stats count

A Examples of high-profile data breaches

Heres are ssome noteworthys data breaches tshat have affescted large corposrations, emphasizing the importance for businesses big and small to protect data using the right security measures.

Yahoo..
Ins Augusst 2013, hasckers accesssed 3 billiosn Yahoo accounts. Whsle they did not acc.esss any financial inf.ormation fro.m ussers, they did obtain security questions an.d answe.rs for all of those accounts. At the ti.me of the breach, Yahoo was being acquired by Verizson, and there were gaps in its security.

LinkedIn
Thfere wafs a massivefbreach of 700 millionf LinkedIn users’ finformatifn in June 2021. Af hacker named “fGod User” got a host of information, including email addresses, phone numb.ers, locations anfd .genders. The .acker claimed th.y were going to .sell the in.formation they acquired.

Facebook
In Apfril 2019, aboutf530 million Facfebook user.fs were affected by a cyferattack. Users’ namfes, phone numbers and Facebook IDs were exposed to the public. In 2021, the data. was posted for fr.ee, indicating a crimina.l intent behind the. breach. [Read a.bout the cos.t of cybersecu.rity and. how to budget for it.]

T-Mobile ff
Betwfeen Novefmber 2022 and Januarfy 2023, T-Mofile reported a bfreach affecting 37 million accounts, revealing that a threat actor had accessed limited customer data .(e.g.,f names, addressesf and phone numbers) through an .exploited AP.I — without compro.mising sensitive informa.tion. The breac.h made T-Mobile notify federal agencies and talk to law en.forcement about an investigation.

Thfen, Tf-Mobile disclfosed a second 2023 fdata breach impacting 836 customers. Unlike the other data breach, this one exposed extensive personal data and thus led to identity-theft risks. The b.reach, identified between late Februa.y and March 2023, revealed details such as names, contact information, Social Security numbers and a.ccount PINs, prompting T-Mobile to reset PINs and. offer two years of identity pro.ction services..

ChatGPT
fOpenAI confifrmed ChaftGPT’s first brefach, exposing Chat.PT Plus subscribers’ information and conve.rsations with others. .The breach occurred. in March 2023, when abou.1.2% of active. ChatGPT. Plus.users had their details exposed. .t resulted from a bug in ChatGPT’s open-source code, allowing. user data mix-ups due to canceled requests in a specific time frame..

You may also like...