Advertisement
Singapore markets open in 2 hours 44 minutes
  • Straits Times Index

    3,338.57
    +5.77 (+0.17%)
     
  • S&P 500

    5,475.09
    +14.61 (+0.27%)
     
  • Dow

    39,169.52
    +50.66 (+0.13%)
     
  • Nasdaq

    17,879.30
    +146.70 (+0.83%)
     
  • Bitcoin USD

    62,995.29
    +1,006.76 (+1.62%)
     
  • CMC Crypto 200

    1,347.20
    +45.13 (+3.45%)
     
  • FTSE 100

    8,166.76
    +2.64 (+0.03%)
     
  • Gold

    2,341.20
    +2.30 (+0.10%)
     
  • Crude Oil

    83.44
    +0.06 (+0.07%)
     
  • 10-Yr Bond

    4.4790
    +0.1360 (+3.13%)
     
  • Nikkei

    39,631.06
    +47.98 (+0.12%)
     
  • Hang Seng

    17,718.61
    +2.11 (+0.01%)
     
  • FTSE Bursa Malaysia

    1,598.20
    +8.11 (+0.51%)
     
  • Jakarta Composite Index

    7,139.63
    -7,063.58 (-49.73%)
     
  • PSE Index

    6,398.77
    -13.14 (-0.20%)
     

The biggest data breaches in 2024: 1 billion stolen records and rising

Image Credits: Bryce Durbin (opens in a new window)

We're over halfway through 2024, and already this year we have seen some of the biggest, most damaging data breaches in recent history. And just when you think that some of these hacks can't get any worse, they do.

From huge stores of customers' personal information getting scraped, stolen and posted online, to reams of medical data covering most people in the United States getting stolen, the worst data breaches of 2024 to date have already surpassed at least 1 billion stolen records and rising. These breaches not only affect the individuals whose data was irretrievably exposed, but also embolden the criminals who profit from their malicious cyberattacks.

Travel with us to the not-so-distant past to look at how some of the biggest security incidents of 2024 went down, their impact, and in some cases, how they could have been stopped.

Mystery AT&T data leak exposed 73 million customer accounts

Some three years after a hacker teased a published sample of allegedly stolen AT&T customer data, a data breach broker in March dumped the full cache of 73 million customer records online to a known cybercrime forum for anyone to see. The published data included customers' personal information, including names, phone numbers and postal addresses, with some customers confirming their data was accurate.

ADVERTISEMENT

But it wasn't until a security researcher discovered that the exposed data contained encrypted passcodes used for accessing a customer's AT&T account that the telecoms giant took action. The security researcher told TechCrunch at the time that the encrypted passcodes could be easily unscrambled, putting some 7.6 million existing AT&T customer accounts at risk of hijacks. AT&T force-reset its customers' account passcodes after TechCrunch alerted the company to the researcher's findings.

One big mystery remains: AT&T still doesn't know how the data leaked or where it came from.

https://www.youtube.com/watch?v=kkVHw0f1M3w

Change Healthcare hackers stole medical data on "substantial proportion" of people in America

In 2022, the U.S. Justice Department sued health insurance giant UnitedHealth Group to block its attempted acquisition of health tech giant Change Healthcare, fearing that the deal would give the healthcare conglomerate broad access to about "half of all Americans’ health insurance claims" each year. The bid to block the deal ultimately failed. Then, two years later, something far worse happened: Change Healthcare was hacked by a prolific ransomware gang; its almighty banks of sensitive health data were stolen because one of the company's critical systems was not protected with multi-factor authentication.

The lengthy downtime caused by the cyberattack dragged on for weeks, causing widespread outages at hospitals, pharmacies and healthcare practices across the United States. But the aftermath of the data breach has yet to be fully realized, though the consequences for those affected are likely to be irreversible. UnitedHealth says the stolen data — which it paid the hackers to obtain a copy — includes the personal, medical and billing information on a "substantial proportion" of people in the United States.

UnitedHealth has yet to attach a number to how many individuals were affected by the breach. The health giant's chief executive, Andrew Witty, told lawmakers that the breach may affect around one-third of Americans, and potentially more. For now, it's a question of just how many hundreds of millions of people in the U.S. are affected.

https://techcrunch.com/2024/06/21/change-healthcare-confirms-ransomware-hackers-stole-medical-records-on-a-substantial-proportion-of-americans

Synnovis ransomware attack sparked widespread outages at hospitals across London

A June cyberattack on U.K. pathology lab Synnovis — a blood and tissue testing lab for hospitals and health services across the U.K. capital — caused ongoing widespread disruption to patient services for weeks. The local National Health Service trusts that rely on the lab postponed thousands of operations and procedures following the hack, prompting the declaration of a critical incident across the U.K. health sector.

A Russia-based ransomware gang was blamed for the cyberattack, which saw the theft of data related to some 300 million patient interactions dating back a "significant number" of years. Much like the data breach at Change Healthcare, the ramifications for those affected are likely to be significant and life-lasting.

Some of the data was already published online in an effort to extort the lab into paying a ransom. Synnovis reportedly refused to pay the hackers' $50 million ransom, preventing the gang from profiting from the hack but leaving the U.K. government scrambling for a plan in case the hackers posted millions of health records online.

One of the NHS trusts that runs five hospitals across London affected by the outages reportedly failed to meet the data security standards as required by the U.K. health service in the years that ran up to the June cyberattack on Synnovis.

Ticketmaster had an alleged 560 million records stolen in the Snowflake hack

A series of data thefts from cloud data giant Snowflake quickly snowballed into one of the biggest breaches of the year, thanks to the vast amounts of data stolen from its corporate customers.

Cybercriminals swiped hundreds of millions of customer data from some of the world's biggest companies — including an alleged 560 million records from Ticketmaster, 79 million records from Advance Auto Parts and some 30 million records from TEG — by using stolen credentials of data engineers with access to their employer's Snowflake environments. For its part, Snowflake does not require (or enforce) its customers to use the security feature, which protects against intrusions that rely on stolen or reused passwords.

Incident response firm Mandiant said around 165 Snowflake customers had data stolen from their accounts, in some cases a "significant volume of customer data." Only a handful of the 165 companies have so far confirmed their environments were compromised, which also includes tens of thousands of employee records from Neiman Marcus and Santander Bank, and millions of records of students at Los Angeles Unified School District. Expect many Snowflake customers to come forward.

https://techcrunch.com/2024/06/07/snowflake-ticketmaster-lendingtree-customer-data-breach