Polymer

Download free DLP for AI whitepaper

Summary

  • Verizon’s data breach affects over 60,000 employees.
  • The incident was discovered nearly three months after the breach occurred.
  • The breach exposed sensitive employee data, including SSNs and compensation information.
  • No evidence of data misuse was found indicating that the incident was possibly an accident.
  • Organizations must prioritize reducing insider threats through cybersecurity training, least privilege access, and data loss prevention measures.

Telecommunications and media giant Verizon suffered a data breach impacting over 60,000 employees after one employee gained unauthorized access to sensitive files containing personally identifiable information. 

How did the Verizon data breach happen?

According to a data breach notification shared with the Office of the Maine Attorney General, a Verizon employee “inappropriately handled” a file containing sensitive employee data in September 2023. 

The notification goes on to state that Verizon discovered the breach on December 12, 2023, which is nearly three months later.

The sensitive files contained data relating to over 60,000 employees, including full names, social security numbers, compensation information, addresses, national IDs, and more. 

While no customer information was involved in the breach, the incident is troubling for Verizon employees. The perpetrator could have used their data for fraud, phishing attacks, or sold it on the dark web in the three month period before discovery—and employees would have been none the wiser.

Thankfully, Verizon’s statement said there is “no evidence that this information has been misused or shared outside of Verizon as a result of this issue.” They’ve also offered affected individuals two years of free identity theft protection. 

Verizon has not shared the motivation for this insider breach. But, the fact there is no evidence of data misuse indicates it might be an accident. The employee could have inadvertently shared sensitive information with an unauthorized co-worker or unintentionally accessed files without privilege permissions. 

Regardless of motive, the lesson is clear: organizations must work to reduce insider threats. 

Protect your organization from insider threats

Insider threats are the number one cause of data breaches year on year. Although some insider threats take the form of malicious individuals out for revenge or financial gain, the majority are accidental. 

Accidental insider threats are unwitting employees who negligently share sensitive data inappropriately without realizing. Common examples include sending sensitive files to the wrong person, unknowingly leaving a cloud file set to ‘”public,” or falling for a phishing scam. 

There are proven methods to successfully mitigate insider risks. All organizations should follow the below steps: 

  • Develop a threat-aware culture: Cybersecurity training can dramatically reduce the insider threat. For maximum impact, leverage training solutions that integrate into the employee workflow, providing real-time nudges that educate employees on secure data handling. 
  • Implement the principle of least privilege: Ensure employees can only access the files and data they need to do their job. Audit privileges regularly to account for new hires, changes in position, and people leaving. 
  • Use data loss prevention: Data loss prevention (DLP) is the best defense against accidental data sharing and misuse. These tools monitor digital environments in real time to discover and prohibit incidents of improper data sharing based on factors like the user’s role, compliance mandates, and organizational policies. 

Learn more about how Polymer DLP can help your organization. 

Polymer is a human-centric data loss prevention (DLP) platform that holistically reduces the risk of data exposure in your SaaS apps and AI tools. In addition to automatically detecting and remediating violations, Polymer coaches your employees to become better data stewards. Try Polymer for free.

SHARE

Get Polymer blog posts delivered to your inbox.