Biggest Data Breaches & Cyber Attacks of 2024 (So Far)

April 20, 2024
·
4 min
deleteme

Protect yourself from future breaches

You can try Cloaked for free for 14 days

There were 3,205 cases of data compromises in the United States in 2023, affecting over 353 million individuals. Data breaches are only going to rise as more people move their data over to a digital ecosystem.

Cybercriminals steal data from organizations that collect it—banks, social media websites, and apps on your phone, among others. They use this data for financial gain in most cases. In this article, we discuss the biggest data breaches and cyberattacks of 2024 so far. Let’s jump right in.

How Many Data Breaches Were There in 2024?

There have been 700,095,520 known record breaches and 658 publicly disclosed incidents of data breaches in the first quarter of 2024.

A data breach can cost companies an average of $4.45 million in 2023 according to an IBM study. Factor in the cost of data breaches and you’ve got a massive amount of money leaking out of the system and into the hands of cybercriminals.

cost of data breach

Biggest Data Breaches in 2024

There have been multiple major data breaches in the first quarter of 2024. Below is a quick overview of these data breaches.

1. Breaking 2024 Data Breach: AT&T Data Breach

AT&T recently said hackers breached its systems and stole personal data of 7.6 million current and 65.4 million former customers, including sensitive information like Social Security numbers.

The breach initially surfaced in 2021 and recently resurfaced on the dark web. AT&T reset passcodes for the affected customers to mitigate the impact, but if you suspect that were impacted, it’s best to take proactive measures to minimize the damage.

2. Victoria Court System Data Breach

On January 2, The Guardian reported that a cyberattack on Victoria’s court system had given hackers access to several weeks of recorded hearings. Fortunately, employee or financial data wasn’t compromised.Soon after the attack was discovered, Court Services Victoria (CSV) started working on restoring the affected network and reinforcing security measures across the court and tribunal-wide technology systems.

3. Trello Data Breach

In January 2024, Have I Been Pwned emailed users warning that there was a data breach impacting 15 million Trello users. The email claimed the data—including emails, usernames, and other account information—was scraped from Trello and posted for sale on a popular hacking forum.

Atlassian, Trello’s parent company, stated that there was no evidence of unauthorized access to Trello’s systems. However, Trello advised that users review privacy settings, use strong and unique passwords, and enable 2FA.

4. Anthropic Data Leak

Anthropic confirmed on January 29 that it suffered a data leak when one of its contractors sent a file with sensitive information to an unauthorized third party by mistake. The leaked data included names and accounts receivable information as of December 31, 2023. 

Anthropic sent a letter to its customers explaining the situation and highlighting that it was a human error rather than a breach of Anthropic’s systems.

5. Bank of America Data Breach

In February 2024, Bank of America (BofA) announced that 57,028 customers were affected by a data breach. A ransomware attack at Infosys McCamish Systems, a financial service provider and BofA partner, caused the breach. Infosys McCamish said it can’t determine what personal information the threat actors accessed. 

However, they may have accessed information about deferred compensation plans, including names, social security numbers, and dates of birth.

6. Fujitsu Data Breach

Fujitsu noticed it had become a victim of a cyberattack after it found a collection of malware on its work computers in March 2024. The company’s statement lacks clarity about:

  • Whose data (employees, corporate clients, or users) was compromised
  • The information exposed by the attack
  • The type of malware used for the attack

7. Vans Data Breach

Footwear firm Vans sent its customers a letter on March 20, 202, to inform them about a recent data breach. The company warned its customers that they may be at risk of fraud and identity theft. The exposed information could include the full name, email address, phone number, billing address, and shipping address. 

However, the letter also claims that no detailed financial information or passwords were exposed.

Other Data Breaches in 2024

There were plenty of other attacks across the globe in 2024. While they weren’t as big as the ones we discussed in the previous section, they did involve some major companies. 

Here are some other noteworthy data breaches of 2024 so far:

Data Breaches 2024 Statistics

Here are some key 2024 data breach statistics:

According to the 2024 Thales Data Threat Report

  • 27% more companies fell victim to a ransomware attack last year and 8% paid ransom.
  • Malware is the fastest-growing threat for companies in 2024.
  • 41% of enterprises were hit by a malware attack last year, followed by phishing and ransomware.
  • 43% of companies failed a compliance audit last year and these companies are 10 times more likely to suffer a data breach. In fact, 31% of these companies experienced a breach the same year they failed the audit, compared to only 3% of companies that passed the audit.
  • The top cause of data breaches is human error.

According to the IBM X-Force Threat Intelligence Index 2024

  • There has been a 71% increase in cyberattacks that used stolen or compromised credentials.
  • 32% of cyber incidents involved data theft and leaks, which suggests attackers now lean more towards stealing and selling data than encrypting it to extort money.
  • When AI’s market share reaches 50%, it will incentivize cybercriminals to invest in developing more cost-effective tools to attack AI technologies.

According to Kroll’s Data Breach Outlook:

  • Finance is the most breached industry, accounting for 27% of breaches handled by Kroll.
  • Data breaches in the professional services sector increased from 3% in 2022 to 12% in 2024.
  • 52% of identity theft cases are new credit card fraud, 15% are utilities fraud, and 13% are new cell phone account fraud.

Biggest Data Breach In History

The Yahoo data breach remains the biggest data breach in history. The breach impacted over 3 billion user accounts. The attack struck in 2013, followed by multiple attacks over the next three years. 

