2016
DOI: 10.1140/epjb/e2015-60754-4
|View full text |Cite
|
Sign up to set email alerts
|

The extreme risk of personal data breaches and the erosion of privacy

Abstract: Personal data breaches from organisations, enabling mass identity fraud, constitute an extreme risk. This risk worsens daily as an ever-growing amount of personal data are stored by organisations and on-line, and the attack surface surrounding this data becomes larger and harder to secure. Further, breached information is distributed and accumulates in the hands of cyber criminals, thus driving a cumulative erosion of privacy. Statistical modeling of breach data from 2000 through 2015 provides insights into th… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
52
0
3

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 89 publications
(66 citation statements)
references
References 41 publications
(50 reference statements)
0
52
0
3
Order By: Relevance
“…When using social media for participant acquisition (Kern et al, 2016) and when conducting n‐of‐1 or small sample idiographic studies, it is almost impossible to completely anonymize participants. Kern et al (2016) therefore highlight the importance of storing such data safely in order to avoid unauthorized access (Wheatley, Maillart, & Sornette, 2016), which has happened in the past (e.g. Cambridge Analytica data scandal).…”
Section: Possible Pitfalls and Countermeasures In Big Data Research Wmentioning
confidence: 99%
“…When using social media for participant acquisition (Kern et al, 2016) and when conducting n‐of‐1 or small sample idiographic studies, it is almost impossible to completely anonymize participants. Kern et al (2016) therefore highlight the importance of storing such data safely in order to avoid unauthorized access (Wheatley, Maillart, & Sornette, 2016), which has happened in the past (e.g. Cambridge Analytica data scandal).…”
Section: Possible Pitfalls and Countermeasures In Big Data Research Wmentioning
confidence: 99%
“…This result is found to be robust for different types and sizes of targeted organizations and over time, where the number of ID loss events first exhibits a non-stationary growth followed by a more stationary phase. [77] combined data from both databases to focus exclusively on large breaches (> 50.000 lost/stolen IDs) to study maximum breach sizes as well as severity distributions. The best fit is obtained by using a doubly truncated Pareto (Power law) distribution with linearly decreasing shape parameter for breach sizes, with sub-linear growth for the maximum log breach size.…”
Section: Data-driven Studiesmentioning
confidence: 99%
“…In the past, proposals have been examined for the exploitation of insurance as a risk management tool, taking into account the characteristics of digital hazards and how these affect the design of appropriate insurance policies and contracts [10], as well as the viability of insurance market for complete coverage [11]. The increasing trend of occurrence of cyber-attack incidents [12] in combination with the need to comply with the new legislation [13], contributes significantly to the demand for digital security and insurance solutions [14]. Ways of benefiting through the use of insurance policies for both business and society [15] as well as approaches, standards, incentives and rewarding to increase individual protection and security [16] have been investigated.…”
Section: Literature Reviewmentioning
confidence: 99%