The biggest data breaches in 2024: 1 billion stolen records and rising | TechCrunch (2024)

We’re over halfway through 2024, and already this year we have seen some of the biggest, most damaging data breaches in recent history. And just when you think that some of these hacks can’t get any worse, they do.

From huge stores of customers’ personal information getting scraped, stolen and posted online, to reams of medical data covering most people in the United States getting stolen, the worst data breaches of 2024 to date have already surpassed at least 1 billion stolen records and rising. These breaches not only affect the individuals whose data was irretrievably exposed, but also embolden the criminals who profit from their malicious cyberattacks.

Travel with us to the not-so-distant past to look at how some of the biggest security incidents of 2024 went down, their impact and. in some cases, how they could have been stopped.

AT&T’s data breaches affect “nearly all” of its customers, and many more non-customers

For AT&T, 2024 has been a very bad year for data security. The telecoms giant confirmed not one, but two separate data breaches just months apart.

In July, AT&T said cybercriminals had stolen a cache of data that contained phone numbers and call records of “nearly all” of its customers, or around 110 million people, over a six-month period in 2022 and in some cases longer. The data wasn’t stolen directly from AT&T’s systems, but from an account it had with data giant Snowflake (more on that later).

Although the stolen AT&T data isn’t public (and one report suggests AT&T paid a ransom for the hackers to delete the stolen data) and the data itself does not contain the contents of calls or text messages, the “metadata” still reveals who called who and when, and in some cases the data can be used to infer approximate locations. Worse, the data includes phone numbers of non-customers who were called by AT&T customers during that time. That data becoming public could be dangerous for higher-risk individuals, such as domestic abuse survivors.

That was AT&T’s second data breach this year. Earlier in March, a data breach broker dumped online a full cache of 73 million customer records to a known cybercrime forum for anyone to see, some three years after a much smaller sample was teased online.

The published data included customers’ personal information, including names, phone numbers and postal addresses, with some customers confirming their data was accurate.

But it wasn’t until a security researcher discovered that the exposed data contained encrypted passcodes used for accessing a customer’s AT&T account that the telecoms giant took action. The security researcher told TechCrunch at the time that the encrypted passcodes could be easily unscrambled, putting some 7.6 million existing AT&T customer accounts at risk of hijacks. after TechCrunch alerted the company to the researcher’s findings.

One big mystery remains: AT&T still doesn’t know how the data leaked or where it came from.

Change Healthcare hackers stole medical data on “substantial proportion” of people in America

In 2022, the U.S. Justice Department sued health insurance giant UnitedHealth Group to block its attempted acquisition of health tech giant Change Healthcare, fearing that the deal would give the healthcare conglomerate broad access to about “half of all Americans’ health insurance claims” each year. The bid to block the deal ultimately failed. Then, two years later, something far worse happened: Change Healthcare was hacked by a prolific ransomware gang; its almighty banks of sensitive health data were stolen because one of the company’s critical systems was not protected with multi-factor authentication.

The lengthy downtime caused by the cyberattack dragged on for weeks, causing widespread outages at hospitals, pharmacies and healthcare practices across the United States. But the aftermath of the data breach has yet to be fully realized, though the consequences for those affected are likely to be irreversible. UnitedHealth says the stolen data — which it paid the hackers to obtain a copy — includes the personal, medical and billing information on a “substantial proportion” of people in the United States.

UnitedHealth has yet to attach a number to how many individuals were affected by the breach. The health giant’s chief executive, Andrew Witty, told lawmakers that the breach may affect around one-third of Americans, and potentially more. For now, it’s a question of just how many hundreds of millions of people in the U.S. are affected.

Synnovis ransomware attack sparked widespread outages at hospitals across London

A June cyberattack on U.K. pathology lab Synnovis — a blood and tissue testing lab for hospitals and health services across the U.K. capital — caused ongoing widespread disruption to patient services for weeks. The local National Health Service trusts that rely on the lab postponed thousands of operations and procedures following the hack, prompting the declaration of a critical incident across the U.K. health sector.

A Russia-based ransomware gang was blamed for the cyberattack, which saw the theft of data related to some 300 million patient interactions dating back a “significant number” of years. Much like the data breach at Change Healthcare, the ramifications for those affected are likely to be significant and life-lasting.

Some of the data was already published online in an effort to extort the lab into paying a ransom. Synnovis reportedly refused to pay the hackers’ $50 million ransom, preventing the gang from profiting from the hack but leaving the U.K. government scrambling for a plan in case the hackers posted millions of health records online.

