareness of how technology affects personal privacy, and they empower consumers to take actions to control their personal information by providing practical tips on privacy protection. PRC responds to privacy-related complaints from consumers and where appropriate intercedes on the consumer s behalf/refers them to the proper organizations for further assistance. PRC documents consumers complaints and questions about privacy in reports and makes them available to policy makers, industry representatives, consumer advocates, media, etc. PRC advocates consumers privacy rights in local, state, and federal public policy proceedings. PRC publishes the Chronology of Data Breaches Security Breaches 25 Present 1, which is a collection of publicly disclosed data breach incident reports that occurred in the United States. The data is compiled from a variety of sources including: media, Attorney General s Office press releases, company press releases, privacy websites, etc. All data breach incident reports in this paper have been collected from the PRC database for the period, January 25 April 215 2. PRC s original Organization Types were expanded to include a wide range of industries in order to provide a fine-grained view into victim profiles. Each entry was analyzed to determine the record types compromised. The data collected was analyzed using tools that include KH Coder 3, MSBNx 4, and Explore Analytics 5.

Further analysis of publicly disclosed data breach incidents This material supplements the paper, Follow the Data: Dissecting Data Breaches and Debunking Myths, where we looked at the volume of incidents over a span of 1 years and formulated a Bayesian model in order to determine the probability that different breach scenarios would occur. We also took a closer look at where stolen data eventually ended up and what interested parties could do with it. Here, we will take a closer look at the different breach methods, record-type combinations stolen, and industry cross-sections of the PRC data. 8 Hacking or malware Payment card fraud 4 Physical device loss Portable device Stationary device Unintended disclosure Unknown 25 26 27 28 29 21 211 212 213 214 215 Figure 1: Breach methods observed from 25 to April 215 Figure 1 shows an interesting visualization that emerged when breach methods were plotted on a timescale. Portable device (USB keys, portable drives, laptops, etc.) loss or theft is a major contributing factor in the leakage of sensitive data. This remains a constant threat over the years. 4 Follow the Data

The number of hacking or malware attacks steadily rose from 21 onward. As the Internet expands and new applications are introduced, businesses are steadily growing their online presence, leading to an increase in hacking or malware attacks against them. A big increase in the number of insider threats was seen from 21 onward. There are two plausible explanations for this. First, insider threats have always been present and not properly reported. Second, insiders now find it monetarily lucrative to steal and sell sensitive data, and so, commit more crimes. Healthcare Education Government Retail Financial Service Banking Technology Insurance Media Others 26.9% 16.8% 15.9% 12.5% 9.2% 3.5% 2.8% 2.6% 1.6% 1.4% 6.8% Figure 2: Industries affected by data breaches Any business or organization that processes and/or stores sensitive data is a potential breach target. Figure 2 shows that the healthcare, education, government, retail, and financial industries were the most frequent victims of data breach crimes. The PRC data shows that these five industries accounted for 81.3% of the total number of disclosed data breach incidents. This is not really surprising, as businesses or organizations that belong to these industries are a treasure trove of valuable sensitive data and so would provide good returns on investment (ROIs) for the cybercriminals that compromise them. All of the aforementioned industries are subject to specialized state and federal data breach disclosure laws. That s why we see them dominate incident reports. Other industries are also targeted but incident reports for them are few likely because of: Failure to identify data breaches Failure to properly assess data breaches Noncompliance with data breach notification laws 5 Follow the Data

Lack of knowledge of data breach notification laws Nondisclosure because of active investigation by authorities Breaches did not lead to the compromise of data that legally mandates public disclosure Often, organizations are not even aware of ongoing data breaches and require external parties (banks, law enforcement agencies, customers, etc.) to inform them. Data breach news stories are regularly leaked to the media. Media practitioners also have ongoing investigations or learn about breaches from insiders. Large data breaches are typically followed by class-action lawsuits, which damage businesses or organizations and may even deter them from immediately disclosing incidents. PII Health + PII Financial + PII Health Payment card Credentials + PII Education + PII Financial + health + PII PII + payment card Financial Others 34.% 12.8% 8.3% 5.8% 5.2% 3.9% 3.7% 3.5% 3.% 2.8% 17.% Figure 3: Record-type combinations compromised Figure 3 shows that a wide range of data gets stolen from businesses (big and small) and individuals, including: Personally identifiable information (PII): Names, addresses, Social Security numbers, and other information. Financial data: Banking, insurance, billing, and other information. Health data: Hospitals and doctors office records, medical insurance, and other information. Education data: School, college, university, or related records. Payment card data: Credit, debit, store-branded credit, and prepaid gift cards. Credentials: Log-in credentials to ebay, PayPal, Web-based emails, online banking sites, and others. Others: Intellectual property, intelligence about an organization, and other information. Unknown: In many cases, investigators failed to determine what was stolen. 6 Follow the Data

