5 Biggest Data Breaches to Hit India in 2023

Like everywhere else globally, India has a growing internet community of individuals, private businesses, government organizations, etc. Everyone that uses the internet has some form of data trail on the internet. Meanwhile, hackers and other malicious parties try to steal this data for their purposes.

A data breach occurs following a cyberattack by hackers to access your data illegally and use it for unauthorized purposes. Different attack styles are used, but the most common include Denial of Service (DoS) attacks, phishing, malware attacks, and man-in-the-middle attacks.

India has seen quite many major data breaches over the years, where hackers attacked large databases. This article will look at five of the most significant data breaches that have hit India in 2021.

5 Major Data Breaches That Rocked India This Year

In 2020 alone, the Indian Computer Emergency response Team (CERT-In) reported that hackers breached more than 26,000 Indian websites. This means that the attacks could access information that could cause serious damages to individuals and organizations operating online. Also, according to another 2020 report by IBM, data breaches have caused companies in 17 regions to lose $3.86 million.

The top five data breaches in India this year are:

1. Air India Data Breach

When it comes to data breaches, hackers don’t discriminate against their targets. Instead, they are more interested in targets that could have a database. This means that they can attack airline carriers if they find a vulnerability to exploit.

In 2021, one of the major players in the aviation industry, Air India, was targeted by hackers. In March, the company made the incident public, saying that the perpetrators exploited a compromised server to beat the security systems and steal passengers’ data. According to Air India, the incident occurred in February.

This data breach gave the hackers access to valuable information, including the personal details of over 4.5 million Air India passengers. The passengers affected by the breach included people registered with the carrier between the 6th of August 2011 and the 2nd of February 2021.

The compromised database contained passengers’ names, contact details, date of birth, passport information, Air India frequent flyer data, credit card information, and more. There’s no telling what the hackers wanted to do with all that information, but it was dangerous for them even to access it.

Air India pointed out that its data processor, SITA Passenger Service System (PSS), raised the alarm over the attack in late February. However, as time went on, Air India got a clearer picture of the data breach.

Air India assured its passengers that their financial details were not compromised and suggested changing their passwords. Furthermore, the company beefed up its server security and also changed its passwords.

2. Domino’s India Data Breach

Another major data breach in India in 2021 involved a popular fast food restaurant, Domino’s India. Its Indian customers felt safe with the business and never suspected that they could be in any form of danger. However, when cybercriminals attacked the company, the hackers stole 180 million order details from Domino’s India’s servers.

Most Indians were in the dark until Alon Gal, CTO of Hudson Rock, tweeted about the data breach on the 18th of April 2021. According to the cybersecurity expert, A threat actor had stolen 13TB of data from Domino’s India and requested more than 500,000 US dollars for the data.

The preparator later published the stolen data on the internet. The hackers created a search engine for browsers that allowed people to access the stolen data by searching for phone numbers or addresses.

The stolen database from Domino’s India contained customers’ names, email addresses, home/work addresses, phone numbers, and location data. Additionally, the breach exposed payment details as well, and the hackers stole the details of a million credit cards.

Furthermore, in the wake of the data breach, Domino’s India said that none of its customers’ credit card details were stored on its servers. This means that, in their opinion, the data breach never actually happened.

This data breach affected Domino’s India customers that placed their orders via the mobile platform in 2015. However, Domino’s India never disclosed how the hackers managed to infiltrate their servers.

3. Juspay Data Leak

Speaking of financial details exposed through data breaches, one incident worth mentioning is the Juspay data leak. Juspay is a fintech company that runs payment processing for major online businesses like Amazon, Uber, Flipkart, Swiggy, etc.

According to a source, cybersecurity expert Rajshekhar Rajaharia first noticed the stolen data on the dark web in January 2021. The hackers were able to steal a database that contained 16 different details linked to users’ credit cards. Some of the details include the card brand, card type, customer ID, merchant account ID, the masked card number, and the last four digits of customers’ cards.

However, Juspay made a statement about the data breach in a blog post. The company said that the cyberattack occurred on the 18th of August 2020. In addition, Juspay wrote that 35 million records of card fingerprint and masked card data were compromised. Furthermore, the hackers also breached some of the company’s metadata that contained phone numbers and email IDs. Juspay highlighted that customers’ CVV, PINs, or passwords were secure because the company does not store such details.

According to Rajaharia, the information he could see on the dark web indicated that 100 million email IDs and phone numbers and 45 million bank card details were breached. Speaking to CNBC, he said that he came across an individual on the dark web selling the stolen information in two different files.

4. Mobikwik Data Leak

Mobikwik is another major financial institution in India, with millions of users using their digital wallet services. Unfortunately, despite being a secure service, the company suffered a data breach that affected its customers. In early March 2021, Rajashekhar Rajaharia claimed that 110 million Mobikwik users’ data was stolen and traded off on the internet.

Additionally, other reports revealed the extent of damage caused by the data breach. The exposed information included credit card information, Aadhaar card details, IP addresses, GPS location, Know Your Customer (KYC) documents, and so on.

However, Mobikwik denied the claims that their database was breached by hackers, stating that the incident never occurred. In a tweet, the company said that although files were circulating on the internet, it wasn’t proof of a data breach. Additionally, Mobikwik mentioned that anyone could have made such text files to harass a company. Later on, the company said that it had carried out thorough investigations that didn’t yield any signs of foul play.

Furthermore, other cybersecurity experts, including Robert Baptiste, and Troy Hunt, backed Rajaharia’s claims, saying Mobikwik suffered a data breach. This meant that the company didn’t acknowledge the matter, despite proof.

Unfortunately, the hackers later made the stolen data available for search on the dark web. Despite Mobikwik’s claims that there was no data breach, many Indian users that used the wallet tweeted that they had come across their personal information online.

5. Upstox Data Breach

The last major data breach that occurred in India also happens to have targeted a financial institution. In this case, India’s second-largest stockbroking firm, Upstox. The company suffered a data breach in April 2021. 

Upstox disclosed to its customers that hackers had attacked their servers and stolen their contact and KYC data. When news of the breach broke, it caused some level of panic. According to one of several reports on the internet, the hackers were able to access the data of more than 2.5 million Upstox customers. Part of the compromised details included passport information, email addresses, dates of birth, PAN cards, and many more. Additionally, the hacker group ShinyHunters was the suspect behind the leak.

Speaking to the public about the matter, Upstox CEO Ravi Kumar disclosed that the hackers managed to steal from their database because of a compromised third-party warehouse. However, in an official announcement, the CEO affirmed that customers’ funds and securities remained untouched. Furthermore, Upstox improved its security system with new measures, including a password reset and ring-fencing its network.

Upstox’s data breach put many customers on edge because financial platforms ought to be more secure than regular websites and online platforms. Nonetheless, none of its customers made a formal complaint to indicate that the data breach affected them.

Conclusion

So there you have it! Five of the most significant data breaches have occurred in India in 2021. As the rate of data breaches worldwide continues to increase, it is becoming more evident to Indian businesses and their customers that there is a lot that needs to be done in terms of security. For now, we hope these incidents are enough to remind us of the importance of data security and how anyone or organization could be a victim.

Related Posts