Many companies featured on Money advertise with us. Opinions are our own, but compensation and
in-depth research may determine where and how companies appear. Learn more about how we make money.

Editor:
Published: Oct 16, 2023 13 min read

As technology continues to evolve and our reliance on digital data expands, understanding terms like “data breach” becomes more critical than ever. But what are data breaches exactly, and how much of a threat do they pose?

Understanding and preventing data breaches should be a priority for any modern organization. The consequences of these breaches can be far-reaching, impacting not only the organizations themselves but their numerous customers, employees or users who might have their sensitive information exposed.

Keep reading for an explanation of data breaches and how they happen. We’ll also look at strategies for risk assessment and ways to prevent data breaches and maintain the integrity and security of your digital data.

Ads by Money. We may be compensated if you click this ad.AdAds by Money disclaimer
Help safeguard your identity today with LifeLock
Choose LifeLock's top-notch protection software to secure your identity. Simply click on your state to get started and stay protected.
HawaiiAlaskaFloridaSouth CarolinaGeorgiaAlabamaNorth CarolinaTennesseeRIRhode IslandCTConnecticutMAMassachusettsMaineNHNew HampshireVTVermontNew YorkNJNew JerseyDEDelawareMDMarylandWest VirginiaOhioMichiganArizonaNevadaUtahColoradoNew MexicoSouth DakotaIowaIndianaIllinoisMinnesotaWisconsinMissouriLouisianaVirginiaDCWashington DCIdahoCaliforniaNorth DakotaWashingtonOregonMontanaWyomingNebraskaKansasOklahomaPennsylvaniaKentuckyMississippiArkansasTexas
View Plans
† LifeLock does not monitor all transactions at all businesses. No one can prevent all identity theft or cybercrime.

What is a data breach?

A data breach — sometimes also known as data loss, data theft or exfiltration — is a security incident where intellectual property or sensitive, confidential or otherwise protected data is copied, transmitted, viewed, stolen, altered or otherwise used by an unauthorized person for fraudulent purposes.

A data breach can lead to severe repercussions for organizations and individuals who have had their data exposed. Financial loss is a major consequence. Organizations may face hefty bills in trying to recover from a data breach. Research has shown that the average cost of a data breach in the U.S. was $9.48 million.

But the financial cost is just the beginning. A data breach can irreparably damage an organization’s reputation, which makes bringing in new customers or partners tough. Many consumers are left wondering, “What happens to my personal information after a data breach,” which leads to questions about an organization’s ability to act responsibly with their personal data.

One survey found that 60% of U.S. consumers said they would stop buying products or services from a business for several months following a data breach. Even more striking, 21% of respondents said they would permanently stop doing business with an organization that had suffered a data security breach.

Legal complications can also arise. For instance, cellular provider T-Mobile paid $500 million in fines in the wake of a 2021 data breach that exposed the customer records of over 76 million consumers. A data breach settlement for a subsequent cyberattack at T-Mobile in early 2023 has yet to be decided.

Companies should not overlook regulatory fines, either. For example, organizations that aren’t compliant with the European Union’s General Data Protection Regulation (GDPR) could be subject to strict fines. Amazon faces a $886 million fine for failing to enact customer data breach prevention measures adequately. Though Amazon has appealed the case in international court, it has yet to be decided; it will appear before a judge in Luxembourg in early 2024.

In the United States, several regulatory bodies enforce data breach fines, including the FTC. Penalties for not complying with data security regulations vary by state and may be figured according to the number of records or people affected by the breach.

The list of data breaches is long and growing, and more losses, fines and legal actions are sure to make data breach headlines in the years to come.

Common types of data breaches

Understanding the most common types of data security breaches is the first step toward establishing robust data protection measures. Here are some of the most frequently encountered types of data breaches.

Ransomware attacks

Ransomware attacks have become increasingly prevalent in recent years and are now one of the most significant threats to data security. In a ransomware attack, a cybercriminal will infect a system with malicious software that encrypts user data, effectively locking the record from being retrieved, read or used for any purpose.

The attacker then demands a ransom to provide the decryption code. Depending on the data’s sensitivity, the costs can skyrocket, with the potential of data loss if the ransom isn’t paid.

Phishing

Phishing scams are another common type of data breach. In these situations, cybercriminals use deceptive emails or other messages, often disguised as legitimate communications from trusted colleagues, companies or organizations, to trick individuals into revealing sensitive data, such as their login credentials or credit card information.

Stolen information

Data breaches don’t happen exclusively online. Cybercriminals may also steal physical devices where sensitive data is stored, including laptops, tablets and mobile phones. It’s crucial that anyone who keeps sensitive data on a physical device exercise caution, whether in or out of the office. Ideally, employees will not store sensitive information on their business or personal devices.

Insider threat

An insider threat is a security risk from within an organization, typically involving an employee or former employee with access to sensitive information. Contrary to the typical image of cyber attackers as mysterious hackers in far-off locations, the reality is that an employee or insider who misuses or exploits their access rights can pose just as significant a threat.

Insider threats can either be malicious or accidental. A malicious insider intentionally exploits their access to steal information, disrupt operations or inflict harm on the organization, commonly motivated by a desire to sell the data to competitors or use it for financial gain.

On the other hand, an accidental insider threat occurs when an employee inadvertently exposes sensitive data due to negligence, lack of knowledge or simple human error. Regardless of the intent, insider threats can cause serious damage to an organization’s operations, reputation and financial standing.

Password guessing

Password guessing is another method used by cybercriminals. Weak, short or reused passwords are most vulnerable to guessing. By using specialized software, attackers can also crack code and access sensitive accounts filled with personal data.

