Cybersecurity: The number of files exposed on misconfigured servers, storage and cloud services has risen to 2.3 billion (2024)

Table of Contents
See als MORE ON CYBERSECURITY FAQs

Over 2.3 billion files -- including sensitive data like payroll information, credit card details, medical data and patents for intellectual property -- are exposed publicly online, putting both people and organisations at risk of data theft, cybercrime, espionage and other malicious activities.

Analysis by researchers at cybersecurity company Digital Shadows found the highly sensitive information stored alongside other data in publicly exposed or misconfigured online storage and cloud services, including SMB file shares, rsync servers, and Amazon S3 buckets.

The 2.3 billion figure marks a 750 million increase in data exposure compared with Digital Shadows' Photon research team's previous analysis of the issue early last year which found 1.5 billion files exposed. This represents a 50 percent increase in files which are at risk of being exploited because of poorly configured storage.

The Too Much Information: The Sequelreport details some of the most worrying cases of sensitive data being left exposed.

These include 4.7 million medical files being publicly available, with the majority being DICOM (DCM) medical imaging files; 4.4 million of these were found to be exposed -- double last year's figure.

In some cases, personal information such as name, date of birth and insurance details were attached to X-rays and medical scans, potentially allowing a malicious attacker to conduct identity theft and cybercrime, as well invading the privacy of the patient by looking at X-rays and scans.

Researchers found a UK-based IT consultancy had inadvertently publicly exposed over 212,000 files belonging to clients -- including documents full of usernames and passwords that could easily be exploited if uncovered by hackers.

Another example involves an open server being used by an individual that contained everything an attacker would need to easily steal their identity -- photos, a passport scan, bank statements and more.

SEE:A winning strategy for cybersecurity(ZDNet special report) |Download the report as a PDF(TechRepublic)

In some cases, files are known to have been targeted by cyber criminals: researchers detected over 17 million files that had been encrypted by ransomware attacks.

One ransomware family is particularly adept at targeting these systems: NamPoHyu, a variant of MegaLocker ransomware thattargets vulnerable Samba servers. As of April 2019, two million files were found to be encrypted with NamPoHyu, and in many cases, it's believed these are backup files.

During the course of the analysis, researchers also found that SamSam ransomware had targeted exposed servers, including those of a Californian university and a digital marketing firm for the auto industry.

The United States is the worst offender for exposing the highest amount of data, with 326 million of those analysed stored within the country. France and Japan are the next highest offenders, exposing 151 million and 77 million files respectively as many organisations still struggle to properly store and configure their data as they move towards a cloud-based model.

"Businesses are continuing to expand their footprint online, beyond their own networks –and, more importantly, their own storage devices," Harrison Van Riper, research analyst at Digital Shadows told ZDNet.

"The same kinds of access controls and safeguards that businesses put on their own data within their networks should be implemented on those systems existing outside as well," Van Riper added.

However, despite the rise in the number of exposed files, there are signs that some progress is beginning to be made.

Sixteen million files were found to be coming from S3 buckets last year, but since then, Amazon has introduced a new Block Public Accessfeature, which has dropped the exposure down to just a few thousand files.

The report also suggests that the European Union's General Data Protection Regulation (GDPR) has played a role in two countries – Luxembourg and The Netherlands – reducing their overall exposure by implementing national laws to help implement GDPR.

"With GDPR now in effect, consumers now have more power in the EU to call organizations out for exposing their data and hopefully get them to reel it back," said Van Riper.

"We hope that this report will encourage a lot of people to take a look at their configurations, whether you're an organization or an individual consumer, and make sure that their not letting the world have access to their files," he added.

MORE ON CYBERSECURITY

Cybersecurity: The number of files exposed on misconfigured servers, storage and cloud services has risen to 2.3 billion (2024)

FAQs

Cybersecurity: The number of files exposed on misconfigured servers, storage and cloud services has risen to 2.3 billion? ›

Data Leakage Update: Summary of Our Key Findings

Are more than 90% of cyberattacks made possible by human error? ›

Researchers from Stanford University and a top cybersecurity organization found that approximately 88 percent of all data breaches are caused by an employee mistake. Human error is still very much the driving force behind an overwhelming majority of cybersecurity problems.

What are the four main types of vulnerability in cyber security? ›

The four main types of vulnerabilities in information security are network vulnerabilities, operating system vulnerabilities, process (or procedural) vulnerabilities, and human vulnerabilities.

