Tech Security Year in Review

Tech Security Year in Review
Tech Security Year in Review


Tech Security Year in Review 2023

As we say goodbye to 2023, let's look back on a year that has become a battleground in cybersecurity. The numbers tell a compelling story, with 953 incidents and a colossal DarkBeam breach of 3.8 billion records. Global data breach costs surged 15% to $4.45 million, prompting a 51% uptick in cybersecurity spending.

Within the financial sector, firms grappled with an average loss of $5.9 million per breach, surpassing the global average by 28%. Examining threat vectors, 48% of attacks originated from malicious actors, and 33% resulted from human error, with phishing and compromised credentials leading at 16% and 15%, respectively.

Successful breaches often accessed millions of records, boosting the cost for violations involving 50 million records or more to exceed a staggering $300 million. This shocking reality goes beyond isolated incidents involving major corporations and local businesses. The reverberations echo across industries and countries, underscoring the critical importance of strong security.

In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. From alarming statistics to defining moments, gain insights from the challenges, impacts, and ongoing pursuit of cybersecurity in the digitally driven world of 2023.


Causes and Patterns of 2023's Data Breaches


Contrary to the stereotypical image of a lone hacker in a dark room, the reality of data breaches is far more complex. The causes of 2023's breaches extend beyond this stereotype, reflecting an interplay of factors that collectively contribute to the vulnerability of digital ecosystems. As you look into the dynamics of these incidents, it becomes evident that various factors shape each breach, demanding a different approach to mitigation.


Accidental Insiders: Inadvertent user actions, often led by well-intentioned employees, are only one aspect of this multifaceted challenge. Accidental insiders may unintentionally access files beyond their scope, resulting in the unintended exposure of sensitive data. Addressing this inadvertent risk is critical for your cybersecurity strategies.


Malicious Insiders: The threat landscape expands with the involvement of malicious insiders—individuals within an organization intentionally exploiting their access privileges for harmful purposes. This intentional misuse poses a direct and severe threat to the integrity of your company's data infrastructure, requiring a proactive approach to internal security measures.


External Threats: Beyond organizational boundaries, external threats loom large, driven by bad actors utilizing sophisticated techniques such as phishing, brute force attacks, and malware. These bad actors exploit vulnerabilities to gain unauthorized access, emphasizing the critical need for robust defense mechanisms against external intrusions.


Lost or Stolen Devices: The physical and digital domains intersect through lost or stolen devices, where unencrypted laptops or smartphones become vulnerable warehouses of sensitive information. Access to these devices presents an attractive target for cybercriminals, necessitating heightened security protocols to address the potential fallout from these tangible breaches.


When you examine the causes, it's clear that mitigating the risks associated with data breaches requires a broad understanding of these scenarios. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization against the complexities of modern data security challenges in 2024.


Recurring Themes and Similarities in 2023 Security Incidents


Looking into the complexities of 2023's security incidents reveals a patchwork of recurring themes, providing insights into the evolving terrain of cybersecurity. While each data breach is unique, common threads emerge across incidents, crossing industry boundaries. From unauthorized access through compromised credentials to ransomware attacks, focusing on these recurrent patterns offers a straightforward glimpse into your organization's shared challenges, highlighting important lessons that will pave the way for better cybersecurity in 2024.


Unauthorized Access through Credentials: Several breaches involved unauthorized system access through compromised credentials, often acquired through phishing attacks or social engineering.


Third-Party Involvement: Implications of third-party service providers or contractors in breaches highlight the risks of sharing data with external entities.


Delay in Detection and Notification: Notable delays between breach occurrences and detection, sometimes leading to delayed notifications of affected individuals, were observed in several cases.


Ransomware Attacks: Ransomware attacks were prevalent, with threat actors encrypting data and demanding payment for its release, affecting various sectors.


Phishing Attacks: Common for initiating breaches, phishing attacks targeted employees, exploiting their credentials to gain unauthorized access.


