Similarly to what I have done in 2021, I am collecting all the mega breaches (with more than 1 million records leaked). The information is derived from the cyber attacks timelines that I published, normally, on a bi-weekly basis.
The chart after the timeline is a treemap that provides a visual impact on the size of the breach, immediately below you will find the table with all the details on each event.
Top Breaches (data in Millions Leaked records)
No Data Found
Date Reported
Date Occurred
Date Discovered
Author
Target
Description
Attack
Target Class
Attack Class
Geo
Link
Tags
Records Raw
Records
01/01/2022
15/10/12021
19/10/2021
?
Broward Health
The Broward Health public health system discloses a large-scale data breach incident impacting 1,357,879 individuals.
Unknown
Human health and social work
CC
US
Broward Health
1,30
1.300.000,00
04/01/2022
During July 2020
-
?
DatPiff
The cracked passwords for almost 7.5 million DatPiff members are being sold online.
Unknown
Arts entertainment, recreation
CC
US
DatPiff
7,50
7.500.000,00
05/01/2022
-
-
?
17 companies, including retailers, restaurant chains, and food delivery services
The New York State Office of the Attorney General (NY OAG) warns 17 well-known companies that roughly 1.1 million of their customers have had their user accounts compromised in credential stuffing attacks.
Credential Stuffing
Multiple Industries
CC
US
New York State Office of the Attorney General, NY OAG
1,10
1.100.000,00
06/01/2022
23/12/2021
23/12/2021
Uawrongteam
FlexBooker
Accounts of more than three million users of the U.S.-based FlexBooker appointment scheduling service have been stolen in an attack before the holidays and are now being traded on hacker forums.
Account Takeover
Administration and support service
CC
US
FlexBooker, AWS, Uawrongteam
3,70
3.700.000,00
07/01/2022
-
-
?
Indonesian Health Ministry
Reports emerge about an alleged massive data leak of Indonesian hospital patients’ medical information being sold in an illegal internet forum. The attackers claim to have breached the Indonesian Health Ministry to obtain the data.
Unknown
Public admin and defence, social security
CC
ID
Indonesian Health Ministry
6,00
6.000.000,00
10/01/2022
-
-
?
Siriraj Hospital
About 39 million purported patient records from Siriraj Hospital are offered for sale on an internet database-sharing forum.
Unknown
Human health and social work
CC
TH
Siriraj Hospital
39,00
39.000.000,00
11/01/2022
Early December
-
ShinyHunters
Aditya Birla Group (ABG)
ShinyHunters claim to have hacked Aditya Birla Group, a major Indian fashion retailer and starts to leak the data.
Unknown
Wholesale and retail
CC
IN
Aditya Birla Group, ABG, ShinyHunters
5,40
5.400.000,00
19/01/2022
During August 2021
-
?
Opensubtitles
OpenSubtitles, a website that provides free subtitles for movie fans, has disclosed today that it was hacked last year and subsequently paid a ransom to silence the hacker about the attack.
Unknown
Other service activities
CC
US
Opensubtitles
6,80
6.800.000,00
11/02/2022
-
09/02/2022
?
Harbour Plaza Hotel Group
More than a million customers of the Harbour Plaza Hotel group are being advised to be on their guard for possible scams after its booking database came under a cyber attack.
Unknown
Accommodation and food service
CC
HK
Harbour Plaza Hotel Group
1,20
1.200.000,00
10/03/2022
27/07/2021
09/08/2021
?
JDC Healthcare Management (JDC)
Dental and orthodontic care provider JDC Healthcare Management (JDC) reveals that the information of a large number of Texans (over 1 million) was compromised in a data breach discovered last year.
Malware
Human health and social work
CC
US
JDC Healthcare Management, JDC
1,00
1.000.000,00
17/03/2022
-
09/08/2022
?
Jefferson Dental and Orthodontics
Jefferson Dental and Orthodontics discloses a data breach, due to a malware attack, affecting up to 1,026,820 Texans.
Malware
Human health and social work
CC
US
Jefferson Dental and Orthodontics
1,00
1.000.000,00
18/03/2022
-
-
N4ughtysecTU
TransUnion South Africa
TransUnion South Africa discloses that hackers breached one of their servers using stolen credentials and demanded a ransom payment not to release stolen data (54 million customer records).
Account Takeover
Finance and insurance
CC
ZA
TransUnion South Africa, N4ughtysecTU
54,00
54.000.000,00
22/03/2022
-
13/03/2022
?
Morinaga
Japanese confectionary manufacturer Morinaga warns that a suspected data breach of its online store may have exposed the personal information of more than 1.6 million customers.
