ForgeRock announced findings from its 2021 Identity Breach Report, revealing an unprecedented 450% surge in breaches containing usernames and passwords globally. The report also found unauthorized access was the leading cause of breaches for the third consecutive year, increasing year-over-year for the past two years, accounting for 43% of all breaches in 2020. 

ForgeRock evaluated U.S. electronic data breaches affecting consumers that were reported between January 1, 2020 and December 31, 2020. Only breaches with a known number of consumers or records were incorporated in the report. The breaches were further categorized by industry, type of data breached and type of attack.

The year 2020 witnessed a massive digital migration. People did almost everything remotely, doubling their amount of time spent online. Correspondingly, the total number of breaches increased and while the number of 100-million plus record “mega-breaches” dropped, cybercriminals broadened their attack surfaces to include organizations of all sizes and across industries to seize valuable assets. Breaches affecting smaller enterprises – with many still involving tens of millions of records – saw the biggest surge with a 50% increase. This reveals that smaller enterprises are also prime targets and can’t afford to put off adopting a Zero Trust posture. 

Notably, unauthorized access continues to be the leading cause of breaches. Questionable yet common security practices, like sharing or reusing passwords, gave bad actors an easy path to gaining access to personally identifiable information (PII), such as date of birth and Social Security Number information, which is found in one-third of all breaches.  

“For too long, usernames and passwords have been the backbone of providing people secure access to their digital lives. The findings in our identity breach report reveal that it's time for change,” said Fran Rosch, CEO, ForgeRock. “The surge in breaches involving usernames and passwords at an astounding  450% clearly emphasizes the need to adopt a strong digital identity and access management solution that offers the ability to go passwordless. It also gives companies a much better chance at reducing data exposure, as well as lowering their reputational and financial risk.”

Other key U.S. findings from this year’s report include:

  • Phishing (25%) and ransomware (17%) were the second and third most frequent causes of breaches.
  • The average cost of a breach in the U.S. increased to $8.64 million – the highest in the world. 
  • Healthcare was the most targeted industry for the second year with the highest number of breaches. 
  • Mega-breaches decreased but the total number of breaches increased to 930, up from 887 in 2019. 
  • The technology sector paid the highest aggregate cost of recovery from breaches at $288 billion.

Cybercriminals were more targeted in their quest to extort money in exchange for valuable information, honing in on specific industries in 2020:

Forgerock

 

In addition to U.S. data breaches, ForgeRock’s Consumer Identity Breach report also highlights attacks in other regions around the world, including the United Kingdom, Germany, Australia and Singapore.