Data Breaches 2024-2025
Comprehensive database of major data breaches. Track incidents by industry, attack vector, and records affected. Updated weekly with verified sources.
Last updated: November 17, 2025
Key Insights from 2024-2025
Breach Database
Connecticut's largest healthcare provider suffered a network intrusion exposing patient names, SSNs, medical record numbers, and demographic information for over 5.5 million individuals.
Hertz customer data including driver's licenses and SSNs were stolen via Cleo file transfer vulnerabilities exploited by Cl0p ransomware gang between October-December 2024.
Grubhub data breach via compromised third-party vendor exposed customer, driver, and merchant contact information including hashed passwords and partial payment card data.
Connecticut healthcare provider breach exposed SSNs, COVID vaccination records, diagnoses, and treatment information for over 1 million patients.
Massive K-12 education breach exposed personal data of 62.4 million students and educators including names, SSNs, medical information, and grades after compromised credentials accessed PowerSource portal.
Chinese state-sponsored APT group Silk Typhoon exploited BeyondTrust API vulnerability to access Treasury workstations and unclassified documents in major federal breach.
Termite ransomware gang attacked supply chain management provider, disrupting operations at Starbucks, Sainsbury's, and Morrisons with 680GB of data exfiltrated.
Largest retail breach in history exposed 57 million customer records including partial credit card numbers and personal information via compromised Snowflake cloud account.
Underground ransomware gang attacked Casio via phishing, exposing personal data of 8,500 employees, business partners, and customers including payroll information.
Insurance giant Globe Life faced extortion attempts after hackers stole SSNs, health data, and policy information of 850,000 customers from subsidiary web portal.
Social engineering attack on MoneyGram's help desk exposed customer SSNs, government IDs, bank account numbers, and transaction data during three-day attack.
Background check company left 2.2TB database passwordless, exposing records of 106 million Americans including SSNs, employment history, and legal records.
One of largest breaches ever exposed 2.9 billion records including SSNs and personal data of up to 170 million people, leading company to file bankruptcy.
Rhysida ransomware gang stole 6.5TB of city data including SSNs and bank accounts of 500,000 residents after demanding $1.9 million ransom.
Third-party vendor breach exposed health savings account holder data including SSNs, diagnoses, prescriptions, and partial payment card information for 4.3 million people.
RansomHub ransomware attack via impersonated employee credentials exposed driver's license numbers and personal data of 2.2 million pharmacy customers.
Unsecured REST API allowed threat actor to scrape 15 million user email addresses and profile information by querying with known email addresses.
AT&T breach via compromised Snowflake account exposed call and text records of nearly all 110 million cellular customers dating back to mid-2022.
LockBit ransomware attack via malicious link click exposed SSNs and bank account numbers of 7.6 million people including fintech partner customers like Wise and Affirm.
Qilin ransomware attack on NHS pathology services caused blood shortage crisis in London hospitals, forcing cancellation of 800+ surgeries with £32.7M in damages.
2024-2025 Breach Analysis
Major Trends
The 2024-2025 breach landscape is dominated by three critical patterns: supply chain attacks, ransomware escalation, and healthcare targeting.
1. Supply Chain Vulnerabilities
The Snowflake breach campaign affected 165+ organizations including Ticketmaster (560M records), AT&T (110M records), and Santander (30M records). Third-party risk management failures enabled cascading breaches across industries.
2. Ransomware Evolution
Ransomware groups like ALPHV/BlackCat, RansomHub, and LockBit executed sophisticated attacks. The Change Healthcare breach ($2.87B cost) demonstrated how ransomware can cripple critical infrastructure. Key tactic: double extortion (encrypt + steal data).
3. Healthcare Under Siege
Healthcare breaches averaged $10.93M in costs—highest of any industry. Notable incidents: Change Healthcare (192.7M records), Ascension Health (5.6M records), Yale New Haven Health (5.5M records). HIPAA violations compound financial damage with regulatory penalties.
Attack Vector Distribution
- Ransomware: 15 incidents (31%)
- Third-Party/Supply Chain: 14 incidents
- Exploitation: 9 incidents
- Misconfiguration: 3 incidents
Lessons for Organizations
- Third-party risk is your risk: Audit vendor security controls. The weakest link in your supply chain becomes your breach.
- Detection speed matters: Average detection time is 277 days. Organizations that contain breaches under 200 days save 54% on costs.
- Ransomware requires preparation: Have offline backups, incident response plans, and never pay without expert consultation.
- Healthcare needs specialized security: PHI exposure carries maximum regulatory and reputational damage.
- Basic security hygiene fails: Many breaches exploit unpatched systems, weak credentials, and misconfigured cloud services.
Don't Become a Statistic
The average breach costs $4.45M and takes 277 days to detect. Prepare your incident response plan now—before you need it.
Data Sources
Breach information compiled from: HIPAA Journal, BleepingComputer, TechCrunch, SecurityWeek, state Attorney General breach notifications, company disclosures, and HaveIBeenPwned. All data verified against multiple sources where possible. Records affected are based on official disclosures or credible estimates.