blog

6 Biggest Cybersecurity Breaches of Last Decade | Shocking Cybersecurity Stats

Data Breach at 6 trillion with an average 2-3 M per data breach

Cybersecurity Ventures projects $6 trillion in annual losses due to cyberattacks in 2021, doubled since 2015. Statistics never lie and most Cybersecurity data breach stats are hard to absorb, but still, they project the need for secured infrastructures free from any potential threats. 

Although we cannot list each and every breach in a single article because thousands of data breaches happen every day. However, we have collected some of the biggest breach stats from the recent decade till the year 2021.

So, let’s dive straight into the data, facts and stats

Biggest Breaches of Last Decade

Industry data shows that  47% of cyberattacks target small businesses because they are more vulnerable, the biggest breaches mostly include popular companies across the globe that hold data from millions of users. Here are a few of them:

  1. Yahoo Data Breach
  • Year Occurred: 2013
  • Breach Impact: 3 Billion accounts

Yahoo marks one of the largest breaches of the 21st century. Although the initial breach happened in 2013 it was almost four years until Yahoo analyzed the actual number of leaked account information. Verizon started investigating the breach and according to their initial investigation, records of 1 Billion accounts were leaked.

The company later came up with another report where they represented the actual figures of leaked accounts that were over 3 Billion. The breach allowed hackers to leak all the security questions and other sensitive information, but passwords and bank account details were not leaked during the breach.

It took almost four years for Yahoo to measure the extent of this breach. Verizon continued their investigation and they suggested security guidelines to make yahoo more secure for users.

  1. LinkedIn Data Breach
  • Year Occurred: 2021
  • Breach Impact: 700 Million accounts

This is one of the biggest and most recent data breaches that caused unrest in the cybersecurity space. In June 2021, a Dark Web forum advertised the sale of 700 million LinkedIn user profiles. 

There are 756 million users in total on LinkedIn, and this exposure impacted 92% of them.

First, 500 million users were exposed, then 700 million in a second dump in which the hacker “God User” advertised selling the data.

Nevertheless, LinkedIn stated that the breach was regarded as a violation of its TOS rather than a data breach since no sensitive, private personal data was exposed.

God User posted a scraped data sample that contained email addresses, phone numbers, geolocation data, genders, and other social media details, giving malicious actors plenty of information to create follow-on social engineering attacks following the leak.

  1. Facebook Data Breach
  • Year Occurred: 2019
  • Breach Impact: 533 Million Users

According to UpGuard Cyber Risk, two third-party Facebook apps datasets were exposed online in April 2019. It contains over 533 million records and weighs in at 146 gigabytes, including comments, likes, reactions, account names, Facebook IDs and more, and it originated from Cultura Colectiva in Mexico. 

Since many phone numbers were available on the dark web due to the incident, Troy Hunt added a feature to his HaveIBeenPwned (HIBP) compromised credential checking service that would allow users to verify whether their numbers were exposed or not.

People’s profiles were scraped by “malicious actors” with the help of Facebook’s contact importer tool, which helps them find their friends on the social network. Data collection doesn’t seem to have taken place before September 2019, but Facebook says it did prior to that.

  1. First American Corp. Breach
  • Year Occurred: 2019
  • Breach Impact: 885 million users

A leak of more than eight million sensitive records, including bank account information, social security numbers, wire transfers, and mortgage paperwork, was reported by First American Financial Corporation on May 8.

Insecure Direct Object Reference (IDOR) is a relatively common website design error related to First American Financial. It is important to note that a link to a web page containing sensitive information is created and intended only for one particular party to see; however, there is no method of verifying the identity of the viewer. By changing the link, anyone can view all documents on the website, including the one they discover through a link to a single document.

Among the exposed files are wire transaction records with bank account numbers and other information from home or property buyers and sellers. This data can be misused by hackers or other third parties to target users.

