The Bank of America 2024 Data Breach and Third-Party Risk (2024)

On February 13th, Bank of America announced a data breach exposing the personally identifiable information (PII) of 57,028 customers. The data breach targeted and exposed the social security numbers, names and dates of birth of deferred compensation plans managed by third-party provider Infosys McCamish.

These types of data breaches – many of which originate from third parties – cost an average of $4.45 million. They’ve also increased by 15% over the past three years. It also wasn’t the first time Bank of America’s customers have been exposed. The data of 57,028 customer accounts were also exposed in the MOVEit digital supply chain attack in 2023.

Last year we saw frequent reports of high-profile third-party data breaches and supply chain attacks such as Okta and Citrix Netscaler. As a result, CISOs are under increased pressure to strengthen their supply chain risk management. Almost three quarters (73%) of CISOs at large organizations are very concerned about third-party threats. More than half (65%) have increased their budgets related to third-party cyber risk management.

The Third-Party Opportunity in the Bank of America Hack

With 69 million customers in more than 35 countries, Bank of America is an attractive target for cybercriminals. But experienced cybercriminals, such as the high-profile cybergang LockBit, who took responsibility for the attack, don’t target these types of financial institutions directly. They know that banks of this size and reputation have multiple cybersecurity solutions to keep their internal networks, systems and infrastructure safe from the hands of cybercriminals.

Third parties don’t always have these same resources, however. In addition, they may not yet have a culture of cybersecurity in place, with employees educated on the best cybersecurity practices. Or they may be shifting to strengthen their security posture, leaving them vulnerable in the meantime. As a result, cybercriminals often focus their efforts on third parties that share data with leading institutions, looking for vulnerabilities and risks they can exploit to infiltrate their desired target.

The Importance of Supply Chain Management

In the case of the Bank of America data breach, LockBit found Infosys McCamish Systems (IMS), a Indian tech services giant, to serve this purpose. The first sign of the breach was the “unavailability of certain applications and systems in IMS.” LockBit claims that over 2,000 systems were encrypted during the breach.

While data breaches can be part of a ransomware attack, encrypting systems and gathering PII data may also be a move that sets cybercriminals up for future ransomware attacks. LockBit ransomware attacks have already been responsible for an $80 million ransom demand to CDW, the third largest ransomware attack to date. Ransomware attacks are expected to cost victims $265 million by 2031.

Identifying these threats early is the most optimal way to defend against these and other types of cybersecurity attacks. At the same time, it helps to minimize penalties and fees related to compliance and builds customer trust in your brand. One of the most important methods organizations have in place to identify these threats ahead of time is effective digital supply chain management.

How Panorays Helps Manage Third-Party Risk

The vast majority (98%) of organizations rely on third parties for their software and services. Many however, don’t have the technology in place to determine exactly how many third parties they have, or how to protect the data and information they share with those third parties. In addition, evaluating third party risk before onboarding is often a fractured and manual approach that is difficult to scale.

Panorays delivers a third-party cyber risk management (TPCRM) solution that addresses this need, creating a customized, scalable approach for onboarding third parties. It also helps to monitor these risks throughout the third-party lifecycle.

This approach includes:

  • Supply chain discovering and mapping. Map and analyze third parties in the supply chain and define the relationship between your organization’s relationship and the third party. This digital supply chain landscape mapping allows for accurate third-party risk profiling.
  • Risk DNA assessment. Combine internal and external assessments to deliver evolving customized risk-based ratings for comprehensive and accurate Cyber Postures assessment. Internal assessments include dynamic and customized questionnaires according to your risk tolerance and vendor profiling. External assessments include mapping and identifying third party digital assets for vulnerabilities, control failures, human risk, AI dependencies and past breaches.
  • Continuous threat detection. Get early indications of breaches and vulnerabilities, prioritized according to the criticality of your third party. With a contextualized view of your supply chain, you’ll discover critical findings that deliver risk insights and alerts to prioritize threats and prevent them from escalating.
  • Remediation and collaboration. Close security gaps according to the highest level of priority to reduce risk and proactively defend against the next breach or security incident from impacting your business. These steps include both an automated and collaborative approach between your organization and third parties.

Want to learn more about how Panorays can help your organization manage third-party risks? Get a demo today.

