Over 40 Billion Records Were Exposed in 2021,Report

Almost 78% increase on 2020

Over 40 Billion Records Were Exposed in 2021,Report-CIO&Leader

The cyber exposure company, at least 40,417,167,937 records were exposed worldwide in 2021, as calculated by Tenable’s Security Response Team’s analysis of 1,825 breach data incidents publicly disclosed between November 2020 and October 2021, according to research by Tenable,

This is a considerable increase in the same period in 2020, which saw 730 publicly disclosed events with just over 22 billion records exposed. Of the 1,825 breaches analysed, 236 happened in APAC (Asia-Pacific), with at least 3,463,489,341 exposed records, representing 8.6 per cent of the global tally.

By understanding threat actor behaviour, organisations can effectively prioritise security efforts to disrupt attack paths and protect critical systems and assets. Analysis of the events for this report found that many are readily mitigated by patching legacy vulnerabilities and addressing misconfigurations to help limit attack paths.

  • Ransomware had a monumental impact on organisations in 2021, responsible for approximately 38% of all breaches, and 31% of breaches in APAC.
  • In APAC, 10% of breaches were the result of unsecured cloud databases, higher than the global average (6%).
  • Unpatched SSL VPNs continue to provide an ideal entry point for attackers to perform cyberespionage, exfiltrate sensitive and proprietary information as well as encrypt networks.
  • Threat groups, particularly ransomware, have increasingly exploited vulnerabilities and misconfigurations in Active Directory.
  • Software libraries and network stacks used commonly amongst OT devices often introduce additional risk when security controls and code audits are not in place.
  • Ransomware groups favoured physical supply chain disruption as a tactic to extort payment while cyberespionage campaigns exploited the software supply chain to access sensitive data.
  • Whilst healthcare and education remain the most-targeted industries worldwide, APAC shows another picture, with the technology industry and governments being the two largest victims of breaches.

“Throughout 2021, CERT-In issued advisories on how unpatched vulnerabilities in Microsoft Active Directory and web browsers were the major causes for cyberattacks such as ransomware among Indian organizations,” said Satnam Narang, Staff Research Engineer, Tenable.

In 2022, the intensified reliance on digital systems combined with the use of digital currencies will financially motivate attackers to ply their trade. It is important that security leaders understand how threat actors behaved in 2021, so they can formulate effective, proactive cybersecurity strategies in 2022 to raise the barrier of entry.

Staying on top of patching assets is difficult enough given the sheer volume of disclosed vulnerabilities, but in 2021 it was even more challenging due to incomplete patches, miscommunications from vendors and patch bypasses.  In 2021, there were 21,957 common vulnerabilities and exposures (CVEs) reported, representing a 19.6% increase over the 18,358 reported in 2020 and a 241% increase over the 6,447 disclosed in 2016. From 2016 to 2021 the number of CVEs increased at an average annual percentage growth rate of 28.3%.


Add new comment