36 billion personal records exposed by hacks in 2020 so far
The tally smashes 2019’s record, despite a decline in the number of security incidents


The number of records exposed in data breaches and leaks has surged to 36 billion so far this year, across almost 3,000 separate incidents, further extending 2020s status as the worst year on record.
Although businesses sustained an onslaught during the first two quarters of 2020, the last three months added an additional 8.3 billion exposed records to the tally, with the 36 billion total representing twice the number of records leaked throughout 2019.
Two breaches alone exposed over a billion records each, while four breaches exposed over 100 million records together, accounting for 22.3% of Q3 records exposed, according to research by Risk Based Security. The largest incident of Q3 is attributed to an open Elasticsearch server, which exposed six billion records, though the 6.4TB of data included multiple interactions with the same client, meaning roughly 700,000 individuals were affected.
“The quagmire that formed in the breach landscape this Spring has continued through the third quarter of the year,” said executive vice president at Risk Based Security, Inga Goddijn.
“Breach disclosures continue to be well below the high water mark established just last year despite other research indicating the number of attacks are on the rise. How do we square these two competing views into the digital threat landscape?”
Though the number of exposed records has risen drastically, there’s been a decline in the number of publicly disclosed breaches. For Q3 in 2019, there were 6,021 data breaches reported by this point in the year, but only 8.3 billion records were exposed.
Goddijn argues these trends could be explained by a reduced level of media coverage, although another factor is the pivot by hackers to more lucrative ransomware attacks, with companies not always having the obligation to report the incident publicly, particularly in jurisdictions outside the EU.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
Indeed, ransomware has been involved in 21% of reported breaches during 2020, with 440 incidents this year including ransomware as a component. It should also be noted that rules governing when an organisation must notify authorities over a data breach are different in the US and Europe, with American businesses not bound by the strict reporting demands set out under GDPR.
The vast majority of incidents (77.5%) were attributed to ‘outside’ hackers or cyber criminals. Of the 17% that originated from within the organisation, 67% of those were deemed the result of human error, including missing devices or misconfigured databases, while 13% were regarded as malicious.
RELATED RESOURCE
How to improve cyber security for remote working
13 recommendations for security from any location
Some major 2020 incidents include an attack on fitness technology app Kinomap in April, leading to the exposure of 42 million records. In March, printing company Doxzoo inadvertently exposed 343GB of data through a misconfigured AWS S3 bucket, including sensitive information relating to branches of the UK and US military.
Only last month human error was blamed for the exposure of data belonging to 18,000 Welsh residents who had tested positive for COVID-19, which was leaked for 20 hours on a public-facing server. This incident, although smaller in scale, represented a raised threat due to the sensitive nature of the data exposed.

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.
-
Cleo attack victim list grows as Hertz confirms customer data stolen
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
Lateral moves in tech: Why leaders should support employee mobility
In-depth Encouraging staff to switch roles can have long-term benefits for skills in the tech sector
By Keri Allan
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz