Top Cyber Attacks of 2019

Top Cyber Attacks of 2019

Author: Marie Johnson, Enlightened Digital

If it feels like cyber-attacks and breaches are occurring on the regular, you’re right. In fact, you may be one of the billions of people affected by data breaches and cyber-attacks in 2018.

As we’ve officially made it through the first six months of 2019, we’re pausing to round up some of the largest cyber-attacks that have occurred so far this year. From password spraying to ransomware to data leaks (and everything in between), 2019 has already been riddled with cyber-attacks of all kinds.

Here are some of the biggest cyber-attacks to occur in the first half of 2019:

Toyota

Toyota Motor Corporation has been the victim of a series of data breaches since late 2018, occurring across locations in Australia, Thailand, Vietnam, and Japan. The most recent of which in Japan was the most serious in nature.

The personal information of as many as 3.1 million customers was compromised. Although the attacks have since been contained, the continuation of these threats across the Asia-Pacific region has led some cybersecurity experts to speculate that the attacks could be coming from cyber-espionage units located in the region.

According to Toyota, the cyber-attack in Japan occurred at eight different sales subsidiaries or their affiliates, including independent Toyota and Lexus dealerships in Tokyo. The extent of the cyber-attack appears to be limited to “unauthorised access” of the automaker’s computer systems and not to the actual data exfiltration of any personal information. Data exfiltration refers to unauthorised copying, transfer or retrieval of data from a computer or server.

According to information in Toyota’s data breach notification, personal information that was exposed to unauthorised access included name, birth date, and employment information. However, as Toyota notes, no customer credit card information was exposed.

Dunkin’ Donuts

Popular restaurant chain Dunkin’ Donuts announced in February that it was the victim of a credential stuffing attack during which hackers gained access to customers’ DD Perks rewards accounts. The type of information stored in a DD Perks account, which provides repeat customers a way to earn points and get free merchandise or discounts, includes the user’s first and last names, emails, and a 16-digit DD Perks account number and QR code.

This is the second time Dunkin’ Donuts experienced a credential stuffing attack, the first occurring this past November. Credential stuffing describes a type of cyber-attack where hackers take combinations of usernames and passwords leaked at other sites and use them to gain access to accounts on new sites.

The hackers involved in this case were not after the personal information stored in a Dunkin’ Donuts reward account. Instead, they were after the account itself, which they sold on Dark Web forums. Those that purchased the accounts use the reward points found in these accounts at Dunkin' Donuts shops to receive unearned discounts and free beverages.

Facebook

This April, researchers from cybersecurity firm UpGuard shared that they found two Amazon cloud servers storing over 540 million Facebook-related records that had been collected by two third-party companies.

The first server contained most of the data and belonged to Cultura Colectiva, a Mexico-based online media platform; the second server stored data recorded by the “At the Pool” Facebook game. This included information such as the Facebook user ID, a list of Facebook friends, likes, photos, groups, check-ins, and user preferences like movies, music, books, interests, and other, along with 22,000 passwords. 

A Facebook spokesperson stated, “Facebook’s policies prohibit storing Facebook information in a public database. Once alerted to the issue, we worked with Amazon to take down the databases. We are committed to working with the developers on our platform to protect people’s data.” Facebook has been in the spotlight for a number of cyber-attacks in recent months. Each attack has brought with it a massive number of affected users: 87 million, 30 million, 540 million—the list goes on.

Georgia Tech

The final cyber-attack on our list occurred this April at the Georgia Institute of Technology. The breach has potentially exposed information belonging to 1.3 million employees and students, which may include names, addresses, Social Security numbers, and dates of birth.

Georgia Tech indicated that the security failure occurred due to a web application that was vulnerable to outside entry. The vulnerability believed to be at fault has since been patched. An unknown threat actor managed to access a database connected to the application via this vulnerability.

The database contained personal information belonging to "some current and former faculty, students, staff and student applicants," according to the academic institution. The application has since been checked for additional security weaknesses.

Such breaches have also happened at universities across the U.S. including The University of Texas and Yale University. In 2018, federal authorities indicted 9 Iranians for allegedly hacking 144 American universities.

With these occurrences being just a select few of the major cyber-attacks to take place so far this year, it will be interesting to see what the remainder of 2019 holds.

_______________________________________________________________________________________________________________________________

To discover more ways to battle cyber attack, why not register for Cyber Security X Europe, Register free now!

_______________________________________________________________________________________________________________________________

View more articles here