Analysis of data breaches in 2020 reveals over 22bn records exposed, says Tenable

Analysis of breach data by Tenable’s Security Response Team (SRT) has revealed that, from January through October 2020, there were 730 publicly disclosed events resulting in over 22 billion records exposed worldwide.

35% of breaches analysed by Tenable were linked to ransomware attacks, resulting in tremendous financial cost, while 14% of breaches were the result of email compromises. One of the overarching themes of the threat landscape in 2020 was that threat actors relied on unpatched vulnerabilities in their attacks as well as chaining together multiple vulnerabilities as part of their attacks.

This analysis has been published in Tenable’s 2020 Threat Landscape Retrospective (TLR) report which provides an overview of the key vulnerabilities disclosed or exploited in the 12 months ending December 31, 2020.

As organisations around the world prepare to face the new cybersecurity challenges looming in 2021, it’s crucial to pause and take a look back at the most critical vulnerabilities and risks from the past year. Understanding which enterprise systems are affected by the year’s vulnerabilities can help organisations understand which flaws represent the greatest risk.

From 2015 to 2020, the number of reported common vulnerabilities and exposures (CVEs) increased at an average annual percentage growth rate of 36.6%. In 2020, 18,358 CVEs were reported, representing a 6% increase over the 17,305 reported in 2019, and a 183% increase over the 6,487 disclosed in 2015. Prioritising which vulnerabilities warrants attention is more challenging than ever. Two notable trends from the report are:

  • Pre-existing vulnerabilities in virtual private network (VPN) solutions many of which were initially disclosed in 2019 or earlier continue to remain a favorite target for cybercriminals and nation-state groups.
  • Web browsers like Google Chrome, Mozilla Firefox, Internet Explorer and Microsoft Edge are the primary target for zero-day vulnerabilities, accounting for over 35% of all zero-day vulnerabilities exploited in the wild.

Fixing unpatched vulnerabilities, implementing strong security controls for remote desktop protocol, ensuring endpoint security is up-to-date and regularly performing security awareness training are steps organisations can take to thwart some of these attacks.

“As defenders, it’s difficult enough to prioritise remediation given the hundreds of vulnerabilities released on Microsoft’s Patch Tuesday every month and Oracle’s Critical Patch Update each quarter. Add in the impact from COVID-19 for defenders trying to protect their newly remote workforce and you have a recipe for chaos,” says Satnam Narang, staff research engineer at Tenable.

“Security teams know to pick their battles, but when there is a flurry of vulnerabilities with a CVSSv3 score of 10.0 released within weeks of each other, the battles are being chosen for you and they’re happening simultaneously. In order to manage vulnerability overload, you’ll need to take inventory of your entire network, identify your most critical assets and ensure they receive patches in an appropriate time frame.

Additional indicators, such as CVSSv3 scores and the availability of PoC exploit scripts, can provide further insight into whether or not a vulnerability is more likely to be exploited in the wild, helping your team focus first on the most severe threats facing your network.”

Throughout the year, Tenable’s Security Response Team tracks and reports on vulnerabilities and security incidents, providing guidance to security professionals as they plan their response strategies. The team’s work gives them the opportunity to closely observe the ever-changing dynamics of the threat landscape.

Report methodology

This report was compiled based on Tenable’s analysis of:

  • Events over the course of 2020
  • Information from advisories published by U.S. government agencies

Publicly available breach data is from national and local news outlets, reporting on data.

Comment on this article below or via Twitter: @VanillaPlus OR @jcvplus

RECENT ARTICLES

The emerging role of satellites in expanding cellular networks

Posted on: April 25, 2024

Satellites are rapidly gaining prominence in the world of cellular communication. However, the full extent of their potential to complement terrestrial networks as well as phone services and broadband is

Read more

OSIA specification recognized as ITU-T international standard

Posted on: April 24, 2024

The Secure Identity Alliance (SIA) has announced that its OSIA specification is recognised as international standard by the International Telecommunication Union’s Telecommunication Standardization Sector (ITU-T). This milestone establishes OSIA as

Read more