Risk Based Security released their 2021 Mid Year Data Breach QuickView Report, revealing significant shifts in the data breach landscape despite 2021 breaches declining by 24%. There were 1,767 publicly reported breaches in the first six months of 2021, which exposed a total of 18.8 billion records. However, the decline of reported data breaches does not mean security has improved over the pandemic.

“Ransomware attacks continue at an alarming pace, inflicting serious damage on the victim organizations that rely on their services,” commented Inga Goddijn, Executive Vice President at Risk Based Security. “The slow pace of reporting brought on by lengthy incident investigations has not improved, and attackers continue to find new opportunities to take advantage of changing circumstances.”

The 2021 Mid Year Data Breach QuickView Report also revisits the trends observed during the pandemic, highlighting what was temporary and which represented more permanent change.

“Analyzing breach activity has become especially interesting and important over the past two years,” commented Inga Goddijn, Executive Vice President at Risk Based Security. “While some trends remain largely untouched, new trends are emerging. The method of how attackers monetize their efforts has diversified, and at the same time, preventable errors are outpacing hackers when it comes to the amount of data exposed. The amount of data compromised remains stubbornly high and with another sizable Q2 breach yet to be confirmed, it is possible that the number will climb over 19 billion in the near future.”

The 2021 Mid Year Data Breach QuickView Report covers data breaches publicly disclosed between January 1, 2021, and June 30, 2021.