{"id":14902,"date":"2023-11-20T20:32:39","date_gmt":"2023-11-20T20:32:39","guid":{"rendered":"https:\/\/businessyield.com\/tech\/?p=14902"},"modified":"2023-11-20T20:32:41","modified_gmt":"2023-11-20T20:32:41","slug":"data-leak-what-it-is-how-to-prevent-it","status":"publish","type":"post","link":"https:\/\/businessyield.com\/tech\/cyber-security\/data-leak-what-it-is-how-to-prevent-it\/","title":{"rendered":"Data Leak: What It Is & How To Prevent It","gt_translate_keys":[{"key":"rendered","format":"text"}]},"content":{"rendered":"\n

Almost every other week, there are stories about some high-profile organization experiencing a data leak. In the U.S. alone, about 1,802 publicly reported incidents last year resulted in 4.2 billion private records leaking online. This is only the tip of the iceberg since plenty of organizations that suffer leaks won\u2019t usually report it to authorities or make headlines.<\/p>\n\n\n\n

A data leak occurs when sensitive or confidential data is intentionally or unintentionally disclosed to an unauthorized third party. It usually involves the exposure of sensitive files and data such as customer data, contact information, healthcare data, financial information, social security numbers, credit card information, etc.<\/p>\n\n\n\n

Leaks can be far more than a temporary terror \u2014 they may change the course of your life. Businesses, governments, and individuals alike can experience huge complications from having sensitive information exposed. Whether you are offline or online, hackers can get to you through the internet, Bluetooth, text messages, or the online services that you use.<\/p>\n\n\n\n

A small vulnerability can cause a massive data breach without proper attention to detail. And since many people are unaware of how common modern security threats work, they don\u2019t give it enough attention.<\/p>\n\n\n\n

Understanding the concept of data leaks<\/strong><\/span><\/h2>\n\n\n\n

A data leak is when\u00a0sensitive\u00a0data\u00a0is accidentally exposed physically, on the Internet or in any other form including lost hard drives or laptops. This allows cybercriminals to gain unauthorized access\u00a0to sensitive data without effort. When sensitive data is posted on the dark web following a cyberattack, these events are also classified as data leaks as they help expedite data breaches.<\/p>\n\n\n\n

The terms\u00a0data breach\u00a0and data leak are often used interchangeably, but that’s incorrect as they’re two separate categories of data compromise.<\/p>\n\n\n\n

    \n
  1. A data breach is when sensitive data is accessed and compromised in a successful attack.<\/li>\n\n\n\n
  2. A data leak is the exposure of sensitive data that could be used to make future data breaches happen faster. For example, stolen data\u00a0posted in ransomware blogs\u00a0are classified as data leaks as they could be used to compromise IT networks with less effort. Poor data security practices, such as\u00a0software misconfigurations, also cause data leaks.<\/li>\n<\/ol>\n\n\n\n

    If a cybercriminal identifies a data leak, the exposed data could be used to strategize a successful cyberattack. So by detecting and remediating data leaks before they are discovered, the risk of data breaches is significantly reduced.<\/p>\n\n\n\n

    How do data leaks happen?<\/strong><\/h2>\n\n\n\n
      \n
    1. Weak infrastructure<\/strong>.\u00a0An improperly configured network infrastructure can allow data to be leaked, causing loss or even misuse. For example,\u00a0cybersecurity company Cognyte\u00a0left a massive database unsecured, with no\u00a0authentication or authorization required for access. As a result, more than 5 million records were exposed online.<\/li>\n\n\n\n
    2. System error<\/strong>.\u00a0System errors can leave networks vulnerable. In 2019, a\u00a0Facebook vulnerability<\/a>\u00a0that has since been fixed\u00a0allowed scammers to scrape the personal data of over 530 million Facebook users across 106 countries, including their email addresses, phone numbers, locations, and other details. In 2021, the data was posted on a hacking forum.<\/li>\n\n\n\n
    3. Human error<\/strong>.\u00a0Recent statistics reveal that\u00a0human error is the primary cause\u00a0of data leaks and breaches. Human error can cause leaks of various degrees, from an email sent to the wrong people to massive leaks caused by stolen credentials. <\/li>\n\n\n\n
    4. Third-party vulnerabilities<\/strong>.\u00a0Third-party applications and vendors may need access to your system or network, but they can pose a risk.<\/li>\n\n\n\n
    5. Malicious insiders<\/strong>.\u00a0Leaks caused intentionally by\u00a0malicious insiders\u00a0are not as common as accidental leaks. In 2021, four lawyers at the\u00a0Elliott Greenleaf law firm allegedly stole and deleted company files to help a competing law firm open a new office.<\/li>\n<\/ol>\n\n\n\n