  1. Twitter Data Breach
  • Year Occurred: 2018
  • Breach Impact: 330 million users

Twitter notified its users about a technical glitch in May 2018 that led to passwords being stored unencrypted in an internal log. All passwords were accessible within the company’s internal network. 

There was no indication of misuse or breach of any kind after Twitter notified its 330 million users that their passwords should be updated. The company said it’s fixed the bug and that no evidence of a breach was found, but recommended password changes as a precaution. 

Neither Twitter nor the company disclosed a specific number of users who were affected but did say the number was considerable and that they were exposed for months.

  1. Adobe Data Breach
  • Year Occurred: 2013
  • Breach Impact: 152 million users

Adobe confirmed in 2013 that at least 38 million users were impacted by the recent data breach that exposed user account information and caused a flood of password reset emails. In addition, the already massive leak of source code at Adobe also extends to Photoshop products.

Aside from inactive Adobe IDs, Adobe IDs with invalid encrypted passwords, and test account data, the attackers obtained many invalid Adobe IDs from the company. Acrobat and Reader source code as well as ColdFusion Web application source code were stolen in the Adobe breach.

Other Shocking Data Breach Statistics 

Despite these big data breaches, the PurpleSec’s Statistics Report also reveals some of the most recent and surprising data regarding various attacks and their impact on companies. According to their data, the Ransomware attacks increased by 350% in 2018 while malware attacks touched a figure of 812.67 million in the same year. There is a lot more data available in this statistical report. 

AppSec Phoenix’s All-In-One Solution — Prevents Breaches

It is always challenging for companies to pass their applications through all the scanners to collect data and then process it to generate reports to prioritize their risks. This approach is prone to errors, and many potential threats can be missed without a proper controlling system.

AppSec offers a single aggregation point to scan, find, prioritize and fix potential threats across all your assets. It comes with a range of indicators to tell you all potential pain points and vulnerabilities residing in your system, along with their severity level. Also, it provides an interactive dashboard for different parties to view vulnerabilities. Have a look at Detailed Features of AppSec Phoenix Solution.

Bottom Line

The data breaches might continue to happen as hackers explore new attack vectors to find loopholes in vulnerable systems. However, we can take precautionary measures by patching all potential vulnerabilities in our own system to keep hackers away from compromising our data. 

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Explore the critical cybersecurity implications of CVE-2024-23917 and CVE-2024-27199 vulnerabilities in JetBrains software. Learn how vulnerability management and EPSS guide organizations in strengthening their cyber defences.
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone
The Cloud Security and AppSec teams at Phoenix Security are pleased to bring you another set of new Phoenix Security features and improvements for vulnerability management across application and cloud security engines. This release builds on top of previous releases with key additions and progress across multiple areas of the platform. Application Security Posture Management – Team Graph – Team Dashboard Access Update Asset and Vulnerability Management – Saved Filters – Introducing Asset Lifecycle Management – Introducing Vulnerability Lifecycle Management Integrations – Out-of-the-box Nuclei Scanning – Wiz Integration – Control Snyk ignored vulnerabilities Other Improvements – Navigate to Asset from Impact Explorer chart – Improved display of Impact and Exposure in Risk Elements
Alfonso Eusebio
Explore ASPM’s role in modern application security, offering a panoramic view that extends beyond code vulnerabilities. This guide demystifies concepts like traceability, reachability analysis, and asset lineage, pivotal for securing digital assets. Learn how ASPM empowers organizations with actionable insights for precise vulnerability management. #Cybersecurity #ASPM #ApplicationSecurity
Francesco Cipollone
Explore the transformative role of ASPM in cybersecurity. Uncover how Application Security Posture Management aligns business and security objectives for effective vulnerability management and risk reduction. Discover Phoenix Security’s innovative approach to tackling the staggering challenge of CVEs with a strategic focus on prioritization. #ASPM #Cybersecurity #VulnerabilityManagement
Francesco Cipollone

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.