2K Hacking or malware Payment card fraud 1K Physical loss Portable device loss Stationary device loss Unintended disclosure Unknown PII Health + PII Financial + PII Health Payment card Credentials + PII Education + PII Financial + health + PII PII + payment card Financial Figure 4: Top 1 record-type combinations compromised versus breach methods used Figure 4 shows that the most popular record types stolen were PII; health, financial, education, and payment card data; and credentials. These are easy to monetize and thus make lucrative targets. Health and education data is mostly stolen because they contain PII. Data presented later will support this claim. PII was most commonly compromised. The usual breach methods for PII theft were unintended disclosure, loss or theft, insiders, and hacking or malware. No breach method could be singled out as the major contributing factor for compromising PII; all available means were instead employed. 7 Follow the Data

Company name Records compromised Disclosure date ebay 145M 21 May 214 Credentials, PII Heartland Payment Systems 13M 2 January 29 Payment card data Record types compromised Target 11M 13 December 213 PII (7M), payment card data (4M) The Home Depot 19M 2 September 214 PII (53M), payment card data (56M) Sony PlayStation Network 11.6M 27 April 211 Credentials, financial data, PII, payment card data TJ stores (TJX) 1M 17 January 27 PII, payment card data Anthem 8M 5 February 215 Financial data, PII JP Morgan Chase 76M 28 August 214 Credentials, financial data, PII Evernote 5M 3 March 213 Credentials Epsilon 5M 2 April 211 PII CardSystems 4M 16 June 25 Payment card data Adobe 38M 4 October 213 Credentials, PII, payment card data Steam (The Valve Corporation) 35M 1 November 211 Credentials, PII, payment card data RockYou 32M 15 December 29 Credentials LivingSocial 29M 26 April 213 Credentials, PII Zappos.com 24M 15 January 212 Credentials, PII WordPress 18M 14 April 211 Credentials, other data Countrywide Financial Corp. 17M 2 August 28 Financial data, PII DeviantArt 13M 17 December 21 PII Bank of New York Mellon 12.5M 26 March 28 Financial data, PII Figure 5: Top 2 publicly disclosed data breach incidents as of April 215 The total number of records compromised is typically used to quantify the size and extent of a data breach incident. Figure 5 shows that the biggest incidents were not concentrated in the past five years but spread out across 25 to April 215. The biggest payment card breach incident was not the one that involved Target or Home Depot but that which affected Heartland Payment Systems in 29. Albert Gonzalez was charged by the authorities for this breach and sent to prison for 2 years 6. The biggest credential leak involved ebay in 214. Hackers compromised its employees log-in credentials, allowing them access to the corporate network and to compromise the main databases that held all user passwords. The criminals also gained access to PII like names, email addresses, home addresses, phone numbers, and dates of birth 7. The biggest data breach to date involved Anthem where 8 million records were compromised and up to 18.8 million people were affected. PII and employment information like income data was stolen 8. Massive-scale data breaches are not that common, as they entail careful planning and prolonged effort on the criminals part in order to succeed. Criminals tend to get better ROIs by targeting smaller businesses and organizations, which have weaker defenses and so are easier to penetrate and compromise. 8 Follow the Data

Analysis of top 5 industries affected by data breaches The healthcare, education, government, retail, and financial industries are frequent data breach victims. We studied five data sets for each industry and looked at trending patterns. Data breach incident disclosures: In this data set, we looked at incident numbers broken down by year reported. Only a fraction of all of the incidents was actually reported. An increase in the number of reported incidents strongly indicates that the total volume of data breaches has increased and vice versa. Data breach methods: In this data set, we studied the breach methods used. Data breach incidents could be due to hacking or malware attacks; insider threats; payment card fraud; physical loss or theft of portable drives, laptops, office computers, files, and others; or unintended disclosures. In a small number of cases, the actual breach method remains unknown or undisclosed. Top 3 data breach methods observed and trends from 25 to 214: In this data set, we looked at the incident report numbers for the top 3 data breach methods broken down by year reported. A logarithmic trend line was calculated for each breach method. Record types compromised: Criminals tend to steal all kinds of available data. Examples include PII stored as part of health and education records. In some cases, financial data like billing, insurance, and other information is stored along with health records. As such, these get stolen together. In this data set, we looked at the record types and record-type combinations compromised. Probability of compromising different record types for each breach method: In this data set, we looked at the probability of different record types getting compromised for each breach method. 9 Follow the Data