Inadequate Security Measures: Some breaches exposed vulnerabilities in security measures, including insufficient protection of sensitive data, ineffective encryption practices, or flaws in authentication systems.


Data for Sale on the Dark Web: Stolen data offered for sale on the dark web indicated a thriving underground market for such information.


Human Error and Social Engineering: Combined with social engineering tactics, human error played a role in several breaches involving employees inadvertently providing access credentials or falling victim to manipulation.


Regulatory Compliance Concerns: Questions about regulatory compliance raised by several breaches underscored the importance of your organization following data protection and privacy laws.


Wide Range of Targeted Sectors: Breaches affected diverse sectors, including technology, healthcare, government, aviation, finance, and retail, indicating that cyber threats are pervasive and not limited to a specific industry.


Data Variety: Most breaches included personal information, financial data, and login credentials, emphasizing the value of such data to cybercriminals.


Supply Chain Vulnerabilities: Breaches involving third-party vendors or supply chain partners highlighted the interconnected nature of cybersecurity, where weaknesses in your organization can impact others.


Understanding these commonalities is key for your organization to enhance its cybersecurity posture, implement preventive measures, and respond effectively to emerging threats. The dynamic nature of cyber threats requires continuous effort to avoid potential risks and vulnerabilities.


Fortify Your Cybersecurity Posture in 2024 with Access Governance


The message from the year's security breaches clarifies the urgency in strengthening your defenses against unauthorized access, data breaches, and compliance challenges that loom larger than ever.

Access governance platforms are the core of this defense and are key in securing your organization on multiple fronts. Here's how an access governance platform enhances your security in a dynamic digital environment:


Identity Lifecycle Management

  • User Provisioning and Deprovisioning: Streamlined automated processes for onboarding and offboarding users to ensure prompt grant and revocation of access rights, mitigating the risk of unauthorized access.


Continuous Monitoring

  • Real-time Monitoring: Access governance platforms provide continuous monitoring of user activities and access patterns, swiftly detecting unusual behavior or potential security incidents.

  • Analytics: Analyzing user behavior helps identify anomalies, allowing for the prompt detection and mitigation of potential security threats.


Access Certification and Reviews

  • Access Reviews: Regular reviews and certifications ensure users maintain appropriate access rights, promptly identifying and rectifying any discrepancies or unauthorized access.


Policy Enforcement

  • Enforcement of Security Policies: Access governance platforms enforce security policies, ensuring users adhere to established security practices, such as robust password policies and multi-factor authentication.

  • Automated Policy Remediation: In the event of policy violations, the platform automates remediation actions, such as access revocation or the enforcement of additional security measures.


Integration with IT Systems

  • Seamless Integration: Access governance platforms seamlessly integrate with various IT systems, applications, and directories, providing a centralized access view across the organization.

  • Integration with Security Tools: Collaborating with other security tools, such as SIEM solutions, enhances overall security by correlating access data with security events.


Compliance Management

  • Regulatory Compliance Reporting: Access governance platforms assist in generating reports to demonstrate compliance with regulatory requirements, which is crucial for industries with stringent data protection and privacy regulations.

  • Audit Trails: Detailed audit trails help track changes in access rights, providing transparency for internal and external audits.


Incident Response

  • Automated Incident Response: Integration with incident response processes enables automated responses to security incidents, minimizing the impact of breaches.


Scalability and Flexibility

  • Scalable Architecture: Access governance platforms are designed to scale, accommodating your organization's growing needs and supporting diverse IT environments.

  • Adaptability to Changes: The platform's adaptability ensures seamless integration with organizational changes, such as mergers, acquisitions, or shifts in IT infrastructure.


Implementing an access governance platform within a comprehensive cybersecurity strategy significantly enhances your organization's ability to prevent, detect, and respond to security threats. It provides granular visibility and control over user access, ultimately reducing the attack surface and elevating your security posture.