"Network Vullnerability"
Accommodation and food service
CC
JP
Morinaga
1,60
1.600.000,00
25/03/2022
-
04/01/2022
N/A
Texas Department of Insurance (TDI)
The Texas Department of Insurance (TDI) becomes aware of a security issue with a TDI web application, leading to the exposure of the personal data of 1.8M individuals.
Misconfiguration
Public admin and defence, social security
N/A
US
Texas Department of Insurance, TDI
1,80
1.800.000,00
28/03/2022
08/01/2022
-
?
Illuminate Education
Illuminate Education discloses to have suffered a security breach that resulted in the leak of more than 3M student data.
Unknown
Administration and support service
CC
US
Illuminate Education
3,00
3.000.000,00
31/03/2022
-
15/03/2022
?
Iberdrola
Iberdrola suffers a cyberattack leading to the teft of the personal information of 1.3 million customers has been stolen.
Unknown
Electricity, gas steam, air conditioning
CC
ES
Iberdrola
1,30
1.300.000,00
20/04/2022
December 2021
-
?
Eye Care Leaders
Eye Care Leaders is hit by multiple ransomware attacks. More than 32 entities are involved and 2.8M records are compromised.
Malware
Professional, scientific and technical
CC
US
Eye Care Leaders, ransomware
2,80
2.800.000,00
18/05/2022
-
-
?
Malaysian National Registration Department (NRD)
The data of 22.5 million Malaysians, allegedly stolen from the National Registration Department (NRD) is leaked.
Unknown
Public admin and defence, social security
CC
MY
Malaysia, National Registration Department, NRD
22,50
22.500.000,00
22/05/2022
During Summer 2019?
22/05/2022
?
MGM Resorts
Unknown threat actors dump on Telegram more than 142 million customer records stolen from MGM Resorts, exposing names, postal and email addresses, phone numbers, and dates of birth for any would-be identity thief.
Unknown
Accommodation and food service
CC
US
Telegram, MGM Resorts
142,00
142.000.000,00
27/05/2022
Between 07/03/2022 and 21/03/2022
28/03/2022
?
Shields Health Care Group
The sensitive information of two million people is accessed during a cyberattack on Shields Health Care Group, a Massachusetts-based healthcare organization that provides services to dozens of hospitals and other medical facilities.
Unknown
Human health and social work
CC
US
Shields Health Care Group
2,00
2.000.000,00
17/06/2022
Between March 31, 2022 and April 24, 2022
20/04/2022
?
Baptist Medical Center & Resolute Health Hospital
Baptist Health System discloses a malware cybersecurity incident that affected Baptist Medical Center and Resolute Health Hospital.1,24 million individuals are impacted.
Malware
Human health and social work
CC
US
Baptist Health System, Baptist Medical Center, Resolute Health Hospital
1,24
1.240.000,00
17/06/2022
03-04/12/2021
02/06/2022
?
Flagstar Bank
Flagstar Bank notifies 1.5 million customers of a data breach where hackers accessed personal data during a December cyberattack.
Unknown
Finance and insurance
CC
US
Flagstar Bank
1,50
1.500.000,00
01/07/2022
26/02/2022
26/02/2022
Quantum
Professional Finance Company Inc. (PFC)
Professional Finance Company Inc. (PFC), a full-service accounts receivables management company, says that a Quantum ransomware attack in late February led to a data breach affecting over 600 healthcare organizations. 1.9 million individuals are affected.
Malware
Finance and insurance
CC
US
Professional Finance Company Inc, PFC, Quantum, Ransomware
1,90
1.900.000,00
04/07/2022
Somewhere in 2022
Somewhere in 2022
ChinaDan
Shanghai National Police (SHGA)?
An anonymous threat actor, under the handle of ChinaDan, sells several databases they claim to contain more than 22 terabytes of stolen information on roughly 1 billion Chinese citizens for 10 bitcoins (approximately $195,000).
Unknown
Public admin and defence, social security
CC
CN
Shanghai National Police, SHGA, ChinaDan
1,00
1.000.000.000,00
05/07/2022
During May 2022
-
pompompurin
Mangatoon
Comic reading platform Mangatoon suffers a data breach that exposed information belonging to 23 million user accounts after a hacker stole it from an unsecured Elasticsearch database.
Misconfiguration
Arts entertainment, recreation
CC
CN
pompompurin, Mangatoon, Elasticsearch
23,00
23.000.000,00
19/07/2022
-
-
Desorden
Better Way Thailand Company Limited
Desorden claims to have breached Better Way Thailand Company Limited, a personal care products and cosmetics distributor, and stolen 180 GB of data and 60 GB of files, affecting more than 20 million individuals.
