hometechnology NewsIndia sufferred second highest data breaches in 2022 with 450 million records exposed: Report

India sufferred second-highest data breaches in 2022 with 450 million records exposed: Report

According to Tenable, a cybersecurity company based in the US, India suffered from the second-most tech exposure breaches in 2022. A total of 2.29 billion records wrere exposed globally in 2022, Tenable’s security response team's analysis claimed

Profile image

By CNBCTV18.com Mar 3, 2023 12:04:33 PM IST (Published)

Listen to the Article(6 Minutes)
2 Min Read
India sufferred second-highest data breaches in 2022 with 450 million records exposed: Report
India accounted for 20 percent of all records exposed as a result of data breaches in 2022, a new report has revealed. The report by Tenable, a cybersecurity company based in Maryland, US, found that India suffered from the second-most tech exposure breaches in 2022.

Tenable’s security response team analysed over 1,300 data breaches which occurred between November 2021 and October 2022. The analysis is published in the Tenable 2022 Threat Landscape Report.
Despite only 143 breaches, the Asia Pacific and Japan region accounted for 68 percent of the total of the 2.29 billion records exposed globally. India, on its own, accounted for around 450 million exposed records last year. In comparison, all of North America, Europe, the Middle East, and Africa only accounted for around 690 million exposed records.
Also read:
In India, most of the record breaches were a result of ransomware attacks and unsecured databases. The analysis found that 33 percent of all breaches were caused by ransomware attacks while a concerning 17 percent were because of unsecured databases. The most targeted sectors in India were the healthcare and retail sectors, accounting for 11 percent of all breaches each.
The other targeted sectors in the country were financial services (6 percent), education (6 percent), professional and technical services (6 percent), and public administration (6 percent).
The research report also found that a large number of security breaches happened due to old existing vulnerabilities and flaws. Some of these flaws dated back to 2017 but organisations had failed to apply the relevant security patches for these flaws, leading to a heightened risk of breaches.
"Threat actors continue to find success with known and proven exploitable vulnerabilities that organisations have failed to patch or remediate successfully," said Satnam Narang, senior staff research engineer at Tenable.
“Unpatched vulnerabilities provide attackers with the most cost-effective and straightforward way to gain the initial access into or elevate privileges within organisations,” he added.

Most Read

Share Market Live

View All
Top GainersTop Losers
CurrencyCommodities
CurrencyPriceChange%Change