How to Strengthen Your Cyber Defenses

Reflecting on the cybersecurity battleground of 2023, the need for robust defenses is clearer than ever. Don't let your organization become the next statistic; take proactive steps to fortify your cybersecurity posture. Explore the insights shared in this blog, from the causes and patterns of data breaches to the recurring themes of security incidents.


What You Can Do?


1. Evaluate Your Security Measures: Assess your current cybersecurity protocols and identify potential vulnerabilities and areas for improvement.


2. Stay Informed: Follow our LinkedIn profile along with other experts in the field for ongoing updates and content on cybersecurity trends, threat intelligence, and best practices. Knowledge is your greatest asset in the war for digital security.


3. Implement Access Governance: Consider integrating an access governance platform to enhance your organization's defense against unauthorized access, data breaches, and compliance challenges.


Remember, cybersecurity is a shared responsibility. Let's collectively build a resilient digital future. Take action to safeguard your organization against the persistent and evolving threats in cybersecurity.


Biggest Breaches of 2023


January 2023

  • Twitter Data Breach (January 4): A concerning breach exposed 200 million user email addresses, raising questions about security effectiveness despite a previously fixed flaw.

  • Chick-fil-A Data Breach (January 6): The fast-food giant faced a "suspicious activity" investigation, urging affected customers to monitor accounts due to potential compromise.

  • PayPal Data Breach (January 18): Unauthorized access using stolen credentials sparked concerns about login security and protective measures.

  • MailChimp Breach (January 18): The email marketing platform suffered a second breach in six months, exposing data from 133 accounts through a social engineering attack.

  • JD Sports Data Breach (January 30): JD Sports experienced a breach affecting 10 million users, emphasizing the importance of vigilance against compromised personal information.


February 2023

  • Dish Network Data Breach (February 8): A significant breach occurred, compromising the sensitive information of millions of subscribers. The incident highlights potential vulnerabilities in Dish's security infrastructure, underscoring the need for robust protective measures.

  • Optus Data Breach Extortion Attempt (February 8): A Sydney man attempted to blackmail Optus customers, showcasing the financial consequences of cyber incidents.

  • Reddit Data Breach (February 10): Reddit confirmed a breach exposing internal data due to a single employee's credentials compromise, highlighting challenges in securing internal systems.

  • Atlassian Data Breach (February 15): Hacking group "SiegedSec" breached Atlassian, revealing staff and office plans and emphasizing the multifaceted nature of cyber threats.

  • Activision Data Breach (February 21): Phishing attacks in December 2022 led to unauthorized access at Activision, highlighting persistent challenges posed by phishing attacks.

  • US House of Representatives Data Breach (March 9): A healthcare provider breach in Washington, DC, affected 170,000, underscoring the broader implications of healthcare-related violations.


March 2023

  • ChatGPT Data Leak (March 24): A ChatGPT bug resulted in a data leak, exposing personal data and emphasizing the importance of rigorous AI model testing and security measures.

  • US Government Data Breach (May 12): The Department of Transport exposed the personal information of 237,000 US government employees, highlighting the vulnerability of government data.

  • PharMerica Data Breach (May 16): PharMerica's breach compromised the personal data of 5.8 million individuals, emphasizing the persistent targeting of healthcare providers.

  • Suzuki Data Breach (May 19): A cyberattack on Suzuki's plant in India highlighted the potential economic impact of cyber incidents on critical infrastructure.

  • Apria Healthcare Data Breach (May 23): Apria Healthcare's data breach affecting 1.9 million raised questions about disclosure timing and measures to secure healthcare information.


June 2023

  • American Airlines Data Breach (June 27): Hackers stole personal information from pilot applicants, highlighting the importance of securing third-party databases.


July 2023

  • Roblox Data Breach (July 21): A data breach exposed 4,000 Roblox developers' data, raising concerns about platform security and risks for developers and users.

  • Maximus Data Breach (July 27): Maximus, a government contractor, suffered a massive breach, exposing 8 to 11 million citizens' health data emphasizing vulnerabilities in contractor systems.

