top of page

How to find out if you are involved in a data breach -- and what to do next

Charlie Osborne, Contributing Writer

Aug 8, 2022

Think you've been involved in a data breach? This guide will help you find out where and when, and it lists the steps you should take next.

Think you've been involved in a data breach? This guide will help you find out where and when, and it lists the steps you should take next.

Data breaches are security incidents we now hear about every day. They strike every industry, every sector, every county; victim organizations can be everything from small, independent businesses to Fortune 500 companies. 

IBM estimates that the average cost of a data breach in 2021 for US companies was $4.24 million, and damages increased by an average of $1.07 million when remote working was involved -- a daunting statistic for businesses now adapting to hybrid and work-from-home setups. 

However, talk of the millions of dollars corporations spend to repair damaged systems, perform cyberforensics, improve their defenses, and cover legal fees doesn't necessarily convey all the costs felt by individual customers involved in a data breach. 

Also: The biggest data breaches and hacks of 2021

For individuals, the costs can be more personal. And while financial damage may be a factor, the loss may be in the form of salaries, savings, and funds in investments. 


Here's how data breaches occur, how they can impact you, and what you can do in the aftermath. 

How do data breaches happen?According to IBM, the most common initial attack vector cyberattackers use to break into a company's network is the use of compromised credentials, an approach that is responsible for 20% of breaches. These credentials can include account usernames and passwords leaked online, stolen in a separate security incident, or obtained through brute-force attacks, in which automatic scripts try out different combinations to crack easy-to-guess passwords. Other potential attack methods are:


  • Magecart attacks: Companies like British Airways and Ticketmaster have experienced these assaults, in which malicious code is quietly injected into e-commerce payment pages to harvest your payment card information. 

  • Malicious code injected into website domains and forms: The same tactics can be used to grab other forms of data from customers and visitors, with data stolen directly from unaware victims visiting a legitimate service. 

  • Business Email Compromise (BEC) scams: BEC scams require an attacker to pretend to be a company employee, contractor, or service provider. They latch on to email threads or contact a staff member -- such as one working in the payments or customer service departments -- to trick them into handing over information or paying an invoice to the wrong bank account. 

  • Insider threats: Sometimes employees have axes to grind, or they are made an offer by cybercriminals that they don't refuse. This can lead to your information changing hands, such as in the case of a Russian national arrested for trying to recruit US company workers to install malware on their employer's network. 

  • Negligence: Unsecured servers, left open and exposed online likely due to misconfigurations, are a principal reason for data exposure and breaches. Information may also be leaked accidentally by employees.

  • Falling for spam and phishing attempts: On an individual level, cybercriminals will try and get you to part with your PII and account information through spam emails, phishing domains, and more. 

What happens when an attacker is inside?The attacker may conduct surveillance first, mapping a network to work out where the most valuable resources are -- or to discover potential pathways to jump into other systems.Verizon says that 71% of data-related incidents are financially motivated. Attackers may deploy ransomware to blackmail their victims into paying up to regain their access to the network. In so-called "double-extortion" tactics, hacking groups may first steal confidential information and then threaten to leak it online. Alternatively, some may grab and go, stealing the intellectual property they came for and then erasing their tracks. Others may test their access point and sell it to other cyberattackers via the dark web. In some cases, network intrusions are for one reason alone: to disrupt services and damage a company. Some miscreants download data and make these data dumps freely available online, posting them to resources such as PasteBin.


What is the dark web?The internet as a system can be divided into three layers: the clear, the deep, and the dark web. The clear web: The clear web is the internet most of us use on a daily basis. Millions of websites and pages are indexed by search engines, and you can access them from a typical browser, such as Safari, Chrome, or Firefox.The deep web: The deep web is the layer underneath, which requires a specific browser to access. The Tor network and a VPN are typically required. Websites are indexed using .onion addresses, and the entire network is based on the principles of security and anonymity. This helps in legal applications -- such as circumventing censorship -- as well as illegal operations. The dark web: The dark web is the next layer down and is an area that is associated with criminal activity. This can include the sale of information, illegal products, drugs, weapons, and other illicit material. The terms dark and deep web can be used interchangeably.



How do data breaches impact you?If you've been involved in a data breach as a user or customer, your records may have also been exposed, stolen, or leaked online, as in the cases below: Securitas: In January, researchers disclosed unsecured AWS buckets belonging to the security company, left exposed online. Airport employee records and PII were leaked. Shanghai National Police (SHGA) database: In July, reports suggested that data collected by SHGA, impacting approximately 1 billion Chinese citizens, was spotted for sale on the Dark Web. Robinhood: A 2021 security incident resulted in the personal information and email addresses of roughly 5 million people being stolen. Facebook: A data dump including information belonging to 553 million Facebook users was released online in 2021, two years after being harvested. Volkswagen, Audi: Last year, the companies admitted to a data breach impacting 3.3 million customers and interested buyers.Your personally identifiable information (PII), including your name, physical address, email address, work history, telephone number, gender, and copies of documents including passports and driving licenses, can all be used to conduct identity theft. ID theft is when someone uses your information without permission to pretend to be you. They may use your identity or financial data to conduct fraud and commit crimes. This can include tax-related fraud, opening up lines of credit and loans in your name, medical fraud, and making fraudulent purchases online.Criminals may also ring up a company you use, such as a telecoms provider, and pretend to be you to dupe customer representatives into revealing information or making changes to a service, such as in the case of SIM-swapping attacks.These scenarios can impact your credit score, make you financially responsible for a loan or payment you didn't agree to, and lead to serious stress and anxiety in cleaning up your name and finances. As cybercrime is global, it can also be extremely difficult for law enforcement to prosecute the perpetrators. Blackmail, too, can be a factor. When extramarital affairs website Ashley Madison experienced a data breach in 2015, some users were contacted by cybercriminals threatening to tell their partners, friends, and colleagues about their activities unless they were paid.



How do I know if I have been involved in a data breach?Typically, your service provider will contact you through email or letters, explaining that your information has been compromised. However, companies may take weeks or months to contact you -- if at all. Therefore, it is also up to you to keep an eye on the news for any recently disclosed data breaches, and there are also handy tools available that you can take advantage of:

Have I Been Pwned



Charlie Osborne/Screenshot

Have I Been Pwned, operated by security expert Troy Hunt, is the first resource you should use to find out what data breaches you have been involved in and how extensively your data has been leaked. 

The search engine allows you to search either by your email address or phone number and will flag any breaches containing your data when they happen by cross-checking billions of leaked records added to the Have I Been Pwned database.

If you type in your details and are rewarded with a green screen, congratulations, you haven't been involved in any notable data security incidents. However, if you have, you will see a screen (shown below) telling you which breaches have impacted you. 



Charlie Osborne/Screenshot

Password managers 

If you use a password manager, such as 1Password, Keeper, or Dashlane, it may offer breach-monitoring services that will alert you when your passwords are exposed in a data breach. 

bottom of page