Blog

4 key takeaways from the 2024 Verizon Data Breach Investigations Report

by
The Nightfall Team
,
May 6, 2024
4 key takeaways from the 2024 Verizon Data Breach Investigations Report 4 key takeaways from the 2024 Verizon Data Breach Investigations Report
The Nightfall Team
May 6, 2024
On this page

It’s that time of year again: The 2024 Verizon Data Breach Investigations Report is back with the top trends in security breaches over the past year. Read on for an at-a-glance look of some of the report’s most interesting—and actionable—findings.

Problem: Human error isn’t going anywhere

Verizon reports that 68% of breaches involved a “human element,” ranging from poorly protected passwords to phishing incidents and beyond. While this is a slight decrease from last year’s 74%, Verizon also adjusted their reporting so that this new number doesn’t include privilege misuse or malicious insider-related incidents. 

In parallel to this finding, Verizon also reported on what they’ve dubbed a “rise in carelessness,” namely when it comes to errors like misdeliveries and misconfigurations. The number of breaches involving errors has increased to nearly 30%, which is a five-fold boost since last year. And to make matters more dire? The number of breaches caused specifically by end-user error has skyrocketed from 20% to nearly 90%

With numbers like these, it’s abundantly clear that enterprises need to prioritize employee education in order to establish better data sharing practices and prevent future breaches. 

Solution: Combat carelessness with real-time coaching 

If two thirds of all data breaches in the past year were due to the “human element,” then there’s a lot of room for improvement when it comes to enterprises’ overall culture of security. However, annual security trainings are easily forgotten, if not disregarded altogether. Enterprises need a better way to combat the apathy that plagues most organizations when it comes to their security postures—and they need to do so without blocking the business. 

This is where Nightfall’s “Human Firewall” feature comes into play. For each security policy violation, Nightfall sends a real-time custom message describing how a given policy was violated, as well as best practices for avoiding similar violations in the future. Not only that, but Nightfall also gives employees the opportunity to remediate policy violations themselves, as well as to report false positives or business justifications. This streamlined workflow not only cuts down on security team workloads, but also speeds up the time to sensitive data remediation, all while improving overall security culture. 

Problem: Stolen credentials are sprawled across the cloud 

24% of breaches involve the use of stolen credentials. Furthermore, when Verizon looked into specific use cases, they found that an outsized percentage of social engineering attacks (50%) and web application attacks (77%) involved stolen credentials. Verizon even went so far as to say that over the past decade, almost one third of all total breaches were caused by stolen credentials. 

Let’s take the recent Sisense breach as an example. Last month, a threat actor was able to leverage a stolen credential in Sisense’s GitLab environment to access their Amazon S3 buckets. From there, the threat actor was able to exfiltrate customer passwords, access tokens, and other sensitive data. This is just one of many breaches over the years that was caused by secret sprawl across cloud apps like GitLab, GitHub, Jira, Zendesk, and more. 

Based on Verizon’s findings, as well as recent data breaches, both secret sprawl and privilege escalation attacks are becoming increasingly common. However, there are several best practices that security teams can implement in order to minimize the blast radius of such attacks, as well as to protect company and customer data.

Solution: Try a secret scanning tool

Secret sprawl presents a significant risk, as secrets like API keys and passwords can provide threat actors with the opportunity to escalate their privileges and gain access to internal wikis, drives, databases, and more. With this in mind, it’s vital for security teams to have a tool that helps them pinpoint and remediate secrets quickly. If security teams can detect and remediate secrets in real time, they’ll be better equipped to fend off privilege escalation attacks as well as other secret-related breaches. 

Nightfall’s advanced AI-powered platform not only conducts real-time and historical secret scanning, but is also 2x more precise than the competition when it comes to detecting sensitive data overall. This enhanced accuracy helps security teams to home in on high-priority policy violations (like leaked secrets) and respond to them more quickly through automated remediation actions like data encryption, redaction, deletion, and more. 

TL;DR

According to Verizon’s recent findings, human error and stolen credentials are two incredibly common—yet also incredibly preventable—causes of data breaches. In order to mitigate the risk of these sorts of breaches, security teams can implement custom employee coaching, as well as real-time secret scanning and remediation, all through Nightfall’s singular enterprise DLP platform. 

Want to see how Nightfall can help you protect your sensitive data? Sign up for your free custom demo today. 

Nightfall Mini Logo

Getting started is easy

Install in minutes to start protecting your sensitive data.

Get a demo