  • Norweigan Government Breach (July 24): Hackers exploited a zero-day vulnerability in Norway's government, showcasing broader implications and the need for swift responses.


August 2023

  • Police Service of Northern Ireland Data Breach (August 8): A "monumental" data breach compromised data for every police officer in Northern Ireland, raising concerns about sensitive information disclosure.

  • Duolingo Data Breach (August 23): Duolingo's data breach affecting 2.6 million users highlighted risks associated with language learning platforms highlighting the fact that no industry escapes.

  • Forever 21 Data Breach (August 31): Forever 21's data breach affecting 500,000 customers raised concerns about preventing unauthorized access to sensitive data.


September 2023

  • Freecycle Data Breach (September 4): A breach affecting seven million Freecycle users underscored challenges in detecting and mitigating breaches promptly.

  • Topgolf Callaway Data Breach (September 5): Topgolf Callaway's large data breach raised concerns about the security of customer information in the sports and recreation industry.

  • Ontario Birth Registry Data Breach / MOVEit (September 25): Ontario's birth registry confirmed a data breach affecting 3.4 million people, underscoring challenges in securing healthcare data.

  • SONY Data Breach (September 25): SONY's ransomware incident raised questions about ransomware defenses and the broader impact on a company's reputation.


October 2023

  • 23andMe Data Breach (October 6): 23andMe's data breach through credential stuffing raised concerns about potentially misusing sensitive genetic information.

  • Air Europa Data Breach (October 11): Air Europa's breach of financial information underscored the financial risks associated with airline-related breaches.

  • Okta Data Breach (October 19): Okta's unauthorized access highlighted challenges in securing customer support systems and the potential for unauthorized access.

  • Indian Council of Medical Research Data Breach (October 30): A massive data breach exposed COVID test and health data of around 815 million Indian citizens, prompting calls for a government investigation.


November 2023

  • Boeing Data Breach (November 2): Boeing's cyber incident emphasized potential threats to critical infrastructure in the aviation industry.

  • Infosys Data Breach (November 5): Infosys' security event accentuated the vulnerability of IT services companies and the need for comprehensive security measures.

  • Sutter Health (November 13): Sutter Health’s data breach stemmed from a cyberattack on its third-party vendor, Virgin Pulse, exploiting a vulnerability in Progress Software’s MOVEit Transfer tool. The compromised data of 845,441 patients, including names, dates of birth, health insurance information, and treatment details, was accessed

  • Fidelity National Financial (November 22): Fidelity National Financial suffered a data breach. However, specifics regarding the breach, including the type of information exposed and the number of affected individuals, are currently undisclosed. The incident prompts questions about the security protocols within the financial services sector.

  • Vanderbilt University Medical Center (November 24): Vanderbilt University Medical Center faced a data breach that exposed certain sensitive medical and personal information, although the exact details remain unspecified. This incident highlights the vulnerabilities within medical institutions and the importance of securing patient data

  • General Electric (November 25): Specifics about the breach, such as the compromised data and the number of affected individuals, are pending disclosure. The incident underscores the pervasive threat to large-scale industrial and technology corporations, emphasizing the need for robust cybersecurity measures.

Recommended Resources

Detect, remediate data breaches

Detect, Remediate and Prevent Data Breaches in Oracle 

Oracle users can prevent data breaches by implementing data governance best practices for the overall management of data availability, relevancy, usability, integrity and security in an enterprise

Access Governance vs Access Management

Access Governance vs Access Management

Access Management, or Identity and Access Management (IAM), is the gatekeeper to your organization's digital resources and access compliance. Access Governance, in contrast, takes a broader, more strategic approach. It defines, enforces, and maintains access policies and compliance.

Policy-based IGA

The Policy-based Identity Governance Guidebook

Many organizations grapple with IGA processes, like creating and managing roles, assigning and reviewing access entitlements, and handling access requests. The primary cause is that organizations follow the wrong approach to IGA, particularly around creating and managing roles.