The Yahoo data breach included personally identifiable information, such as:

  • Email address
  • Password
  • Name
  • Phone number
  • Birth date
  • Security questions
  • Calendar

How to Protect Yourself from Data Breaches in 2024

It’s natural to worry about your data’s safety. If you’re not taking preventive measures to protect your privacy, you could end up losing your data or, in worst cases, your money. Here’s what you can do to protect yourself from data breaches in 2024:

1. Use an Online Privacy Solution

Use an online privacy solution like Cloaked to store information. Cloaked protects your personal identity from, well, everyone. 

Cloaked allows you to generate a new identity for any online use case—your Cloaked identity includes a name, phone number, email, and more. All messages and calls received to your secondary phone number are forwarded to your primary number. 

Similarly, emails sent to your secondary email are forwarded to your primary one. You can create as many identities as you need—never share your real information and protect yourself against data breaches.

online privacy

Plus, Cloaked also helps share private information securely, so you never have to send confidential information via text or email—remember, even Outlook can get nosy.

Of course, Cloaked doesn’t stop there…

2. Use a Password Manager 

A password manager generates and stores complex passwords for your accounts. Storing your passwords eliminates the need to remember them. It also reduces the risk of using weak passwords susceptible to brute-force attacks or using the same password across multiple accounts.

Cloaked users have access to a secure password manager where they can create, save, and share passwords securely. Whenever you’re trying to log into a website, Cloaked springs into action and autofills the credentials securely. Alternatively, you can choose to securely share credentials with a trusted third party.

checkout

3. Monitor If You’ve Been Breached

It’s helpful to periodically check if you’ve been breached, even without any major cause for concern. This ensures you can catch a breach early and can potentially help you with damage control.

Fortunately, there are multiple services to verify if your data has been compromised. Websites like Have I Been Breached search across multiple data breaches to see if your personal information—phone number, email, or address—appears in any of the breaches.

4. Limit the Amount of Personal Information Shared

Only share personal information that’s necessary. Check the settings section of all the platforms and apps you use. Restrict the platform or app from collecting personal data. Change the settings to restrict who can view your personal information.

Most importantly, make sure you never share personal information such as your address, phone number, or financial information. Being selective about what you share online minimizes the risk of your data falling into the wrong hands.

If you need to share sensitive information with a trusted person, avoid sharing it via email or text. Use Cloaked: the app has a built-in option that allows you to securely share information, greatly minimizing the risk of a breach.

5. Monitor Your Credit & Personal Data

Keep an eye on credit reports for any suspicious activity that could indicate a data breach. 95% of breaches are about money according to a study by Verizon. This is hardly surprising, but it does indicate that you can monitor most data breaches just by setting up alerts for changes in your credit file.

For example, if new accounts are opened in your name or if there’s a significant change in your credit score, it’s worth investigating.

If you’re a business, consider signing up for an identity theft protection service that provides comprehensive monitoring of personal information across multiple databases and alerts you about potential threats.

What to Do After a Data Breach

Experiencing a data breach can be stressful, but taking quick action is vital to minimize its impact and protect yourself against further harm. Follow these steps if your personal data has been compromised in a breach:

Find Out What Information Was Stolen

Contact the affected company to ask what information was stolen or refer to their statements or notifications for details on the breach. The most common information stolen during a breach includes usernames, passwords, credit card numbers, social security numbers, and other sensitive data.

Gathering some basic information about the breach’s scope helps you assess the risks and take appropriate corrective action to secure your personal information.

AutoCloak Your Login Information

AutoCloak helps you change old profile information on platforms you’re already using, including your username, password, and phone number. There’s little manual effort—sign up for Cloaked, set up your account, click on your profile icon at the top-right, and select AutoCloak identities.

autocloak login

Select the website where you want to change your login information and click on the AutoClick identity button. If you run into any problems, read our extensive AutoCloaking guide.

Monitor Your Financial & Credit Information

Cybercriminals generally steal personal information for financial gain. This means if your data was compromised, you’ll likely see suspicious activity in your credit card or bank statements. Consider signing up for a credit monitoring system if you’re a high-net-worth individual or a business to receive real-time alerts for changes to your credit file.

Keep Data Breaches From Impacting You in 2024

Following best practices can protect you against data breaches. The good thing? It doesn’t take much effort to follow best practices.

Cloaked is a privacy-first platform that helps you generate new identities and securely store passwords. This ensures none of your phone numbers or emails can be linked to you. 

Make your data invisible by generating unlimited identities. 

Join Cloaked today

Protect yourself from future breaches

You can try Cloaked for free for 14 days
View all
Data Breaches
April 17, 2024

Microsoft Data Breach 2024: Everything You Need to Know

Microsoft Data Breach 2024: Everything You Need to Know

by
Arjun Bhatnagar
Data Breaches
April 17, 2024

Microsoft Data Breach 2024: Everything You Need to Know

Microsoft Data Breach 2024: Everything You Need to Know

by
Arjun Bhatnagar
Data Breaches
April 2, 2024

AT&T Data Breach: Was I Affected? How to Protect Yourself [2024 Update]

AT&T Data Breach: Was I Affected? How to Protect Yourself [2024 Update]

by
Arjun Bhatnagar
Data Breaches
April 2, 2024

AT&T Data Breach: Was I Affected? How to Protect Yourself [2024 Update]

AT&T Data Breach: Was I Affected? How to Protect Yourself [2024 Update]

by
Arjun Bhatnagar
Data Breaches
March 26, 2024

Does Microsoft collect your data? Yes, thanks to Outlook

Does Microsoft collect your data? Yes, thanks to Outlook

by
Arjun Bhatnagar
Data Breaches
March 26, 2024

Does Microsoft collect your data? Yes, thanks to Outlook

Does Microsoft collect your data? Yes, thanks to Outlook

by
Arjun Bhatnagar