[BreachExchange] Too Good To Be True? Breach Activity Declines in Q1 2018 To 2012 Level

Inga Goddijn inga at riskbasedsecurity.com
Tue May 8 10:01:50 EDT 2018


https://www.riskbasedsecurity.com/2018/05/too-good-to-be-true-breach-activity-declines-in-q1-2018-to-2012-level/

After year over year increases in the number of reported data breaches,
Risk Based Security has released the results of their Q1 2018 Data Breach
QuickView Report
<https://pages.riskbasedsecurity.com/2018-q1-breach-quickview-report>,
showing the number of breaches disclosed in the first three months of the
year fell to 686 compared to 1,444 breaches reported in Q1 2017. The number
of records compromised in the quarter remained high, with over 1.4 billion
records exposed.

“We knew we were seeing less activity than prior quarters but we were still
surprised by the final tally” commented Inga Goddijn, Executive Vice
President at Risk Based Security. “We were geared up for a wave of activity
targeting tax filing data that never fully materialized as expected.”
Indeed, in Q1 2017 there were over 200 instances of phishing for employee
W2 data. At the end of April 2018, that activity had waned to just over 30
such such reported events.

Shifting tactics also appears to have played a role in the decrease.
Crypo-mining malware and cryptojacking has been a part of the threat
landscape since early 2017. However the spike in the value of
cryptocurrencies that took place in January fueled a rapid expansion into
the theft of computing resources. Goddijn went on to comment, “While there
is no direct data linking the rise of crypo-miners to a reduction in data
breach activity, there are tantalizing bits of evidence that lead us to
believe there is some level of relationship at play here.”

Beyond the number of breaches reported, many of the trends observed
throughout 2017 continued to be evident in the first three months of 2018.
For example, the top 5 breach types that dominated recent reports –
hacking, skimming, inadvertent disclosure on the Internet, phishing and
malware – all remained the top breach types into 2018. Likewise, the vast
majority of breaches are still originating from outside the organization,
most events are being discovered by external parties, the data types
targeted and average number of records compromised showed little variation
from 2017. Ms Goddijn added, “Other than the dip in the number of data
breaches reported, Q1 2018 was very much in lock step with recent quarters.
If there was a truly seismic shift in breach activity we would expect other
metrics to show some signs of change as well. Given this, we think the jury
is still out on whether the dip is a one-time blip or part of a larger
trend.”

In addition the typical metrics found in the Data Breach QuickView Report,
Risk Based Security added two new enhancements this quarter.  First we
included the metrics on the average number of days between breach discovery
and disclosure.

“We have tracked a variety of dates for many years but haven’t included an
analysis of this data in our breach reports. With the GDPR taking effect in
May, we wanted to share how well organizations might be able to comply
with Article
33 – the 72 hour notification rule <https://gdpr-info.eu/art-33-gdpr/> based
on our research.” said Ms Goddijn. To that end, the Q1 2018 report includes
an analysis of the average number of days between the day the organization
first learns of the breach event and the day the event is publicly
reported. The findings are encouraging, showing the average number of days
between discovery and disclosure has been steadily declining from year to
year. However at a current average of 37.9 days, the analysis shows there
is still work to be done to meet the obligation to report a breach to the
authorities within 72 hours of becoming aware of the event.

The other new feature of the breach report moving forward is a companion
webinar session. Each quarter, Risk Based Security will offer a 30-minute
dive into the report findings as well as a discussion of the most
interesting and prominent events disclosed in the quarter. The discussion
of the Q1 QuickView Report can be found here:

The Data Breach Landscape – Trends and Highlights From Q1 2018
<https://www.brighttalk.com/webcast/16541/315539/the-data-breach-landscape-trends-and-highlights-from-q1-2018>

Risk Based Security has been capturing and aggregating data breach events
for well over a decade. The resulting wealth of breach data coupled with
actionable security ratings for organizations has made Risk Based Security
a leader in vendor risk management, cyber insurance and risk modeling. For
more information, contact Risk Based Security at 855-RBS- RISK or visit
www.riskbasedsecurity.com.

*About the Data Breach QuickView Report*

The Data Breach QuickView report is possible through the research conducted
by Risk Based Security <https://www.riskbasedsecurity.com/>. It is designed
to provide an executive level summary of the key findings from RBS’
analysis of breach activity disclosed in the first three months of 2018.
Contact Risk Based Security for any specific analysis of the data breaches
of specific interest to your organization.

You can get your copy of the Q1 2018 Data Breach QuickView Report here:

Get The Q1 2018 Report
<https://pages.riskbasedsecurity.com/2018-q1-breach-quickview-report>

*About Risk Based Security*

Risk Based Security (RBS) provides detailed information and analysis on
Data Breaches, Vendor Risk Ratings and Vulnerability Intelligence. Our
products, Cyber Risk Analytics (CRA) <https://www.cyberriskanalytics.com/>
and VulnDB <https://vulndb.cyberriskanalytics.com/>, provide organizations
access to the most comprehensive threat intelligence knowledge bases
available, including advanced search capabilities, access to raw data via
API, and email alerting to assist organizations in taking the right actions
in a timely manner. In addition, ourYourCISO
<https://www.yourciso.com/> offering
provides organizations with on-demand access to high quality security and
information risk management resources in one, easy to use web portal.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.riskbasedsecurity.com/pipermail/breachexchange/attachments/20180508/fc37dbab/attachment.html>


More information about the BreachExchange mailing list