Back to Glossary

Data Breach

Analyze the causes and consequences of data breaches, which expose personal, financial, and corporate information to unauthorized individuals.

Table of contents

According to Statista, millions of individual accounts are compromised by data breaches every year. 

In 2023 alone, more than 40 million users fell victim to scammers who took over their accounts for criminal purposes. 

And this is far from the biggest figure in history, as you can see in the graph below.

Global user account exposures, 2020-2023

What is a data breach?

A data breach is an incident of disclosure of personal information and its subsequent viewing or use by unauthorized individuals or companies.

Possible causes include cyberattacks, hacking, malware installation, intentional criminal behavior, and human error.

Regardless of why a data breach occurred, it can have serious consequences – up to and including major financial losses for its owner.

This is because a data breach lets criminals access to a variety of information about an individual:

  • Personal identification information. Name, address, phone number, email, personal identifier data. 
  • Financial information. Credit card numbers, bank details, transaction history.
  • Credentials of various accounts. Usernames, passwords, secret questions, etc.
  • Corporate data. Information about commercial activities.
  • Other personal information. Data from social networks, medical records, etc.

Boost your credit scoring accuracy

using data breach information

How to prevent a data breach?

There are several ways to minimize the risks associated with data breaches:

1. Ongoing training. According to Stanford Research, 88% of data breaches are caused by human error. Therefore, it is essential that every company's staff is informed on how to create effective passwords, securely store and transmit information, understand what phishing emails are, etc.
2. Utilize advanced security technologies and tools. For example, it is critical to install a firewall, antivirus software, and anti-spyware systems. Data encryption should also not be left behind.

3. Developing and following procedures related to data security. It is a good practice to create roles in the company with different levels of permissions. This allows a limited list of employees to have access to confidential information.

4. Support from an experienced IT professional. To ensure that your system can withstand cyberattacks, it is a good idea to hire a security specialist or at least consult with them on effective methods of preventing data breaches.

What are email data breaches?

Email data breaches are types of data breaches that involve fraudulently gaining access to a private email address.

It is a very typical type of fraud. According to Surfshark, the average email address is hacked three times, and for every 100 people, 88 breached unique email addresses are compromised.

Overall, more than 17.8 billion accounts have been hacked globally in the last 20 years, most of which are in the U.S. and China. 

The rate is also quite high in developing countries such as India and Brazil.

Global data breach statistics

In addition to the owner of the unguarded data, financial organizations can suffer from such an incident. 

After all, a criminally obtained email address can be used to extend credit to a synthetic identity – a non-existent person who possesses a set of real and fictitious data.

How can information about data breaches help lenders?

Although data breaches have obvious harm-causing consequences, information about them can improve credit risk management.

This information can be useful to lenders who use alternative data credit scoring to evaluate potential borrowers. 

1. Data breach helps determine the age of an email address

Stolen email addresses typically appear on public registries of data breaches. For example, the HaveIBeenPwned platform is one such resource.

In such registries, you can see whether a hack has been carried out and, based on this, assume that the address was active at the time of the theft. This means that it was created no later than when it was compromised.

2. The presence of data breaches indicates that the email address is “live”

Given the statistics that each email is cyberattacker three times on average, the absence of such cases may indicate fraud. It is possible that such an address was created recently – specifically for loan processing.

Thus, information about data breaches is one of the eye-opening sources of alternative data for credit scoring.

Such data is looked for as part of an email lookup, which, in addition to data breach information, provides the lender with other details, including:

  • deliverability verification
  • accounts registered to the email address
  • domain analysis
  • spam-listed addresses, etc.

Data breach is certain to be a negative incident that can affect both customers and businesses. However, its in-depth analysis provides helpful insights that will assist financial institutions improve their credit risk management.

Relevant articles

How to estimate the age of an email account: five non-obvious approaches

The Role of Social Account Search by Email Address and How to Use It in Lending

How to Use Reverse Email Lookup in Credit Risk Assessment

Ready to chat?

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.