What is the biggest vulnerability to security data? ›

Top Cybersecurity Vulnerabilities
  • Zero-Day Vulnerabilities. ...
  • Unpatched Software. ...
  • Application Misconfiguration. ...
  • Remote Code Execution. ...
  • Credential Theft. ...
  • Security-Based Software. ...
  • Wi-Fi Security. ...
  • Firewalls.
Jan 22, 2024

What are the common cyber security vulnerabilities? ›

Common cybersecurity vulnerabilities that cybercriminals can exploit include weak credentials, lack of data encryption, misconfigurations, out-of-date software and zero days. These vulnerabilities often lead to cyber attacks that bypass an organization's security measures and steal confidential data.

Where do 90% of all cyber incidents begin? ›

Over 90% of Cyber-Attacks Begin with Phishing - How Can Attacks be Stopped? Phishing is now so common that almost all (96%) businesses suffer from its ill effects, including credential theft, Business Email Compromise, and ransomware infection.

What is 90% of cyber incidents? ›

Fend Off Phishing : Learn how more than 90% of all cyber attacks begin with phishing. Find out how attackers leverage phishing attacks to gain access to protected systems, hosts, and networks.

What are the 4 P's of cyber security? ›

Bringing People, Process, Policy and Partners together to build a cyber risk aware culture. Technology controls are an important pilar of any cyber security strategy, whether it be small to medium businesses, larger organisations or government agencies.

What are the two main types of threats to cybersecurity? ›

What are the main types of cybersecurity threats? The main types of information security threats are: Malware attack. Social engineering attacks.

What are the major causes of cyber security vulnerabilities? ›

Cyber security vulnerabilities form when misconfigurations lead to bugs, weak passwords, and poor data encryption practices are some of the most common vulnerabilities sources.

What is the number 1 cybersecurity threat? ›

Malware is the most common type of cyberattack, mostly because this term encompasses many subsets such as ransomware, trojans, spyware, viruses, worms, keyloggers, bots, cryptojacking, and any other type of malware attack that leverages software in a malicious way.

What is the most massive threat to computer security? ›

Ransomware

Malware, specifically ransomware, continues to pose a significant cybersecurity threat. This form of cyberattack has been around for decades, and hackers continue to evolve their delivery methods.

How big data helps avoid cybersecurity threats? ›

Big data analytics gives cybersecurity teams extra data and smarter ways to find threats early and deal with them quickly. By collecting data from all over the computer systems and using smart methods like spotting odd behavior and mapping relationships, problems can be found earlier, preventing big damage.

What else can a hacker be called? ›

In popular usage and in the media, "computer intruders" or "computer criminals" is the exclusive meaning of the word. In computer enthusiast and hacker culture, the primary meaning is a complimentary description for a particularly brilliant programmer or technical expert.

What is zero day malware? ›

A zero-day exploit is a cyberattack vector that takes advantage of an unknown or unaddressed security flaw in computer software, hardware or firmware. "Zero day" refers to the fact that the software or device vendor has zero days to fix the flaw because malicious actors can already use it to access vulnerable systems.

What percentage of cyber incidents are caused by human error? ›

According to Cybint, 95% of cybersecurity breaches are caused by human error, meaning they were likely preventable. Yes, you read that right.

Is human error the main cause of 95% of cyber security breaches? ›

A joint study by Stanford University Professor Jeff Hanco*ck and security firm Tessian has found that a whopping 88 percent of data breach incidents are caused by employee mistakes. Similar research by IBM Security puts the number at 95 percent.

Which of the following is responsible for 91% of cyberattacks? ›

Beware of phishing emails

According to reports, 91% of all attacks begin with a phishing email to an unsuspecting victim. On top of that, 32% of all successful breaches involve the use of phishing techniques.

What causes 95 of all cyber attacks? ›

World Economic Forum finds that 95% of cybersecurity incidents occur due to human error. With over 2,000 cyberattacks striking the internet per day, businesses and individual users search for more efficient ways to protect themselves online.

Top Articles
Latest Posts
Article information

Author: Carlyn Walter

Last Updated:

Views: 5923

Rating: 5 / 5 (50 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Carlyn Walter

Birthday: 1996-01-03

Address: Suite 452 40815 Denyse Extensions, Sengermouth, OR 42374

Phone: +8501809515404

Job: Manufacturing Technician

Hobby: Table tennis, Archery, Vacation, Metal detecting, Yo-yoing, Crocheting, Creative writing

Introduction: My name is Carlyn Walter, I am a lively, glamorous, healthy, clean, powerful, calm, combative person who loves writing and wants to share my knowledge and understanding with you.