In a recent “white hat” hacking effort made to test the security of the U.S. Department of the Interior, the Office of the Inspector General obtained over 20% of all employee passwords with this method. The most commonly reused employee password was “Password-1234,” highlighting how a little education and strict rules could help enlist your employees in the fight against data breaches.

Supply chain attacks

Supply chain attacks target the weakest link in a corporation’s security chain, often smaller third-party vendors or suppliers. These businesses typically have access to larger corporations’ systems, offering malicious actors an avenue to infiltrate these systems indirectly.

By compromising the smaller company’s defenses, cybercriminals gain indirect access to the larger company’s system, resulting in a successful data breach.

Malware

Malware, which is software specifically designed to disrupt, damage or gain unauthorized access to a computer or network, is another common source of data breaches. Types of malware include viruses, ransomware and spyware, each capable of causing substantial harm.

Malicious software can infiltrate a network through various methods, such as email attachments or fraudulent downloads; once inside, it can export sensitive data back to the attacker.

Keystroke recording

Keystroke recording involves using software or hardware devices (keyloggers) capable of recording every keystroke a user makes. By doing so, they capture sensitive information, including usernames, passwords, credit card numbers and other personal details.

This data is sent back to the cybercriminal, who can then access the targeted users’ accounts to steal more data or commit other fraudulent activities.

Human error

Human error is one of the most significant and often overlooked causes of data breaches. Even the most secure system can become vulnerable when human mistakes occur. These errors can range from simple oversights like sending an email containing sensitive information to the wrong recipient, leaving a logged-in computer unattended or misconfiguring privacy settings, thereby exposing confidential data.

Ads by Money. We may be compensated if you click this ad.AdAds by Money disclaimer
Stay one step ahead of identity thieves
Keep your identity safer with LifeLock’s powerful Identity Theft Protection Software. Receive alerts† to possible threats by text, call, email, or mobile app — it’s that simple. Simply click below today.
View Plans
† LifeLock does not monitor all transactions at all businesses. No one can prevent all identity theft or cybercrime.

How to prevent data breaches

Preventing data breaches can be a daunting task, but it can be achieved if you follow the right steps. Let’s look at the best practices recommended by cybersecurity experts so you can ensure your organization is helping itself stay secure to the fullest extent.

1. Create a strong password policy

One of the most fundamental steps you can take is to create a strong password policy. This can include always using complex passwords, routinely changing them and using different passwords for different accounts. Two-factor authentication takes this a step further.

2. Conduct employee training and promote awareness

No less critical is ongoing, regular employee training seminars and making efforts to increase employee awareness of cybersecurity concerns. Employees need to be aware of potential threats, how they might present themselves and what to do if they encounter them.

3. Report suspicious activity promptly

Encouraging an organizational culture where employees have clear, defined channels for reporting any suspicious activity — and are urged to do so immediately — is crucial. Prompt reporting can minimize potential damage. Remember that employees can make mistakes that put data at risk. They should know that they won’t be penalized for reporting threats and that concealing them is a far worse course.

4. Run regular software updates

Running regular software updates is vital in preventing data breaches. Updates often contain patches for security vulnerabilities that malicious hackers could exploit. By keeping your systems up to date, you’re taking an essential step towards protecting your data.

5. Implement network and data encryption

Implementing network and data encryption is essential when building robust defenses against data breaches. This process converts your data so hackers can’t understand it without an encryption key. If a breach does occur, the attacker would find only a jumble of illegible text instead of valuable data. The more you can encrypt —whether stored data, emails or network traffic — the better your protection.

6. Restrict user access

Restricting user access also helps minimize risk. By granting access only to the people who need it and regularly reviewing access permissions, you significantly limit the number of potential targets for cyber attackers.

7. Develop an incident response plan

Developing an incident response plan is another critical measure. The aim of having such a plan isn’t to prevent a breach from happening but to ensure that your business can respond effectively if a breach does occur.

This plan should outline the necessary steps to take following a breach, including isolating affected systems, investigating the breach, notifying affected parties and reporting the breach to appropriate authorities.

8. Regularly back up your data

Lastly, regularly backing up your data can be a saving grace in the event of a cyberattack. Whether it’s ransomware locking you out of your systems or a destructive attack wiping your data entirely, making regular backups of your systems and the data they contain can get you back on track with minimal downtime.

Keep backups on separate, secure servers to protect them from the original attack. This practice significantly mitigates the risk of data loss and helps ensure business continuity after successful cyberattack.

Ads by Money. We may be compensated if you click this ad.AdAds by Money disclaimer
Strengthen your defenses against identity theft with LifeLock
Trust LifeLock’s affordable Identity Theft Protection Software so you can help safeguard your personal information. Click below today to get started.
View Plans
† LifeLock does not monitor all transactions at all businesses. No one can prevent all identity theft or cybercrime.

Summary of Money’s what is a data breach and how to prevent it

A data breach has severe implications for both organizations and exposed individuals. The cost of a data breach can range from millions to billions, and besides damaging an organization’s reputation, it can lead to legal liabilities and regulatory fines.

Some data breaches can happen due to weak passwords, the actions of vendors and other third-party organizations, malware, employee mistakes and cybercriminals using deceptive communication to trick individuals into revealing sensitive or exploitable information.

Preventive steps to avoid data breaches include:

  • Creating a strong password policy
  • Instituting employee training in cybersecurity
  • Regular software updates
  • Network and data encryption
  • Restricting user access
  • Having a plan to respond to such incidents and regular data backup

By putting a plan in place to prevent or deal with data breaches if they do happen, businesses are not only protecting themselves, but also proving to current and future customers that they are trustworthy.