FAQs

The Bank of America 2024 Data Breach and Third-Party Risk (2024)

FAQs

What is the major data breach in 2024? ›

Data breaches in April 2024 exposed billions of records globally. This report highlights some of the most concerning incidents, including the compromise of millions of customer records at AT&T and retailer Giant Tiger, alongside a major attack targeting the international shopping platform PandaBuy.

Who is liable in a third party data breach? ›

When their systems are not secure and your data is exposed in their data breaches, you may be liable. You may have to take expensive corrective action and may be subject to sanctions by governments and regulatory agencies.

What is the risk of third party compromise? ›

When software or related technologies are compromised via a third party, malicious actors can often exploit vulnerabilities with minimal effort. The report advises security leaders to have third-party risk management plans in place to prevent and recover from these security breaches.

What was the worst data breach in history? ›

The data breach of Yahoo is one of the worst and most infamous cases of a known cyberattack and currently holds the record for the most people affected. The first attack occurred in 2013, and many more would continue over the next three years.

What is the most common data breach? ›

Read on, and we'll discuss the seven most common types and how they can affect your business.
  1. Stolen Information. ...
  2. Ransomware. ...
  3. Password Guessing. ...
  4. Recording Keystrokes. ...
  5. Phishing. ...
  6. Malware or Viruses. ...
  7. Distributed Denial-of-Service (DDoS)

Who is responsible for third party risk? ›

Internal auditors are responsible for evaluating your organization's third-party risk management program. Regulatory and legal compliance are top priorities for most internal audit teams.

What does it mean to be liable to third party? ›

Third Party Liability means insurance, or section of insurance, that protects the first party (You - the policyholder) from legal liability to a third party (The other person / property involved– i.e. the other car involved in a road traffic accident).

Am I personally liable for a data breach? ›

State and federal data privacy laws in the U.S. do not impose civil liabilities in the event of a cyber intrusion. Typically, liability is imposed if the following conditions exist: An entity failed to implement safeguards required by statute or reasonable security measures.

What are the third party risk statistics for 2024? ›

published its 2024 Third-Party Risk Management Study today, finding that 61% of companies experienced a third-party data breach or cybersecurity incident last year. Breaches rose 20 points—or 49%—year over year, increasing threefold since 2021.

What are the three 3 kinds of data breach? ›

The most common types of data breaches are: Ransomware. Phishing. Malware.

What is third-party data? ›

Third-party data can be described as data sets collected and managed by organizations that do not directly interact with customers or business data consumers. Third party data can include data sets that are "stitched" together from a wide range of sources or even come from governmental, non-profit, or academic sources.

What is third party risk in banking? ›

▪ Third-Party Risk – the potential risk that. arises from financial institutions relying on outside parties to perform services or activities on their behalf.

What is an example of a third party risk? ›

Examples of Third-Party Risk

If a software vendor is hacked, your organization could be left with a downed system.

What are the risks of third party? ›

Third parties can be a gateway for intrusions, harm a company's reputation if a service malfunctions, expose it to financial and regulatory issues, and draw the attention of bad actors from around the world.

What are the cyber security statistics for 2024? ›

Global cyber attacks continue to rise in 2024, with the average number of cyber attacks per organization per week reaching 1,308 in the first quarter of 2024. This is a 28% increase from the last quarter of 2023 and a 5% increase year-over-year. As the number rises, the costs of these attacks rise as well.

How did Darkbeam get hacked? ›

Given that human error was identified as the primary cause of the breach, a comprehensive re-training of staff, especially those handling sensitive data and infrastructure, becomes vital.

What are credential stuffing attacks? ›

What is credential stuffing? Credential stuffing is a cyber attack in which credentials obtained from a data breach on one service are used to attempt to log in to another unrelated service.

Top Articles
Latest Posts
Article information

Author: Jamar Nader

Last Updated:

Views: 5891

Rating: 4.4 / 5 (55 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Jamar Nader

Birthday: 1995-02-28

Address: Apt. 536 6162 Reichel Greens, Port Zackaryside, CT 22682-9804

Phone: +9958384818317

Job: IT Representative

Hobby: Scrapbooking, Hiking, Hunting, Kite flying, Blacksmithing, Video gaming, Foraging

Introduction: My name is Jamar Nader, I am a fine, shiny, colorful, bright, nice, perfect, curious person who loves writing and wants to share my knowledge and understanding with you.