The Rising Tide of Data Breaches in 2023

min readpublished onupdated on

In 2023, the digital world witnessed a dramatic escalation in cyber security incidents, marking a year of significant challenges in maintaining digital trust and safety. Insights from IBM's 'Cost of a DataBreach Report 2023' painted a vivid picture of the evolving nature of cyberthreats, the staggering costs of breaches, and the industries most at risk.

data breach cyber security
The Rising Tide of Data Breaches in 2023
Table of contents

The Escalating Landscape of Data Breaches

This year, the complexity and frequency of data breaches reached alarming levels. IBM's study revealed that the average data breach now burdens businesses with costs upwards of $4.24 million, a 10% hike from the previous year [1]. The time required to identify and contain a data breach also stretched to an average of 287 days [2]. These figures signify not just the financial strain but also the operational disruptions, erosion of trust, and potential long-term reputational damage for affected organisations. 

Over half of these data breaches stemmed from malicious cyber attacks, underscoring the sophistication of cybercriminals in exploiting system vulnerabilities and human errors. Phishing campaigns and breaches through compromised credentials were particularly prevalent. The data also pointed to a worrying trend of 'zero-day' and unaddressed known cyber security vulnerabilities being exploited. 

Industry-specific impacts were starkly evident, especially in sectors handling large volumes of personal data. The healthcare industry, for instance, faced the highest data breach costs for the 13th consecutive year, with costs soaring to approximately $10.93 million in 2023. 

A Major Cyber Security Incident of 2023: The MOVEit Security Breach

Among the multitude of incidents, one major data breach in 2023 stood out for its scale and the lessons it imparted. This incident, impacting several major sectors globally, highlighted the vulnerabilities that even advanced systems can harbor. MOVEit, known for its robust secure file transfer capabilities, fell victim to a sophisticated cyberattack that compromised the data integrity of numerous users globally. To date, over 2,000 organisations and 62 million individuals globally have been impacted [3].  The breach's impact extended far beyond geography, touching various sectors of society. Governmental bodies, healthcare institutions, major corporations, and educational centers all felt its repercussions. This incident not only disrupted operations for many but also sparked widespread concerns about the vulnerability of even the most trusted digital systems. 

In particular, this single breach had far-reaching implications on financial institutions, undermining the security of mergers and acquisitions (M&A) transactions from multiple angles. By infiltrating MOVEit, hackers gained access to Datasite, a pivotal M&A service provider for leading financial firms such as Blackstone, Goldman Sachs, JP Morgan, UBS, and EY [4]. It also compromised the security of top law firms like Kirkland & Ellis, K&L Gates, and Proskauer Rose, particularly their M&A departments which manage highly confidential corporate secrets. Furthermore, the breach exposed vulnerabilities within three of the 'big four' consulting firms - Deloitte, EY, and PwC - leading to the display of stolen data on publicly accessible surface web sites [5]. This incident underscores the heightened risk in the financial sector, where a single software compromise can have cascading effects on various parties involved in sensitive M&A transactions. 

Going forward, financial institutions are facing a twofold threat in the ongoing cybersecurity landscape that requires immediate and strategic attention. Firstly, there's the convergence of a burgeoning dark web market offering zero day exploit kits and the growing obsolescence of many organisations' IT infrastructures, making Managed File Transfer (MFT) applications like MOVEit an attractive target for cybercriminals [6]. The risk is exacerbated as these applications form the backbone of secure data exchange in M&A activities. 

Secondly, the aftermath of the MOVEit compromise has paved the way for a potential surge in business email compromise (BEC) frauds, with threat actors now possessing a "king’s ransom" of sensitive data [7]. The situation is further aggravated by the emergence of large language models like ChatGPT that can be manipulated by malicious actors to craft and scale deceptive campaigns. Consequently, private funds must be vigilant and prepare for severe secondary BEC attacks, which could have lasting repercussions on the trust and integrity of financial and professional services [8]. The sector is urged to brace for these challenges, recognising that the MOVEit data breach could have implications that reverberate for years to come. 

Download our full report on the MOVEit data breach

Lessons Learned and Future Implications 

The cyber security landscape of 2023 taught several vital lessons. It underscored the need for enhanced security protocols, regular vulnerability assessments, and the importance of swift incident response strategies. Looking forward, the role of advanced technologies like AI and machine learning in bolstering cybersecurity efforts is likely to grow, even as cybercriminals may also leverage these technologies. 

Conclusion 

As we reflect on the cyber security landscape of 2023, it becomes increasingly clear that proactive measures are crucial in building robust digital defenses. In this context, the role of continuous third-party cyber security assessments becomes paramount, exemplified by solutions like those offered by Vaultinum. 

Vaultinum's advanced code scanner is a pivotal tool in the cyber security arsenal. It goes beyond identifying common vulnerabilities, such as SQL injections (SQLi), to provide a comprehensive assessment of an organisation's cybersecurity health. This holistic approach is especially crucial in today's environment, where reliance on third-party software is not just common but essential. 

Incorporating tools like Vaultinum's scanner is integral to developing dynamic and resilient cyber security frameworks. Such tools empower organisations to not only detect and address current vulnerabilities but also to anticipate and mitigate potential future threats. As the cyber security landscape continues to evolve, embracing advanced solutions like Vaultinum will be key to safeguarding data integrity and maintaining digital trust

Discover Our Cyber Audit Solution

References:

[1] IBM Security, “Cost of a Data Breach Report 2023,” IBM Corporation, 2023.

[2] Id.

[3] https://techcrunch.com/2023/08/25/moveit-mass-hack-by-the-numbers/ (last visited October 8, 2023).

[4] https://www.lesechos.fr/finance-marches/ma/ma-les-hackers-de-plus-en-plus-agressifs-face-aux-banques-daffaires-2043867 (last visited 4 January 2024) 

[5] https://www.securityweek.com/moveit-hack-could-earn-cybercriminals-100m-as-number-of-confirmed-victims-grows/ (last visited October 8, 2023).  

[6] https://www.privatefundscfo.com/historic-moveit-cyberattack-exposes-underlying-fragility-of-file-transfer-it/ (last visited 16 January 2024)  

[7] https://www.privatefundscfo.com/historic-moveit-cyberattack-exposes-underlying-fragility-of-file-transfer-it/ (last visited 16 January 2024)  

[8] https://www.privatefundscfo.com/historic-moveit-cyberattack-exposes-underlying-fragility-of-file-transfer-it/ (last visited 16 January 2024) 

Kristin Avon Senior Legal Officer Vaultinum
Kristin A.Kristin is a registered US attorney specializing in the areas of IP and technology law. She is a member of Vaultinum’s Strategy and Legal Commissions charged with overseeing and implementing the policies and processes related to the protection of digital assets.

Recommended for you