      According to a recent report by the Identity Theft Resource Center (ITRC), in 2021, data compromises went up by almost 70%<\/a>, which is almost 25% more than the previous all-time high record set in 2017. <\/p>\n\n\n\n

      The average yearly cost of data breaches is\u00a0nearly $4.5 million in 2021, so it is no wonder that more organizations are now implementing data protection measures to prevent data leakage. This includes the consequences associated with it, such as regulatory fines, lawsuits, and loss of customer trust.<\/p>\n\n\n\n

      Types of data leaks<\/strong><\/span><\/h2>\n\n\n\n

      Shadow IT<\/strong><\/h3>\n\n\n\n

      Employees contending with heavy workloads and very stringent deadlines may use workarounds and unapproved third-party applications and solutions to get things done. The resulting infrastructure is called \u201cshadow IT.\u201d Some unsanctioned third-party applications and technology employees are likely to use may include:<\/p>\n\n\n\n

        \n
      1. Cloud technology and storage<\/li>\n\n\n\n
      2. Software-as-a-Service (SaaS)\u00a0applications<\/li>\n\n\n\n
      3. Web applications<\/li>\n<\/ol>\n\n\n\n

        Although employees using their own systems and devices can help with productivity, the risk is that shadow IT can lead to unauthorized access to data in the cloud, which can result in information leakage, changes to the data by unapproved users, and data corruption. <\/p>\n\n\n\n

        Additionally, shadow IT creates blind spots for IT teams who may not become aware of the data leak until it is too late.\u00a0<\/p>\n\n\n\n

        Phishing<\/strong><\/h3>\n\n\n\n

        Phishing continues to be a popular way to attack businesses\u2014because it works. Its tactics can expose and allow exploitation of sensitive company data if an employee:<\/p>\n\n\n\n

          \n
        1. Clicks on a malicious link in an email<\/li>\n\n\n\n
        2. Shares credentials with others<\/li>\n\n\n\n
        3. Falls for\u00a0social engineering\u00a0scams<\/li>\n<\/ol>\n\n\n\n

          The consequences can range from unauthorized data access to the installation of malware and other malicious files. <\/p>\n\n\n\n

          Legacy tools<\/strong><\/h3>\n\n\n\n

          Despite technological advances, numerous organizations and their employees are still using certain legacy tools, such as external USB drives, desktop email applications, and public printers. While there is nothing inherently wrong with these tools, they can cause a leak. <\/p>\n\n\n\n

          Imagine\u00a0an employee losing a USB drive containing sensitive data in a public place. Or imagine private company documents being printed at home or a public printing center.\u00a0<\/p>\n\n\n\n

          Privileged or business users<\/strong><\/h3>\n\n\n\n

          In 2018, Twitter urged its\u00a0330 million users\u00a0to change and update their passwords after a bug exposed them. This was the result of a problem with the hashing process, which Twitter uses to encrypt its users\u2019 passwords. The social networking site claimed it found and fixed the bug, but this is a good example of potential vulnerability exploits.<\/p>\n\n\n\n

          Twitter also suffered a potential breach in\u00a0May 2020, which could have affected businesses using its advertising and analytics platforms. An issue with its\u00a0cache\u00a0saw Twitter admit it was \u201cpossible\u201d that some users\u2019 email addresses, phone numbers, and the final four digits of their credit card numbers could have been accessed.\u00a0<\/p>\n\n\n\n

          What do cybercriminals look for in data leaks?\u00a0<\/strong><\/h2>\n\n\n\n

          The main thing that cyber criminals look for is\u00a0personally identifiable information (PII). Personal information includes social security numbers, credit card numbers and any other personal details that could result in\u00a0identity theft. Note that not all personally identifiable information (PII) is what you would traditionally think of as confidential information. Simple data like a name or the mother’s maiden name are targets too.<\/p>\n\n\n\n

          Another common target is medical or\u00a0protected health information (PHI)\u00a0as defined in the\u00a0US HIPAA standard, “information that is created by a health care provider [and] relates to the past, present, or future physical or mental health or condition of any individual.”<\/p>\n\n\n\n

          Customer Information<\/strong><\/h3>\n\n\n\n

          This data differs from company to company, but there are usually some common factors involved:<\/p>\n\n\n\n