One of the NHS trusts that runs five hospitals across London affected by the outages reportedly failed to meet the data security standards as required by the U.K. health service in the years that ran up to the June cyberattack on Synnovis.

Ticketmaster had an alleged 560 million records stolen in the Snowflake hack

A series of data thefts from cloud data giant Snowflake quickly snowballed into one of the biggest breaches of the year, thanks to the vast amounts of data stolen from its corporate customers.

Cybercriminals swiped hundreds of millions of customer data from some of the world’s biggest companies — including an alleged 560 million records from Ticketmaster, 79 million records from Advance Auto Parts and some 30 million records from TEG — by using stolen credentials of data engineers with access to their employer’s Snowflake environments. For its part, Snowflake does not require (or enforce) its customers to use the security feature, which protects against intrusions that rely on stolen or reused passwords.

Incident response firm Mandiant said around 165 Snowflake customers had data stolen from their accounts, in some cases a “significant volume of customer data.” Only a handful of the 165 companies have so far confirmed their environments were compromised, which also includes tens of thousands of employee records from Neiman Marcus and Santander Bank, and millions of records of students at Los Angeles Unified School District. Expect many Snowflake customers to come forward.

(Dis)honorable mentions

Cencora notifies over a million and counting that it lost their data:

U.S. pharma giant Cencora disclosed a February data breach involving the compromise of patients’ health data, information that Cencora obtained through its partnerships with drug makers. Cencora has steadfastly refused to say how many people are affected, but a count by TechCrunch shows well over a million people have been notified so far. Cencora says it’s served more than 18 million patients to date.

MediSecure data breach affects half of Australia:

Close to 13 million people in Australia — roughly half of the country’s population — had personal and health data stolen in a ransomware attack on prescriptions provider MediSecure in April. MediSecure, which distributed prescriptions for most Australians until late 2023, declared insolvency soon after the mass theft of customer data.

Kaiser shared health data on millions of patients with advertisers:

U.S. health insurance giant Kaiser disclosed a data breach in April after inadvertently sharing the private health information of 13.4 million patients, specifically website search terms about diagnoses and medications, with tech companies and advertisers. Kaiser said it used their tracking code for website analytics. The health insurance provider disclosed the incident in the wake of several other telehealth startups, like Cerebral, Monument and Tempest, admitting they too shared data with advertisers.

USPS shared postal address with tech giants, too:

And then it was the turn of the U.S. Postal Service caught sharing postal addresses of logged-in users with advertisers like Meta, LinkedIn and Snap, using a similar tracking code provided by the companies. USPS removed the tracking code from its website after TechCrunch notified the postal service in July of the improper data sharing, but the agency wouldn’t say how many individuals had data collected. USPS has over 62 million Informed Delivery users as of March 2024.

Evolve Bank data breach affected fintech and startup customers:

A ransomware attack targeting Evolve Bank saw the personal information of more than 7.6 million people stolen by cybercriminals in July. Evolve is a banking-as-a-service giant serving mostly fintech companies and startups, like Affirm and Mercury. As a result, many of the individuals notified of the data breach had never heard of Evolve Bank, let alone have a relationship with the firm, prior to its cyberattack.

The biggest data breaches in 2024: 1 billion stolen records and rising | TechCrunch (2024)

FAQs

The biggest data breaches in 2024: 1 billion stolen records and rising | TechCrunch? ›

From huge stores of customers' personal information getting scraped, stolen and posted online, to reams of medical data covering most people in the United States getting stolen, the worst data breaches of 2024 to date have already surpassed at least 1 billion stolen records and rising.

What is the large data breach in 2024? ›

The class action suit alleges it was cybercriminal group USDoD that accessed NPD's network and stole unencrypted personal information. Then the group posted a database it said had information on 2.9 billion people on the dark web on about April 8, 2024, seeking to sell it for $3.5 million.

How many millions of records have been leaked in the collection #1 data breach? ›

Mid-January 2019, 773 million unique email addresses and 21 million passwords were found as Collection #1 on torrent websites. By the end of the month, Collections #2-5 were discovered, with 2.2 billion more credentials.

Who got hacked in 2024? ›

Recent Cybersecurity Attacks and Data Breaches -2024
Month/YearCompanyIncident Type
July 2024Evolve BankData Breach/Theft/Leak
June 2024TEGData Breach/Theft/Leak
June 2024Christie'sData Breach/Theft/Leak
June 2024TicketmasterData Breach/Theft/Leak
95 more rows
Aug 6, 2024

Who is behind cyber attacks? ›

The individuals who launch cyber attacks are usually referred to as cybercriminals, threat actors, bad actors, or hackers. They can work alone, in collaboration with other attackers, or as part of an organized criminal group.