Undisclosed vulnerabilities
Wholesale and retail
CC
TH
Desorden, Better Way Thailand Company Limited
20,00
20.000.000,00
20/07/2022
-
19/07/2022
TarTarX
Neopets
Virtual pet website Neopets has suffered a data breach leading to the theft of source code and a database containing the personal information of over 69 million members.
Unknown
Arts entertainment, recreation
CC
CN
Neopets, TarTarX
69,00
69.000.000,00
22/07/2022
During December 2021
21/07/2022
devil
Twitter
Twitter suffers a data breach after threat actors used a vulnerability to build a database of phone numbers and email addresses belonging to 5.4 million accounts, with the data now up for sale on a hacker forum for $30,000.
Vulnerability
Information and Communication
CC
US
devil, Twitter
5,40
5.400.000,00
31/07/2022
-
-
Desorden
Srikrung Broker Co.
DESORDEN claims to have stolen more than 369 GB of data with approximately 3.28 million customer records and 462,980 from Srikrung Broker Co., an insurance broker.
Unknown
Finance and insurance
CC
TH
Srikrung Broker Co., DESORDEN
3,28
3.280.000,00
04/08/2022
-
End of July 2022
?
QuestionPro
Hackers attempt to extort the online survey platform QuestionPro after claiming to have stolen the company's database containing respondents' personal information.
Unknown
Other service activities
CC
US
QuestionPro
22,00
22.000.000,00
10/08/2022
-
-
ViktorLustig
University of Kashmir
A data breach at the University of Kashmir exposes the personal information of over 1 million students of the university and employees.
Unknown
Education
CC
IN
ViktorLustig, University of Kashmir
1,00
1.000.000,00
11/08/2022
-
-
?
Unknown credit agency
A large database containing 23 Million unique records of AT&T customer is discovered in the dark web. The company claims the databse has been taken from a credit agency.
Unknown
Finance and insurance
CC
US
AT&T
23,00
23.000.000,00
12/08/2022
10/08/2022
10/08/2022
XJP
COVID health mobile app run by the city of Shanghai
A hacker claims to have obtained the personal information of 48.5 million users of a COVID health mobile app run by the city of Shanghai.
Unknown
Human health and social work
CC
CN
XJP, COVID, Shanghai
48,50
48.500.000,00
21/08/2022
During August 2022
20/08/2022
Bjorka
IndiHome
A threat actor under the moniker of Bjorka leaks the browser history of 26M Indonesian people, allegedly hacked from IndiHome.
Unknown
Information and communication
CC
ID
Bjorka, IndiHome, Telkom Indonesia
26,00
26.000.000,00
26/08/2022
Between June and July 2022
-
?
Nelnet Servicing
Data for over 2.5 million individuals with student loans from Oklahoma Student Loan Authority (OSLA) and EdFinancial is exposed after hackers breached the systems of technology services provider Nelnet Servicing.
Russian media streaming platform ‘START’ (start.ru) confirms rumors of a data breach impacting 7.5 millions of users. The platform’s administrators shared that network intruders managed to steal a 2021 database from its systems and are now distributing samples online.
Undisclosed vulnerability
Information and communication
CC
RU
START
7,50
7.500.000,00
01/09/2022
28/04/2022
28/04/2022
?
OneTouchPoint
The number of individuals affected by the ransomware attack on the Hartland, WI-based mailing and printing vendor, OneTouchPoint, has now increased to 2,651,396 individuals.
Malware
Administration and support service
CC
US
OneTouchPoint, ransomware
2,65
2.651.396,00
03/09/2022
-
02/09/2022
AgainstTheWest
Unknown organization
A group known as 'AgainstTheWest' claims to have breached both TikTok and WeChat, sharing screenshots of an alleged database belonging to the companies, which they say was accessed on an Alibaba cloud instance containing data for both TikTok and WeChat users.
Unknown
Unknown
CC
N/A
Alibaba Cloud
2,00
2.000.000.000,00
03/09/2022
-
-
Kelvin Security
Undisclosed retailer in Italy
Kelvin Security puts on sale a 310Gb archive containing the data of 10 miillion Italian Vodafone customers.
Unknown
Wholesale and retail
CC
IT
Kelvin Security, Vodafone
10,00
10.000.000,00
22/09/2022
-
-
optusdata
Optus
Australia telecoms giant Optus says current and former 11 million customer data was accessed following a cyberattack on its systems.
Misconfiguration
Information and communication
CC
AU
Optus, optusdata
11,00
11.000.000,00
02/10/2022
-
01/10/2022
NLB Team
Digital Network System (DNS)
Russian retail chain DNS (Digital Network System) discloses that they suffered a data breach that exposed the personal information of customers and employees, allegedly carried out by pro-Ukrainian attackers via ransomware.