Data breaches in the healthcare industry The number of data breach incidents increased from 21 onward. The Health Insurance Portability and Accountability Act (HIPAA), which outlines patient data privacy requirements, has been around since 1996 and mandates that organizations in the healthcare industry disclose all data breaches. The upward trend in incident report numbers suggests that the healthcare industry has recently become a lucrative target. 3 15 25 26 27 28 29 21 211 212 213 214 Figure 6: Healthcare data breach incident disclosures from 25 to 214 Portable device loss Physical loss Unintended disclosure Stationary device loss Hacking or malware Payment card fraud Unknown 33.7% 17.6% 17.5% 12.8% 8.7% 6.9%.1% 2.7% Figure 7: Breach methods observed in the healthcare industry The loss or theft of portable devices, backup drives, files, laptops, office computers, and other devices accounted for almost two-thirds of all breaches. Surprisingly, hacking or malware attacks accounted for less than 1% of all of the breaches. 1 Follow the Data

15 Loss or theft 75 Hacking or malware 25 26 27 28 29 21 211 212 213 214 Figure 8: Top 3 breach methods observed in the healthcare industry from 25 to 214 The top 3 breach methods in the healthcare industry were loss or theft, insider leaks, and unintended disclosures. From the reported numbers, we observed a marked increase in loss or theft incidents from 21 onward. A possible explanation for this increase, apart from more theft, was better incident reporting. The trend line for each breach method shows an upward trend with loss or theft growing more than both insider threats and unintended disclosures. Health + PII Health PII Financial + health + PII Financial + PII Others 4.3% 19.2% 14.9% 1.6% 1.8% 13.2% Figure 9: Record types compromised in the healthcare industry The most popular record types and record-type combinations compromised were health and PII, PII, health data, and PII and financial and health data. In some cases, patient files contained billing and insurance information, leading to their theft. 11 Follow the Data

5% 2% Hacking or malware Loss or theft Unintended disclosure Payment card fraud Unknown PII Health Financial Payment card Education Credentials Unknown Others Figure 1: Probability of compromising different record types per breach method in the healthcare industry PII and health data had the highest probability of getting compromised. There is a small chance that financial data like billing, insurance, and other information will also get compromised. The most probable breach method for stealing PII and health data is loss or theft. Data breaches in the government sector Data breaches follow a pattern that starts with a big increase in incident numbers reported in one year, followed by several years of decline. Every time there is an increase in data breach incidents, new policies, protocols, and procedures are most likely implemented, driving the incident numbers down. 12 6 25 26 27 28 29 21 211 212 213 214 Figure 11: Government sector data breach incident disclosures from 25 to 214 12 Follow the Data

Unintended disclosure Portable device loss Hacking or malware Physical loss Stationary device loss Unknown 26.6% 24.% 17.4% 14.6% 1.7% 3.5% 3.2% Figure 12: Breach methods observed in the government sector Across government organizations, loss or theft of portable devices, backup drives, and others was the biggest contributing factor in data breaches. Unintended disclosure of sensitive data through mistakes or negligence is another major problem. 8 Loss or theft 4 Unintended disclosure Hacking or malware 25 26 27 28 29 21 211 212 213 214 Figure 13: Top 3 breach methods observed in the government sector from 25 to 214 The top 3 breach methods in the government sector were loss or theft, unintended disclosures, and hacking or malware attacks. Based on the reported incident numbers, there was a gradual decline in loss or theft incidents. This suggests the presence of strong policies, protocols, and procedures that help reduce such incidents. The trend line for unintended disclosures shows that this threat remained fairly consistent over the years whereas hacking or malware attacks increased. 13 Follow the Data

PII Financial + PII Health + PII Financial Credentials + PII Others 57.4% 1.8% 6.6% 3.8% 3.4% 18.% Figure 14: Record types compromised in the government sector PII theft dominated the data breach incidents in the government sector. 4% Hacking or malware 2% Loss or theft Unintended disclosure Payment card fraud Unknown PII Health Financial Payment card Education Credentials Unknown Others Figure 15: Probability of compromising different record types per breach method in the government sector Among breaches that targeted government organizations, PII had the highest probability of getting compromised. There is a small chance that financial and health data will also be compromised. The most probable breach methods for stealing PII were loss or theft, unintended disclosures, hacking or malware attacks, and insider threats. 14 Follow the Data