Who is the No 1 hacker in world? ›

Kevin Mitnick is one of the most famous black-hat hackers turned ethical hackers in history and is considered by many to be the no 1 hacker in the world. Mitnick's early years were marked by his extraordinary talent for hacking and manipulation of computer systems.

What country gets hacked the most? ›

The 5 countries with the highest amount of breached accounts in Q3 of 2022 were Russia, France (13.8 million), Indonesia (13.2 million), the US (8.4 million) and Spain (3.9 million). These countries accounted for more than half of the total breaches globally in Q3 2022.

Has Facebook been hacked in 2024? ›

However, the database was only made public in February 2024, leaking 200,000 user records from Facebook Marketplace. This Facebook data leak exposed users' personal information, including phone numbers and email addresses, on a hacker forum (HackRead, 2024).

What is the largest data breach fine ever? ›

Here are the biggest fines and penalties assessed for data breaches or non-compliance with security and privacy laws.
  • Meta (Facebook) : $1.3 Billion. ...
  • Didi Global: $1.19 billion. ...
  • Amazon: $877 million. ...
  • Equifax: (At least) $575 Million. ...
  • Meta (Facebook, Instagram): $ 413 million. ...
  • Instagram: $403 million.
Apr 26, 2024

What is collection #1 used for? ›

Security researchers noted that unlike other username/password lists which are usually sold on the dark web, Collection #1 was temporarily available at no cost, and could potentially be used by a larger number of malicious agents, primarily for credential stuffing.

How much is a data breach worth? ›

What are the average data breach compensation example amounts based on the Data Protection Act?
Type of breachPossible compensation amount
Breach of a person's name, date of birth, home address, and email address£1,000-£1,500
Breach of medical records£2,000-£5,000
Breach of financial information£3,000-£7,000
1 more row

What is the biggest data breach in 2024? ›

Ticketmaster Entertainment, LLC

In May, 2024, over 560 million customer records, including order history, payment information, name, address and email data, were leaked online and offered for sale by hackers who infiltrated Ticketmaster's systems.

What gets hacked the most? ›

Manufacturing. The 2024 Threat Intelligence Index by IBM Security reveals that manufacturing is one of the most attacked industries, with malware and ransomware attacks being the top cyber threat vectors.

Has Microsoft been hacked in 2024? ›

January 2024: Russian Hackers Used Password Spraying to Breach Microsoft in November 2023. In January 2024, Microsoft disclosed that Russian state-backed hackers, known as Midnight Blizzard, compromised the company's corporate network by exploiting a weak password on a legacy non-production test tenant account.

Biggest Data Breaches in US History (Updated ...UpGuardhttps://www.upguard.com ›

Everyone is at risk of a data breach or cyber attack, no matter how small or large a company is. Hackers and cybercriminals come up with new ways every day to s...
As more companies conduct business online, there has been a corresponding increase in cybersecurity breaches. As a result, businesses need to protect themselves...
It turned out the company was hacked by Russian spies, giving the security breach an even grimmer outlook. The world's biggest data breach has recently retu...

What is big data breach? ›

A data breach is any security incident in which unauthorized parties access sensitive or confidential information, including personal data (Social Security numbers, bank account numbers, healthcare data) and corporate data (customer records, intellectual property, financial information).

When did big data breaches start? ›

What was the first data breach? 2005 is the year of the first data breach to compromise more than 1 million records (DSW Shoe Warehouse; March 2005; 1.4 million credit card numbers and names on those accounts).

What is the meaning of data breach? ›

A data breach is an event that results in confidential, private, protected, or sensitive information being exposed to a person not authorized to access it.

Top Articles
Latest Posts
Article information

Author: Pres. Carey Rath

Last Updated:

Views: 5789

Rating: 4 / 5 (41 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Pres. Carey Rath

Birthday: 1997-03-06

Address: 14955 Ledner Trail, East Rodrickfort, NE 85127-8369

Phone: +18682428114917

Job: National Technology Representative

Hobby: Sand art, Drama, Web surfing, Cycling, Brazilian jiu-jitsu, Leather crafting, Creative writing

Introduction: My name is Pres. Carey Rath, I am a faithful, funny, vast, joyous, lively, brave, glamorous person who loves writing and wants to share my knowledge and understanding with you.