Malware
Wholesale and retail
H
RU
Ukraine, DNS, Digital Network System, NLB Team
16,00
16.000.000,00
14/10/2022
14/10/2022
14/10/2022
?
Medibank
Health insurance provider Medibank confirms that a ransomware attack is responsible for a disruption of online services.
Malware
Finance and insurance
CC
AU
Medibank, ransomware
9,70
9.700.000,00
21/10/2022
14/10/2022
-
?
Carousel
Carousell, a buy-and-sell digital platform used by around four in ten Singaporeans, is hacked, leaving 1.95 million customer details exposed.
Vulnerability
Wholesale and retail
CC
SG
Carousel
1,95
1.950.000,00
06/11/2022
-
-
?
Deezer
France-based music-streaming platform Deezer admits being hit with a data breach that potentially compromised the information of over 220 million users.
Unknown
Arts entertainment, recreation
CC
FR
Deezer
220,00
220.000.000,00
09/11/2022
-
-
?
Doctors’ Center Hospital
Doctors’ Center Hospital reports a data breach after the company learned that an unauthorized party was able to gain access to sensitive patient information.
Malware
Human health and social work
CC
US
Doctors’ Center Hospital, ransomware
2,00
2.000.000,00
14/11/2022
-
13/09/2022
?
Connexin Software (Office Practicum)
Connexin Software (Office Practicum) reports a data breach after the company learned that an unauthorized party was able to access sensitive patient information that had been entrusted to the company.
Unknown
Professional, scientific and technical
CC
US
Connexin Software, Office Practicum
2,20
2.200.000,00
14/11/2022
11/11/2022
-
?
Whoosh
The Russian scooter-sharing service Whoosh confirms a data breach after hackers started to sell a database containing the details of 7.2 million customers on a hacking forum.
Unknown
Transportation and storage
CC
RU
Whoosh
7,20
7.200.000,00
19/11/2022
11/11/2022 and 12/11/2022
-
Daixin Team
AirAsia
AirAsia falls victim of a ransomware attack carried out by the Daixin Team gang.
Malware
Transportation and storage
CC
MY
AirAsia, ransomware, Daixin Team
5,00
5.000.000,00
21/11/2022
12/05/2021
12/5/2021
?
Receivables Performance Management
Receivables Performance Management reports a data breach after the company learned that it had been the target of a 2021 ransomware attack compromising sensitive consumer information stored on its computer network.
Malware
Finance and insurance
CC
US
Receivables Performance Management, ransomware
3,70
3.700.000,00
28/11/2022
-
16/11/2022
?
WhatsApp users
A threat actor posts an ad on a well-known hacking community forum, claiming they are selling a 2022 database of 487 million WhatsApp user mobile numbers.
Unknown
Individual
CC
>1
WhatsApp
487,00
487.000.000,00
14/12/2022
Recently'
Recently'
?
Users of the Gemini crypto exchange
Gemini crypto exchange announces t that customers were targeted in phishing campaigns after a threat actor collected their personal information from a third-party vendor.
Account Takeover
Fintech
CC
>1
Gemini
5,70
5.700.000,00
15/12/2022
During September 2022
14/12/2022
?
Social Blade
Social media analytics platform Social Blade confirms they suffered a data breach after its database was breached and put up for sale on a hacking forum.
Undisclosed Vulnerability
Professional, scientific and technical
CC
US
Social Blade
5,60
5.600.000,00
21/12/2022
During May 2022
28/11/2022
betmgmhacked
BetMGM
BetMGM discloses a data breach after a threat actor stole personal information belonging to an undisclosed number of customers.
Unknown
Arts entertainment, recreation
CC
US
BetMGM, betmgmhacked
1,50
1.500.000,00
28/12/2022
-
27/12/2022
shadowhacker
Unknown organization
A threat actor posts the data of 30 million users from the Indian Railway Catering and Tourism Corporation (IRCTC), The company denies the breach claims.
Unknown
Unknown
CC
IN
Indian Railway Catering and Tourism Corporation, IRCTC, shadowhacker
30,00
30.000.000,00
Date Reported
Date Occurred
Date Discovered
Author
Target
Description
Attack
Target Class
Attack Class
Geo
Link
Tags
Records Raw
Records
Enjoy the interactive timeline, and thanks for sharing it, and supporting my work in spreading the risk awareness across the community. Also, don’t forget to follow @paulsparrows on Twitter, or even connect on Linkedin, for the latest updates.
As promised, I have pulled together some statistics from the data collected in 2020. The master table is available at the end of the post after the charts.
After the cyber attacks timelines (part I and part II), it’s time to publish the statistics of March 2023 where I have collected and analyzed 334 events, which...