September 10, 2015 By Shane Schick 2 min read

There’s no more personal form of cybercrime than identity theft, and a report covering the top breaches of the year so far suggested it represents the most common form of cyberattack.

Findings from security firm Gemalto’s Breach Level Index were compiled in its “2015 First Half Review.” The report showed that close to 900 incidents took place over the last six months, an increase of 10 percent over the same period last year. Overall, some 246 million records have been compromised. The top breaches affected organizations in health care, government and insurance, among other sectors.

As Dark Reading pointed out, 62 percent of those responsible for the top breaches were not necessarily insiders or former employees, but outside third parties. State-sponsored attackers also represented a small but significant component of those committing identity theft and other forms of cybcercriminal activity. The article suggested higher levels of encryption may be one of the only ways to make data less valuable and therefore fend off the worst of the potential threats.

One of the surprises in the Gemalto report is that the top breaches between January and July saw a decline of the actual number of compromised records of about 41 percent. CSO Online suggested that’s no reason to celebrate, however, since it may merely indicate that we haven’t seen an attack that matches the scale of those experienced over the course of 2014.

Although Infosecurity Magazine reported that the U.S. was the victim in the lion’s share of the top breaches. However, the forthcoming introduction of new disclosure laws in the European Union could provide more accurate information on the extent to which its organizations are affected by cybercriminals. That’s assuming they are even able to detect when an incident takes place — the Gemalto report indicated many are oblivious to an attack until it’s already too late.

There is little doubt that most, if not all, of the top breaches were financially motivated, and unfortunately those who attempt to steal records are seeing a massive return on their investment, according to Banking Technology. In other words, large troves of customer contact information, passwords and other details are being netted in various incidents. Unless CISOs take action, we’re likely to see even worse statistics in the next version of this report.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today