DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Data breaches: Most victims unaware when shown evidence of multiple compromised accounts

Posted on June 23, 2021 by Dissent

The implications of this research report are somewhat disheartening — but also important. If even with media coverage, notification laws, and HaveIBeenPwned, people STILL don’t know that their info has been caught up in multiple breaches, we need to do more educating.

It’s been nine years since the LinkedIn data breach, eight years since Adobe customers were victims of cyber attackers and four years since Equifax made headlines for the exposure of private information of millions of people.

The number of data breaches and victims has multiplied rapidly over the past decade or so, but aside from these well-publicized cases, most participants in a recent University of Michigan study remained unaware that their email addresses and other personal information had been compromised in five data breaches on average.

In the first known study to ask participants about actual data breaches that impacted them, researchers from the U-M School of Information showed 413 people facts from up to three breaches that involved their own personal information. The international team from U-M, George Washington University and Karlsruhe Institute of Technology found people were not aware of 74% of the breaches.

“This is concerning. If people don’t know that their information was exposed in a breach, they cannot protect themselves properly against a breach’s implications, e.g., an increased risk of identity theft,” said Yixin Zou, U-M doctoral candidate.

The researchers also found that most of those breached blamed their own personal behaviors for the events—using the same password across multiple accounts, keeping the same email for a long time and signing up for “sketchy” accounts—with only 14% attributing the problem to external factors.

Read more on University of Michigan News.


Related:

  • ModMed revealed they were victims of a cyberattack in July. Then some data showed up for sale.
  • Confidence in ransomware recovery is high but actual success rates remain low
  • Protected health information of 462,000 members of Blue Cross Blue Shield of Montana involved in Conduent data breach
  • Resource: NY DFS Issues New Cybersecurity Guidance to Address Risks Associated with the Use of Third-Party Service Providers
  • Bombay High Court Orders Department of Telecommunications to Block Medusa Accounts After Generali Insurance Data Breach
  • Cyber-Attack On Bectu’s Parent Union Sparks UK National Security Concerns
Category: Commentaries and Analyses

Post navigation

← City of Liege, Belgium hit by ransomware
Russian security chief says Moscow will work with U.S. to find hackers →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Des Moines Man Charged with Computer Fraud
  • CrowdStrike catches insider feeding information to ScatteredLapsus$Hunters
  • Two suspected Scattered Spider hackers plead not guilty over Transport for London cyberattack
  • Attleboro investigating ‘cybersecurity incident’ impacting city’s IT systems
  • Fired techie admits sabotaging ex-employer, causing $862K in damage
  • Threat actors have reportedly launched yet another campaign involving an application connected to Salesforce
  • Russian hackers target IVF clinics across UK used by thousands of couples
  • US, allies sanction Russian bulletproof hosting services for ransomware support
  • Researchers claim ‘largest leak ever’ after uncovering WhatsApp enumeration flaw
  • Large medical lab in South Africa suffers multiple data breaches

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Cole v. Quest Diagnostics: The Third Circuit Weighs in on Pixels, Privacy, and Medical Data
  • Closing the Privacy Gap: HIPRA Targets Health Apps and Wearables
  • Researchers claim ‘largest leak ever’ after uncovering WhatsApp enumeration flaw
  • CIPL Publishes Discussion Paper Comparing U.S. State Privacy Law Definitions of Personal Data and Sensitive Data
  • India’s Digital Personal Data Protection Act 2023 brought into force

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net
Security Issue: security[at]databreaches.net
Mastodon: Infosec.Exchange/@PogoWasRight
Signal: +1 516-776-7756
DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.