(Some of) The Biggest Cyber Security Breaches in History

In the fast-evolving landscape of cybersecurity, there have been instances where even the strongest defences have crumbled, leading to significant breaches. Learning from these historical events is crucial to securing our digital future. Let’s explore some of the biggest cyber security breaches in history.

About Intaso: Our cyber security recruitment team is dedicated to meeting your requirements, with a tailored approach that aligns with your specific needs. Every time.

Cyber security breaches affect Yahoo

In August 2013, a cyber attack on Yahoo resulted in approximately 3 billion user accounts being compromised. This incident was fully disclosed around three years after the initial breach, and stands as one of the most significant security breaches in history.

Yahoo publicly disclosed the breach in December 2016, coinciding with its acquisition by Verizon. Initially, the company estimated that the personal information of over a billion customers had been infiltrated by a hacking group. Within a year, Yahoo revised the number, revealing that a staggering 3 billion user accounts were actually affected. It’s worth noting that Yahoo clarified that this updated figure did not indicate a new “security issue,” and they took proactive steps to notify all additional affected users.

Despite this breach, the acquisition deal with Verizon ultimately went through, although at a reduced price. Chandra McMahon, Verizon’s Chief Information Security Officer (CISO), emphasised Verizon’s unwavering commitment to accountability and transparency.

She stated, “Verizon is committed to the highest standards of accountability and transparency, and we proactively work to ensure the safety and security of our users and networks in an evolving landscape of online threats. Our investment in Yahoo is allowing that team to continue to take significant steps to enhance their security, as well as benefit from Verizon’s experience and resources.”

Following a thorough investigation, it was determined that while the attackers were able to access account information such as security questions and answers, sensitive data like plaintext passwords, payment card details, and bank information remained secure and were not compromised in the breach.

Recent cyber attacks hit LinkedIn

In June 2021, LinkedIn, the leading professional networking platform, faced a significant security incident. Data linked to a staggering 700 million users surfaced on a dark web forum, affecting over 90% of its user base. The perpetrator, who identified themselves as “God User,” employed data scraping techniques to exploit not only LinkedIn’s API but also that of other websites. Initially, they disclosed a dataset containing information about roughly 500 million customers. Shortly after, “God User” proudly proclaimed that they were offering the complete database of 700 million users for sale.

LinkedIn contended that while no sensitive or strictly private information was exposed, the event constituted a breach of its terms of service rather than a traditional data breach. However, a sample of scraped data shared by “God User” included details such as email addresses, phone numbers, geolocation records, genders, and additional social media information. This compilation provided potential malicious actors with an abundance of data, enabling them to devise convincing social engineering attacks in the aftermath of the leak. This concerning development was highlighted by the UK’s National Cyber Security Centre (NCSC).

Cybersecurity incidents at Facebook

In April 2019, alarming news emerged regarding the exposure of two datasets from Facebook applications to the wider internet. These datasets contained sensitive information pertaining to over 530 million Facebook users, encompassing details like phone numbers, account names, and Facebook IDs. However, the gravity of the situation escalated two years later in April 2021 when the data was openly shared, indicating a clear shift towards malicious intent.

The vast quantity of compromised phone numbers, now readily accessible on the dark web due to this incident, prompted security researcher Troy Hunt to introduce a new feature on his breached credential checking site, HaveIBeenPwned (HIBP). This functionality allows users to determine whether their phone numbers were among those exposed in the dataset.

In reflecting on this development, Hunt explained in a blog post, “I’d never planned to make phone numbers searchable… The Facebook data changed all that. There’s over 500 million phone numbers but only a few million email addresses so >99% of people were getting a miss when they should have gotten a hit.”

Target: a bullseye for cyber criminals

One of the most infamous cyber security breaches occurred in 2013 when retail giant Target fell victim to a massive data breach. Hackers gained access to the company’s network through a third-party HVAC vendor. This breach exposed the personal information of over 70 million customers, including credit card data and contact information. The fallout was substantial, leading to a shake-up in the company’s leadership and a costly settlement.

Equifax data heist

In 2017, Equifax, one of the largest credit reporting agencies in the world, suffered a catastrophic cyber security incident. Hackers exploited a known vulnerability in a web application, gaining access to sensitive personal information of nearly 147 million individuals. This included names, Social Security numbers, birth dates, and more. The aftermath led to widespread outrage and numerous lawsuits against the company.

NotPetya: the costliest cyber attack in history

The NotPetya attack in 2017 was a global wake-up call to the destructive potential of cyber warfare. Initially disguised as ransomware, it quickly became apparent that the attackers had no intention of releasing the encrypted data. The malware spread like wildfire through unpatched systems, crippling multinational corporations and causing billions of dollars in damages. Maersk, a global shipping company, reported losses upwards of $300 million due to this cyber attack.

SolarWinds espionage

In late 2020, the SolarWinds breach sent shockwaves through the cyber security community. It was a sophisticated supply chain attack where hackers compromised a trusted software vendor and inserted a backdoor into their widely used Orion platform. This gave them access to an extensive list of high-profile targets, including government agencies and major corporations. The full extent of the breach is still being assessed, showcasing the depth and complexity of modern cyber threats.

Learning from Cyber Security Breaches

In an age where cyber threats continue to evolve, safeguarding your digital presence is paramount. As highlighted by the significant breaches discussed, the landscape of cybersecurity is dynamic and ever-changing. It is imperative for individuals and organisations alike to stay vigilant and proactive.

To equip yourself with the knowledge, skills and people needed to navigate this complex terrain, consider exploring the resources offered by Intaso. With a commitment to empowering individuals and businesses, we provide a comprehensive service designed to strengthen security defences and enhance your digital resilience.

Facebook
Twitter
LinkedIn