The year 2014 might be remembered as the year of compromise.

|

According to data publishing platform Silk, nearly 290.5 millionrecords were compromised in the top 11 breaches of all time. With arecord 783 breaches last year, according to the Identity TheftResource Center and Identity Theft 911, breach totals are 27.5%higher than in 2013.

|

While cumulative losses are a moving target thanks to long-tailexposure, the average cost is rising. According to globalinvestigations firm Kroll, the average cost of a data breach hit$5.9 million in 2014, up 9% from the previous year. Worse, few ofthe culprits are ever caught. Some of the worst losses, in fact,have yet to be quantified, and may not be given the ways in whichstolen data has been spread globally.

|

Data breaches are expected to reach $2.1 trillion globally by2019, according to a Juniper Research study. That number is fourtimes the estimated cost of 2015 expected breach losses. Yet thefull scope data breach losses may never be known. Many breachesaffect records and may not show financial impact for years.

|

To date, the costliest data breaches are:

|

home depot10. The Home Depot – up to $56million

|

A cyberattack in September 2014 on the big box retailer resultedin 56 million credit and debit card records being compromised.Malware launched on the company's systems remained there for fivemonths before being detected and removed. So far, the company haspaid out $33 million in reparations, and that number is expected toreach $56 million.

|

|

sony pictures entertainment9. Sony PicturesEntertainment – $100 million

|

In late 2014, Sony's entertainment subsidiary was hit with ahacking attack in which hackers, calling themselves Guardians ofPeace, claimed to have stolen 100 terabytes of data from Sony'ssystem. The group then launched a malware program on Sony'scomputers to erase the company's data. The estimated cost ofrecovery: $100 million.

|

|

data breach8. Anthem – $100million+

|

In February 2015, health insurer Anthem underwent a cyberattackthat revealed the personal information of nearly 80 million people.The amount of information stolen, including names, addresses, andSocial Security numbers, leaves Anthem's customers and formercustomers open to potential identity theft. Current estimates onthe breach costs are expected to surpass $100 million.

|

7. Heartland Payment Systems – $140 million

|

The credit card processing company announced in early 2009 thatover 130 million credit and debit card records were exposed whenthe company's systems were compromised by malware in 2008. In whatwas, until recently, the costliest breach in history, Heartlandpaid over $140 million in costs, fines and penalties.

|

|

t j maxx breach data breach6. TJ Maxx – $162million

|

In March 2007, retailer TJ Maxx was hit by a massive securitybreach that affected 100 million credit and debit card records. Thethief, who attacked Heartland's systems a year later, stole numbersover an 18-month period, causing an estimated $118 million indamages to the department store chain. As late as March 2015,company officials were estimating the breach costs at $162 million.Albert Gonzalez, an American who worked as a paid undercoverinformant for the Secret Service, was sentenced to 20 years inprison for his part in this and other cyberattacks.

|

5. Target – $162 million

|

In November 2013, hackers accessed the credit and debit cardinformation of nearly 110 million Target customers. Commencing justbefore Thanksgiving and continuing through Black Friday and beyond,hackers tapped in to the retailer's third party point-of-salepayment card readers. The cost of the compromise is an estimated$162 million.

|

|

sony playstation4. Sony PlayStation – $171million

|

Before the Guardians of Peace set its sights on Sony, hackersmade off with over 100 million customer records via the company'sPlayStation gaming device. The intrusion in 2011 halted operationof the PlayStation Network and resulted in Sony's largest loss todata breach.

|

3. Hannaford Bros – $252 million

|

Maine-based grocery chain Hannaford had over 4.2 million creditand debit card numbers compromised in a 2007 cyberattack. Attackersinstalled malware on the store's servers, affecting all 300 storesplus independent stores that sell the Hannaford products. Theestimated costs tally $252 million.

|

2. Veterans Administration – up to $500million

|

In 2006, an unencrypted database containing the records of 26.5million veterans, active-duty military personnel and their familieswas breached. The database, housed on a laptop and an external harddrive, were stolen from an employee's home. While the items werereturned by an unknown person, the VA estimated costs would runanywhere from $100 million to $500 million for related costs fromthe theft.

|

|

epsilon1. Epsilon – $100 million-$4billion

|

In 2011, marketing firm Epsilon was hit by hackers, who grabbednames and email addresses from the company's marketing division.The theft affected up to 75 client companies, including Best Buy,TiVo, JPMorgan Chase, Capital One, Citi, and Target. In aworst-case scenario, analysts are predicting the costs of thebreach could reach $4 billion.

Complete your profile to continue reading and get FREE access to CUTimes.com, part of your ALM digital membership.

  • Critical CUTimes.com information including comprehensive product and service provider listings via the Marketplace Directory, CU Careers, resources from industry leaders, webcasts, and breaking news, analysis and more with our informative Newsletters.
  • Exclusive discounts on ALM and CU Times events.
  • Access to other award-winning ALM websites including Law.com and GlobeSt.com.
NOT FOR REPRINT

© 2024 ALM Global, LLC, All Rights Reserved. Request academic re-use from www.copyright.com. All other uses, submit a request to [email protected]. For more information visit Asset & Logo Licensing.