The Top 9 Mid-Year 2021 Major Cybersecurity Breaches
It’s just over midway through 2021, but we’ve already seen some of the largest cybersecurity breaches in history.
If that line sounds familiar, it’s because it is — every year, more attacks affect more records than ever before.
Hackers continue to get more sophisticated in their methods, and more creative in their deliveries. The COVID-19 pandemic also forced many companies online, which opened more opportunities for cyberattacks.
Phishing, ransomware, and supply chain attacks remain the #1 threat and means of gaining entry for threat actors.
Here’s a rundown of the most current, significant breaches. We detail the market segments most affected by the recent breaches and for the summary list, we note two data points for each: (1) the number of records stolen, and (2) what type of record data was stolen.
Market Segments Most Affected by 2021 Breaches
The Identity Theft Resource Center released a July 2021 report summarizing the data of the breaches in the first half of 2021. The following statements are from that report.
“We are seeing a shift with the increase in data breaches in 2021 compared to 2020, primarily because of the growing number of phishing attacks, ransomware attacks and supply chain attacks,” said Eva Velasquez, president and CEO of the Identity Theft Resource Center.
For the first half (H1) of 2021, the number of compromises totals 846, or 76 percent of 2020’s total compromises. 118,689,327 recorded individuals have been impacted.
Data compromises are rising across the board, with half of the sectors tracked by the ITRC showing increases.
Manufacturing & Utilities and Professional Services are seeing significant increases, while Healthcare and Retail are finally seeing data compromises drop.
This dynamic reflects the broader trend of cybercriminals shifting their attacks to critical infrastructure and targets considered to be not as well defended in hopes of securing larger ransomware payments.
Mid-Year Summary of Cybersecurity Breaches in 2021
To dig further into the data, download the ITRC report linked above. Charts detailing H1 2021 Year-To-Date (YTD), and H1 2021 vs. H1 2020 by Sector are especially interesting.
The biggest breaches in the first half of 2021:
Pixlr
In January 2021, a database belonging to online photo-editor Pixlr was dumped on a dark web hacker forum by notorious cybercriminal ShinyHunters.
- Records Stolen: 1.9 million user records
- Type of Data: Usernames, email addresses, country, hashed passwords
Sociallarks
In January of 2021, Sociallarks, a Chinese social media agency, suffered a huge data leak through its unsecured ElasticSearch database.
- Records Stolen: 200 million Facebook, Instagram, and Linkedin users
- Type of Data: Names, phone numbers, email addresses, profile descriptions, follower and engagement data, locations, LinkedIn profile links, connected social media account login names.
Bonobos
Men’s clothing store Bonobos suffered a data breach in January of 2021 after a cybercriminal compromised its backup server containing customer data.
- Records Stolen: 12.3 million records
- Type of Data: 7 million shipping address records, 1.8 million account information records, 3.5 million partial credit card records.
MeetMindful
The dating website was hacked in January of 2021. Enough data was released to connect users to their in-person identities.
- Records Stolen: More than 28 million registered users
- Type of Data: Users’ real names, email addresses, addresses (city, state, ZIP code), birth dates, IP addresses, bcrypt-hashed account passwords, Facebook user IDs, and Facebook authentication tokens.
Florida Water System
In February 2021, treatment chemicals were boosted to dangerous levels when a hacker gained access to the computer system. The water operator was able to restore it to normal once hackers exited the system.
- Records Stolen: Could have poisoned 15,000 people in Oldsmar, FL.
- Type of Data: A remotely controlled mouse changed the lye from its usual 100 parts per million to a highly toxic 11,100 parts per million.
HAFNIUM Attack
In March 2021, HAFNIUM cybercriminals exploited four zero-day vulnerabilities in the Microsoft Exchange Server email software.
- Records Stolen: From at least 30,000 organizations
- Type of Data: Email credentials; total remote control over affected systems allowing data theft and further compromise.
Facebook User Data
In April of 2021, freely accessible Facebook user data was found on a hacking forum. The company said the vulnerability was patched in 2019, but the data was still compromised.
- Records Stolen: 533 million Facebook users
- Type of Data: Names, phone numbers and dates of birth of Facebook users across 106 countries, including data on 32 million US citizens.
Colonial Pipeline
The largest fuel pipeline in the US was hit with a cyberattack in May 2021. Colonial preemptively shut down the pipeline, but consumers rushing the pumps caused shortages across the Southeastern states.
- Records Stolen: 5,500 miles of pipeline shut down
- Type of Data: Ransomware of $4.4m paid to attackers
LinkedIn Breach
Data associated with 700 million LinkedIn users was posted for sale in a Dark Web forum in June of 2021. The hacker scraped the data by exploiting LinkedIn’s API.
- Records Stolen: 700 million users
- Type of Data: Email addresses, full names, phone numbers, geolocation records, LinkedIn username and profile URLs, personal and professional experience, genders, and other social media accounts and details.
Noteworthy Supply Chain Attacks – Impacts Reported in Q2
For purposes of quarterly and annual reporting, the ITRC aggregates data events based on the date the breach, exposure, or leak that was entered into the database rather than the date the event occurred. The ITRC has recorded the following:
o Blackbaud (2020): 579 entities w/ 12,813,459 individuals impacted by the Blackbaud data breach. 86 (of the 579) entities w/ 239,200 individuals impacted have been reported so far in 2021.
o CaptureRX: 151 entities impacted
o Accellion: 29 entities impacted
o ParkMobile: 19 entities impacted
o Netgain Technologies, LLC (2020): 20 entities impacted
o Herff Jones: 12 entities impacted
o Med-Data: 6 entities impacted
What to Do If You’re a Data Breach Victim
For more information about recent data breaches, or the increase in data breaches discussed in the latest trend analysis, visit the ITRC’s data breach tracking tool, notified or go to CYBERSECURITY | CISA.
For consumers who have been victims of a data breach, the ITRC recommends downloading its free ID Theft Help app to manage the various aspects of an individual’s data breach case or you can go to the FTC’s Identity Theft site for instructions on reporting.
Businesses who would like more information or training on their security vulnerabilities can contact Cyber Solutions Technologies today to set up an expert consultation.
Photo credit: Photo by Blake Connally on Unsplash