India ranks 2nd in total number of breaches exposed in 2022

About 1,335 breach data incidents were publicly disclosed between November 2021 and October 2022. Of the 1,335 breaches analysed globally, 143 breaches occurred in Asia Pacific and Japan, resulting in a whopping 68 per cent of total records exposed globally, according to the report by Exposure Management Company Tenable.

Around 2.29 billion records were exposed worldwide in data breach incidents in 2022, with India accounting for 20 per cent of the total, taking it to the second position, a new report revealed on Wednesday.

About 1,335 breach data incidents were publicly disclosed between November 2021 and October 2022. Of the 1,335 breaches analysed globally, 143 breaches occurred in Asia Pacific and Japan, resulting in a whopping 68 per cent of total records exposed globally, according to the report by Exposure Management Company Tenable.

Advertisement

In comparison, organisations in North America, Europe, the Middle East, and Africa accounted for a combined 31 per cent of records exposed.

"We issued this same warning in 2020 and 2021. Yet, two years later, such flaws remain one of the biggest risks in the vulnerability landscape. Unpatched vulnerabilities provide attackers with the most cost-effective and straightforward way to gain the initial access into or elevate privileges within organisations," said Satnam Narang, senior staff research engineer at Tenable.

Advertisement

Also read | Twitter faces global outage again

Moreover, the findings showed that the threat actors continue to find success with known and proven exploitable vulnerabilities that organisations have failed to patch or remediate successfully.

Advertisement

Organisations that failed to apply vendor patches for these vulnerabilities were at increased risk of attacks throughout 2022.

Further, the report said that about 33 per cent of the attackers were a result of ransomware, while 17 per cent of cyberattacks were due to unsecured databases in India.

Advertisement

Healthcare (11 per cent) and retail (11 per cent) sectors were the most targeted sectors in India, followed by financial services (6 per cent), education (6 per cent), professional and technical services (6 per cent), and public administration (6 per cent).

Also read | WhatsApp bans 29 lakh accounts in India as country launches grievance panel

Advertisement

In the Asia-Pacific (APAC) region, 29 per cent of the breaches were a result of ransomware attacks, followed by attacks that weren't categorised (28 per cent), phishing/email compromise (9 per cent), unsecured databases (8 per cent) and exploitation of known and existing vulnerabilities (6 per cent).

The arts, entertainment and recreation sectors witnessed the highest number of attacks in APAC at 11 per cent, followed by retail (10 per cent), public administration (10 per cent) and healthcare (9 per cent) sectors, according to the report.

Advertisement

Advertisement