The global average cost of a data breach increased 2.6% from $4.24 million in 2021 to $4.35 million in 2022 — the highest it’s been in the history of IBM Security’s “The Cost of a Data Breach Report.”

While the financial costs associated with a data breach are certainly high, the real impact on businesses run much deeper: reputational loss, legal liability and loss of business and consumer trust. Cyberattacks and data breaches are not going away —  if anything, they are only increasing both in frequency and severity. It's vital that organizations create and test incident response playbooks to increase cyber resilience

Here, Security magazine brings you a list of top data breaches of 2022. 



10. SuperVPN, GeckoVPN and ChatVPN Data Breach

A breach involving several widely used Android VPN services — SuperVPN, GeckVPN and ChatVPN — led to 21 million users having their information leaked. Full names, usernames, country names, billing details, email addresses and randomly generated password strings were among the information available.  


9. Costa Rica Government Data Breach

In a high-profile cyberattack, the Conti ransomware gang breached the Costa Rican government. The threat group accessed the government’s systems, stole highly valuable data and demanded $20 million, forcing the Central American government to declare a state of emergency. A total of 670GB of data — or 90% of data accessed — was posted to a leak site weeks after. 


8. Neopets Data Breach

In July, a database containing account information for 69 million users of the popular game Neopets was posted for sale on an online forum. Names, email addresses, zip codes, genders and birth dates were among the available information. 


An investigation revealed that attackers had access to the Neopets IT systems from January 3, 2021 until July 19, 2022, a total of 18 months. 


7. Twitter Data Breach

Twitter suffered a data breach that affected 5.4 million accounts, including phone numbers and email addresses. According to several reports, the data was collected in December 2021 using a Twitter API vulnerability disclosed in a bug bounty program that allowed people to submit phone numbers and email addresses into the API to retrieve the associated Twitter ID. Using this ID, the threat actors could then retrieve public information about the account to create a user record containing both private and public information.


6. Uber Data Breach

While the data breach occurred in 2016 and was revealed in 2017, Uber admitted it covered up a data breach that affected 57 million users. The rideshare company paid $100,000 to the threat actors to ensure the information wasn’t made public. 


The security breach is highly significant — Joe Sullivan, Uber’s former chief security officer, was found guilty of actively hiding the breach from the U.S. Federal Trade Commission (FTC) and concealing a felony. According to the Department of Justice (DOJ), Sullivan took several steps to prevent the FTC from finding out and arranged to pay off the hackers in exchange for them signing non-disclosure agreements. 


It is the first time an executive faces criminal prosecution for charges related to a data breach, and this could affect data breach reporting compliance.


5. Twilio Data Breach

U.S. messaging giant Twilio confirmed in August that cybercriminals accessed data that belonged to 125 customers after a phishing attack. The attackers tricked company employees into handing in login credentials by masquerading as IT department workers. Current and former employees recently reported receiving text messages purporting to be from the IT department. Typical text bodies suggested that the employee’s passwords had expired, their schedule had changed, and they needed to log in to a URL the attacker controls. 


According to Twilio, other companies confirmed that they were subject to similar attacks and have coordinated a response to the threat actors, including collaborating with carriers to stop the malicious messages, registrars and hosting providers to shut down the malicious URLs. 


The company confirmed that 209 customers — out of a total customer base of over 270,000 — and 93 Authy end users — out of approximately 75 million total users — had accounts that were impacted by the incident. There is no evidence that the malicious actors accessed Twilio customers’ console account credentials, authentication tokens, or API keys, the company said.


4. DoorDash Data Breach

In August, food delivery giant DoorDash confirmed a data breach 4.9 million customers, workers and merchants that exposed personal information. In a blog post, the company, a third-party vendor, was the target of a sophisticated phishing campaign and certain personal information maintained by DoorDash was affected.


DoorDash said the attackers accessed the names, email addresses, delivery addresses and phone numbers of DoorDash customers. For a “smaller subset” of users, hackers accessed partial payment card information, including card type and the last four digits of the card number.


3. Optus Data Breach

In September, Australian telecommunications company Optus, which has 9.7 million subscribers, suffered a massive data breach that exposed names, dates of birth, phone numbers and email addresses. A group of customers may have had physical addresses and personally identifiable information (PII) like driving licenses and passport numbers leaked. 


According to several reports, state-sponsored hacking groups or criminal organizations breached the company’s firewall to obtain sensitive information. 


2. LAUSD Data Breach

Russian-speaking hacking group Vice Society leaked 500GB of information from The Los Angeles Unified School District (LAUSD) after the U.S.’s second-largest school district failed to pay an unspecified ransom by October 4th. The data contains personal identifying information, including passport details, Social Security numbers and tax forms, contact and legal documents, financial reports with bank account details, health information, conviction reports and psychological assessments of students. 


1. Medibank Data Breach

Medibank Private Ltd, one of the largest health insurance providers in Australia, confirmed that data belonging to 9.7 million past and present customers, including 1.8 million international customers, had been accessed by an unauthorized party. 


Medibank said it would not pay the ransom demands, saying, “We believe there is only a limited chance paying a ransom would ensure the return of our customers’ data and prevent it from being published.”


*Editor’s note: All care is taken to provide up-to-date information with the aim of publishing accurate and relevant information.