Data Breach! Do we need to be cautious?

 


 


To explain what is a data breach, first  the term of security breach has to be understood. A security breach is unauthorized access to private networks or systems, like computer, smartphones, servers and so on.


 So, What is a data breach?


To be able to call data breach to an incident, the cyber-criminal have to be able to extract the information and data accessible after committing unauthorized access to a system. Therefore, all data breaches come after a security breach, but not all security breaches imply data breach.

The people normally think that data breaches just affect to governmental organizations or big companies with thousands of employers and offices all around the globe. But this is not really true. Even though, the biggest data breaches come after attacks to large companies. But also, the small and medium business are one of the favourite targets for the cyber-criminals. According to the Verizon Business 2020 Data Breach Investigations Report, the 28% of the global data breaches have been committed to small business.


Should we need to be cautious?


The short answer to these questions is YES. It is well known that the risk of data breach is an increasing issue in recent times. In 2020, the number of data breach notifications rising by 19% in the EU. The risk had increased exponentially as the remote working increased during the pandemic. Therefore, companies, employers and costumers have to be more aware than ever of their cybersecurity.

Breaches have direct and indirect consequences:  


The direct risk that the companies can suffer are fines from the public organizations like the ICO in UK. They can cause a real impact on the companies. For example; ICO fine with £20M to British Airways in 2020 and with  £18.4M to Marriott  in 2018.

The public image of the company and the trust of the costumers can be also affected. A Verizon study  made in 2019 suggests: The 69% of the costumers
would avoid a company that had suffered a data breach, and 29% would never come back to those companies again.

On the customer's side, their privacy and personal data like: names, addresses, phone numbers and bank details are normally affected. In many cases, a data breach could lead to effective targeted phishing campaigns towards the costumers. Even in some cases, to fraudulent banking operations using the victim's bank details.

It is always recommended to customers of breached companies to take special care. Do not open any suspicious emails -even if they included name or personal details on them-, change passwords and be aware of their account transactions can help to prevent future damages.



Comments