Data breaches in the retail industry Data breaches have become commonplace in the retail industry after the development of PoS RAM scrapers sometime between 27 and 28 9,1 The upward trend observed in the incident report numbers reflected this growing threat. 12 6 25 26 27 28 29 21 211 212 213 214 Figure 16: Retail industry data breach incident disclosures from 25 to 214 Hacking or malware Portable device loss Unintended disclosure Physical loss Payment card fraud Stationary device loss Unknown 47.6% 12.5% 12.2% 8.9% 6.8% 6.2% 2.9% 2.9% Figure 17: Breach methods observed in the retail industry Hacking or malware attacks were common in the retail industry. PoS RAM scrapers were used to collect payment card data while a variety of infiltration techniques were employed to gain initial entry into and laterally move across target networks in order to compromise PoS servers. Insider threats mostly refer to employees who use skimming devices to steal credit card data. 15 Follow the Data

6 Hacking or malware 3 Loss or theft 25 26 27 28 29 21 211 212 213 214 Figure 18: Top 3 breach methods observed in the retail industry from 25 to 214 The top 3 breach methods used in the retail industry were hacking or malware attacks, loss or theft, and insider threats. The reported incident numbers show a big increase in hacking or malware attacks, which could be attributed to PoS RAM scrapers. Insider threats showed an upward trend while the trend line for loss or theft remained consistent over the years. PII Payment card PII + payment card Financial + payment card Credentials + PII Others 27.9% 24.9% 12.% 5.9% 4.8% 24.5% Figure 19: Record types compromised in the retail industry The retail industry is a hotbed for the theft of payment card data, financial information, and PII and payment card data. 16 Follow the Data

4% Hacking or malware 2% Loss or theft Unintended disclosure Payment card fraud Unknown PII Health Financial Payment card Education Credentials Unknown Others Figure 2: Probability of compromising different record types per breach method in the retail industry Payment card data and PII had the highest probability of getting compromised. The most probable method for stealing payment card data was hacking or malware attacks. For PII, the most probable breach methods were hacking or malware attacks and loss or theft. Data breaches in the financial industry Similar to the pattern observed in the government sector, the financial industry posted a big increase in incident numbers reported in one year, followed by several years of decline. It is probable that every time the number of incidents increases, new policies, protocols, and procedures were implemented, which drove the trend down. 8 4 25 26 27 28 29 21 211 212 213 214 Figure 21: Financial industry data breach incident disclosures from 25 to 214 17 Follow the Data

Portable device loss Hacking or malware Unintended disclosure Physical loss Stationary device loss Payment card fraud Unknown 26.8% 21.5% 15.7% 12.3% 1.9% 4.6% 2.6% 5.6% Figure 22: Breach methods observed in the financial industry There was a fairly even distribution of incidents involving loss or theft, hacking or malware, insider threats, and unintended disclosures in the financial industry. Perpetrators employ any means to compromise financial data instead of relying on one or two proven breach methods. 5 Loss or theft 25 Hacking or malware 25 26 27 28 29 21 211 212 213 214 Figure 23: Top 3 breach methods observed in the financial industry from 25 to 214 The top 3 breach methods used in the financial industry were loss or theft, hacking or malware attacks, and insider threats. The reported incident numbers show a decline in loss or theft, which suggests that strong policies, protocols, and procedures may have been put in place, helping reduce such incidents. Hacking or malware attacks and insider threats increased. 18 Follow the Data

Financial + PII 27.8% PII 26.8% Credentials + financial + PII 9.2% Financial 7.2% Credentials + PII 3.6% Others 25.4% Figure 24: Record types compromised in the financial industry The most popular record types and record-type combinations compromised were financial data and PII; PII; credentials, financial data, and PII; credentials and PII; and financial data. The credentials stolen usually included online banking log-in details. 4% Hacking or malware 2% Loss or theft Unintended disclosure Payment card fraud Unknown PII Health Financial Payment card Education Credentials Unknown Others Figure 25: Probability of compromising different record types per breach method in the financial industry PII and financial data had the highest probability of getting compromised. The most likely data breach methods were loss or theft and hacking or malware attacks. There is a small chance that credentials and payment card data will also get compromised. 19 Follow the Data

Data breaches in the education sector The data breach incident numbers in the education sector have been declining over the years. This could possibly be due to a shift in focus to more lucrative targets like the healthcare and retail industries. 12 6 25 26 27 28 29 21 211 212 213 214 Figure 26: Education sector data breach incident disclosures from 25 to 214 Hacking or malware Unintended disclosure Portable device loss Physical loss Stationary device loss Payment card fraud Unknown 34.2% 28.9% 17.8% 7.2% 6.4% 3.5%.1% 1.9% Figure 27: Breach methods observed in the education sector Hacking or malware attacks, unintended disclosures, and loss or theft accounted for 94.5% of all of the breaches observed in the education sector. 2 Follow the Data

