Number of data compromises and impacted individuals in U.S. 2005-2023

In 2023, the number of data compromises in the United States stood at 3,205 cases. Meanwhile, over 353 million individuals were affected in the same year by data compromises, including data breaches, leakage, and exposure. While these are three different events, they have one thing in common. As a result of all three incidents, the sensitive data is accessed by an unauthorized threat actor.

Industries most vulnerable to data breaches

Some industry sectors usually see more significant cases of private data violations than others. This is determined by the type and volume of the personal information organizations of these sectors store. In 2022, healthcare, financial services, and manufacturing were the three industry sectors that recorded most data breaches. The number of healthcare data breaches in the United States has gradually increased within the past few years. In the financial sector, data compromises increased almost twice between 2020 and 2022, while manufacturing saw an increase of more than three times in data compromise incidents.

Largest data exposures worldwide

In 2020, an adult streaming website, CAM4, experienced a leakage of nearly 11 billion records. This, by far, is the most extensive reported data leakage. This case, though, is unique because cyber security researchers found the vulnerability before the cyber criminals. The second-largest data breach is the Yahoo data breach, dating back to 2013. The company first reported about one billion exposed records, then later, in 2017, came up with an updated number of leaked records, which was three billion. In March 2018, the third biggest data breach happened, involving India’s national identification database Aadhaar. As a result of this incident, over 1.1 billion records were exposed.

Annual number of data compromises and individuals impacted in the United States from 2005 to 2023

table column chart
CharacteristicData compromisesNumber of records exposed in millionsIndividuals impacted in millions
20233,205-353.02
20221,802-422.14
2021*1,862-298.08
20201,108-310.12
20191,279164.68883.56
20181,175471.232,227.85
20171,5061981,825.41
20161,09936.62,541.07
2015785169.1318.28
201478385.61-
201361491.98-
201244717.3-
201141922.9-
201066216.2-
2009498222.5-
200865635.7-
2007446127.7-
200632119.1-
200515766.9-
Loading statistic. Show source Download for free Source Show detailed source information? Register for free Already a member? Log in Release date More information Survey time period Special properties

data compromises include data breaches, data exposures, and data leaks; individuals impacted may go beyond the United States

Supplementary notes

*Since 2021, the "Number of records exposed" is listed as "Number of individuals impacted by data exposures" and "Data breaches" - as "Data compromises". In 2021, the source began to use different tracking metrics. Values up until and including 2015 have been adjusted retroactively.

Citation formats Citation formats View options Other statistics on the topic

+

Cyber Crime & Security

Average cost per data breach in the United States 2006-2024

Cyber Crime & Security

Annual amount of financial damage caused by reported cybercrime in U.S. 2001-2023

Cyber Crime & Security

Financial losses in cybercrime in the U.S. 2023, by state

Cyber Crime & Security

U.S. cyber crime victims 2023, by age

Profit from additional features with an Employee Account

Please create an employee account to be able to mark statistics as favorites. Then you can access your favorite statistics via the star in the header.

Create Employee Account

Profit from the additional features of your individual account

Currently, you are using a shared account. To use individual functions (e.g., mark statistics as favourites, set statistic alerts) please log in with your personal account. If you are an admin, please authenticate by logging in again.

To access this feature you need a Statista Account Already have an account? Login You need one of our Business Solutions to use this function Already have an account? Login Access all statistics starting from $1,788 USD yearly *

* For commercial use only

For single users Always free Access limited to Free Statistics. Premium Statistics are not included. Based on your interests For single users per month, billed annually 1 For teams of up to 5 people per month, billed annually 1

1 All prices do not include sales tax. The account requires an annual contract and will renew after one year to the regular list price.

Statistics on " U.S. internet users and cybercrime "

The most important statistics The most important statistics The most important statistics The most important statistics The most important statistics The most important statistics The most important statistics The most important statistics

Other statistics that may interest you U.S. internet users and cybercrime

Financial impact of cybercrime

Individuals impcated by data breaches

Concerns about cybercrime

Actions toward data protection

User attitudes toward data protection

Further related statistics

Further Content: You might find this interesting as well

Statistics

Topics

U.S. internet users and cybercrime The impact of cybercrime on companies in the U.S. Cyber insurance Healthcare and cybercrime in the U.S. Cybercrime and the financial industry in the United States

Access all statistics starting from $1,788 USD yearly *

* For commercial use only

For single users Always free Access limited to Free Statistics. Premium Statistics are not included. Based on your interests For single users per month, billed annually 1 For teams of up to 5 people per month, billed annually 1

1 All prices do not include sales tax. The account requires an annual contract and will renew after one year to the regular list price.