Loading Logo

Online Privacy: The Risks and Effects of Data Breach

September 2021
 by Digitalis

Online Privacy: The Risks and Effects of Data Breach

September 2021
 By Digitalis

The problem of data breaches, or data leaks, is now affecting hundreds of millions of internet users. Reports of new breaches of personal data are a frequent occurrence, with private login passwords and customer information being accidentally exposed or deliberately stolen from company systems and appearing in vast files on online hacker forums. Although it is practically impossible to eliminate all risk, there are steps you can take to protect yourself and your business.

Types of data breaches and their consequences

Data breaches take on various forms and can have numerous consequences. In the instance of a ransomware attack, in which a malicious actor uses malware to access data stored by a company, the attacker has a number of options available to them. They may opt to steal and encrypt the data, and extort the company for payment in exchange for the decryption tools required to recover it. Alternatively, given the increased corporate use of secure back-ups, cyber attackers often threaten to expose data in public forums, shaming the company should they refuse to pay the ransom. In other breaches, personal data accidentally left unguarded by companies is posted online by internet researchers, often to motivate companies to tighten their data protection practices. And even tech giants can be vulnerable – in April 2021, phone numbers and other information from 553 million Facebook users was leaked on a hacker forum, after it had initially been exposed two years earlier.

But it’s not just consequences from the hackers themselves that companies may face in the wake of an attack – they may also be subject to reputational damage from the resulting publicity, and even lawsuits. In August 2021, T-Mobile was hit with a massive breach, exposing the personal information of at least 40 million users, potentially including full names, birth dates, social security numbers, and driving licence records. Armed with such information, criminals can potentially commit numerous crimes related to identify fraud, such as opening bank accounts or taking out loans in the targets’ names. T-Mobile is consequently facing two major class action lawsuits, accusing it of violating the California Consumer Privacy Act.

Stolen data is not limited to login and password details: any information that an organisation stores about their customers is vulnerable. Much of this data is uploaded to RaidForums, an easily-accessible website on the surface web where users trade and sell data breaches, along with numerous ‘pastebin’ archive sites. In summer 2021, Volkswagen disclosed a data breach affecting 3.3 million current and potential customers, including driving licence numbers. In March 2021, the Clop ransomware hacker group stole data from several American universities and subsequently leaked students’ passports and federal tax documents. In April 2021, New York property management company Douglas Elliman suffered a breach potentially exposing the financial documents of thousands of customers. And most recently, in August 2021, a hospital in the United States was attacked by criminal group Vice Society. When it refused to pay the ransom, private health information was exposed, seemingly including patient medical photographs.

Protecting yourself from data breaches

The risks of data breaches are of particular concern for high-profile businesspeople, public figures, and industry leaders. There are serious privacy risks, with the possibility of reputational damage should information about wealth, property, health or lifestyle become public knowledge. Many of these data points also play an important role in digital security. Such information can be used in financial crime, and in phishing and social engineering attacks. Great harm could be caused to a CEO’s business if criminals gain access to their social media accounts, let alone their online banking or financial records. Similarly, if you manage or work for a company that stores private data, pay attention to your systems’ protections. Your data could be at risk, if it is not already exposed to those who know how to find it.

At Digitalis, we have been able to identify personal contact information for our clients, and using simple online services, we have detected that this information appears in numerous data breaches. Accessing this data has its complexities, but criminals know exactly where to find it and how to utilise it, so it’s important to take steps to reduce the risks. Digitalis offers services to identify the information that is publicly available in open sources, and our reports outline practical recommendations on how to manage your online privacy.

Limiting the information that companies hold on you, before it is exposed, is a practical step you can take to minimise risk. Many services enable you to request the removal of your private data from their systems, and they can also be approached through legal avenues if necessary. Regularly changing passwords is also recommended, to prevent easy access to your online accounts through breached data. It is best to use a unique password per service. Consider using a password manager to create and manage longer, unique passwords, and turn on two-factor authentication. You may even wish to use a unique email address per service.

However, cybersecurity experts agree that it is virtually impossible to fully eliminate the risk of data breaches. This issue now affects everyone online. It is probable that your own email address and passwords appear in a data breach, and the working from home phenomenon is only exacerbating the risks. Many employees are working from their home networks, mixing professional and personal internet activity, and unwittingly exposing employer networks to malware. Be careful what data you provide to any company or institution, and stay aware of the information that is available to hostile actors in hard-to-access corners of the internet.

Please contact Digitalis if you are concerned about any of the issues raised in this article.

Join our newsletter and get access to all the latest information and news:

Privacy Policy.
Revoke consent.

© Digitalis Media Ltd. Privacy Policy.