Data breaches used to be a shock, but now that most of us have a vibrant digital presence, they’ve become more of a reality. If your personally identifiable information hasn’t been compromised by a breach yet, there’s a decent chance that it will at some point in the future.

The definition of a data breach is a leak that results from a cyberattack that allows criminals to access a network or system and steal the private data of customers. In other words, data breaches are a gateway to identity theft.

They don’t just hurt businesses, they hurt consumers because it costs money and time to cure identity theft, not to mention the potential damage to one’s reputation.

Notable recent data breaches

There have been so many significant, recent data breaches. T-Mobile was subject to two major breaches in the latter half of 2021. Their systems were attacked through an unprotected network access device in July. By August, the attacker gained access to servers with account and personal info on current, former, and potential account holders—over 53 million account holders were impacted and the company paid $350 million to settle claims.

Over 7 million Robinhood account holders were impacted by a data breach in late 2021 when ransomware operators manipulated a Robinhood customer service representative into giving a criminal access to the investment platform’s customer support system.

Cryptocurrency has risen in popularity, which also means that tools for managing such currencies have been developed too quickly. Online thieves have taken advantage. In March 2022, a North Korean hacking group stole over $540 million worth of Ethereum.

And, in January 2022, hackers targeted 423 users’ wallets on Crypto.com and stole over $18,000,000 in Bitcoin and Ethereum.

Why do data breaches happen?

Put simply, data breaches happen because cybercrime pays well—and it’s done from the comfort of hackers’ homes. Getting their hands on people’s personal information means they gain access to people’s accounts or can sell such info on the dark web.

The most common ways that data breaches happen are:

  • Password hacks: Hackers prey on weak passwords, which is the reason why experts stress to only use unique, complex passwords and a password manager.
  • System weaknesses exploited: Un-updated or old software allows hackers to easily use malware on a system to steal information.
  • Malware: People download viruses/malware by visiting compromised web pages. Hackers seize on old browsers and operating systems with security issues.
  • Spam/phishing attacks: Spam and phishing emails trick people into revealing user credentials and downloading malware attachments. So, never open links or attachments from an unknown source.
  • Insider job: Company employees know the value of information and can steal it and sell it, or use it to their advantage in other ways, EG starting a competitive business.
  • Physical theft: A laptop left somewhere in public can be exploited for information. Breaches could also involve actual paper documents.

How can you protect your info from data breaches?

There are several ways to better protect against being compromised by a data breach. You should:

  • Only use secure websites
  • Never give out your Social Security number unless it’s absolutely necessary
  • Use strong passwords with non-sequential numbers, and special characters symbols—and use different passwords for different accounts
  • Keep the software on your computers and devices updated
  • Monitor your transactions online to make sure they’re all yours and that you haven’t been hacked
  • Check your credit reports to make sure that there haven’t been any unauthorized accounts opened
  • Last, but certainly not least, proactively protect yourself with a professional service like IDShield that monitors your private information and provides you with best-in-class cybersecurity tools.