IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
More than 40 billion records exposed in 2021 - research
Fri, 21st Jan 2022
FYI, this story is more than a year old

New research by Tenable has found at least 40,417,167,937 records were exposed worldwide in 2021.

According to the research calculated by Tenables Security Response Teams analysis of 1,825 breach data incidents publicly disclosed between November 2020 and October 2021, this is a considerable increase in the same period in 2020, which saw 730 publicly disclosed events with just over 22 billion records exposed.

Of the 1,825 breaches analysed, 236 happened in APAC, with at least 3,463,489,341 exposed records, representing 8.6% of the global tally. This analysis is detailed in Tenables' 2021 Threat Landscape Retrospective (TLR) report, and includes an overview of the attack path and vulnerabilities threat actors favour, and insights that will help organisations prepare to face the oncoming challenges in 2022.

By understanding threat actor behaviour, organisations can effectively prioritise security efforts to disrupt attack paths and protect critical systems and assets. Analysis of the events for this report found that many are readily mitigated by patching legacy vulnerabilities and addressing misconfigurations to help limit attack paths.

Ransomware had a monumental impact on organisations in 2021, responsible for approximately 38% of all breaches, and 31% of breaches in APAC.

In APAC, 10% of breaches were the result of unsecured cloud databases, higher than the global average (6%).

Unpatched SSL VPNs continue to provide an ideal entry point for attackers to perform cyberespionage, exfiltrate sensitive and proprietary information as well as encrypt networks.

Threat groups, particularly ransomware, have increasingly exploited vulnerabilities and misconfigurations in Active Directory.

Software libraries and network stacks used commonly amongst OT devices often introduce additional risk when security controls and code audits are not in place.

Ransomware groups favoured physical supply chain disruption as a tactic to extort payment while cyberespionage campaigns exploited the software supply chain to access sensitive data.

Whilst healthcare and education remain the most-targeted industries worldwide, APAC shows another picture, with the technology industry and governments being the two largest victims of breaches.

"In their 2020/2021 report, the Australian Cyber Security Centre (ACSC) emphasised how ransomware and exploitation of unpatched vulnerabilities were two key root causes of cyber incidents and data breaches among Australian organisations," says Satnam Narang, Staff Research Engineer, Tenable.

"Our findings show a similar trend, in that most data breaches in APAC stem from the same origins, demonstrating the multifaceted threat landscape facing Australian security leaders.

"With many organisations accelerating their digital transformation and adoption of SaaS solutions, and the democratisation of hybrid work models, the nature of an organisations network has changed drastically," he says.

" It is essential that security leaders focus on building a stronger understanding of all the potential attack paths on their systems, and leverage available security frameworks such as the Essential Eight to bolster their cyber defences."

Narang says staying on top of patching assets is difficult enough given the sheer volume of disclosed vulnerabilities, but in 2021 it was even more challenging due to incomplete patches, miscommunications from vendors and patch bypasses.

In 2021, there were 21,957 common vulnerabilities and exposures (CVEs) reported, representing a 19.6% increase over the 18,358 reported in 2020 and a 241% increase over the 6,447 disclosed in 2016. From 2016 to 2021 the number of CVEs increased at an average annual percentage growth rate of 28.3%.

Throughout the year, Tenables Security Response Team tracks and reports on vulnerabilities and security incidents, providing guidance to security professionals as they plan their response strategies. The teams work gives them the opportunity to closely observe the ever-changing dynamics of the threat landscape.