5 Hacking or malware 25 Loss or theft Unintended disclosure 25 26 27 28 29 21 211 212 213 214 Figure 28: Top 3 breach methods observed in the education sector from 25 to 214 The top 3 breach methods seen were hacking or malware attacks, loss or theft, and unintended disclosures. The trend lines for all three methods show a downward pattern. PII Education + PII Education Financial + PII Credentials + PII Others 47.6% 21.7% 5.5% 3.9% 2.8% 18.5% Figure 29: Record types compromised in the education sector The most popular record types and record-type combinations compromised were PII as well as education and PII. Financial data was also compromised in some incidents. 21 Follow the Data

3% Hacking or malware 15% Loss or theft Unintended disclosure Payment card fraud Unknown PII Health Financial Payment card Education Credentials Unknown Others Figure 3: Probability of compromising different record types per breach method in the education sector Education and PII posted the highest probability of getting compromised via methods such as hacking or malware attacks, loss or theft, and unintended disclosures. 22 Follow the Data

References 1. Privacy Rights Clearinghouse. (215). About the Privacy Rights Clearinghouse. Last accessed on 3 July 215, https://www.privacyrights.org/content/about-privacy-rights-clearinghouse. 2. Privacy Rights Clearinghouse. (215). Chronology of Data Breaches Security Breaches 25 Present. Last accessed on 23 June 215, https://www.privacyrights.org/data-breach. 3. KH Coder [Computer Software]. (215). Retrieved from http://khc.sourceforge.net/en/. 4. Microsoft Bayesian Network Editor [Computer Software]. (21). Retrieved from http://research.microsoft.com/ en-us/um/redmond/groups/adapt/msbnx/. 5. Explore Analytics [Online Software]. (215). Retrieved from https://www.exploreanalytics.com/. 6. Kim Zetter. (29 December 29). Wired. Albert Gonzalez Pleads Guilty in Heartland, 7-11 Breaches Updated. Last accessed on 5 July 215, http://www.wired.com/29/12/heartland-guilty-plea/. 7. Gordon Kelly. (21 May 214). Forbes. ebay Suffers Massive Security Breach, All Users Must Change Their Passwords. Last accessed on 5 July 215, http://www.forbes.com/sites/gordonkelly/214/5/21/ebay-suffersmassive-security-breach-all-users-must-their-change-passwords/. 8. Caroline Humer. (24 February 215). Reuters. Anthem Says Hack May Affect More Than 8.8 Million Other BCBS Members. Last accessed on 5 July 215, http://www.reuters.com/article/215/2/25/us-anthem-cybersecurityiduskbnls2cs215225. 9. Numaan Huq. (September 214). Trend Micro Security Intelligence. PoS RAM Scraper Malware: Past, Present, and Future. Last accessed on 6 July 215, http://www.trendmicro.com/cloud-content/us/pdfs/securityintelligence/white-papers/wp-pos-ram-scraper-malware.pdf. 1. Numaan Huq. (March 215). Trend Micro Security Intelligence. Defending Against PoS RAM Scrapers: Current and Next-Generation Technologies. Last accessed on 6 July 215, http://www.trendmicro.com/cloud-content/ us/pdfs/security-intelligence/white-papers/wp-defending-against-pos-ram-scrapers.pdf. 23 Follow the Data

Created by: The Global Technical Support and R&D Center of TREND MICRO TREND MICRO TM Trend Micro Incorporated, a global cloud security leader, creates a world safe for exchanging digital information with its Internet content security and threat management solutions for businesses and consumers. A pioneer in server security with over 2 years experience, we deliver topranked client, server, and cloud-based security that fits our customers and partners needs; stops new threats faster; and protects data in physical, virtualized, and cloud environments. Powered by the Trend Micro Smart Protection Network infrastructure, our industry-leading cloud-computing security technology, products and services stop threats where they emerge, on the Internet, and are supported by 1,+ threat intelligence experts around the globe. For additional information, visit www.trendmicro.com. 215 by Trend Micro, Incorporated. All rights reserved. Trend Micro and the Trend Micro t-ball logo are trademarks or registered trademarks of Trend Micro, Incorporated. All other product or company names may be trademarks or registered trademarks of their owners.