Amazon Web Services, Cloudflare and Change Healthcare: Data Breach Statistics (2026) – Trends, Costs & Impact

Amazon Web Services, Cloudflare and Change Healthcare: Data Breach Statistics (2026) – Trends, Costs & Impact

2025 Cybersecurity Breach Landscape: Key Trends, Costs, and Major Incidents

The 2025 cybersecurity threat landscape reached unprecedented levels, with data breaches inflicting severe financial and operational damage across industries. Global breach costs averaged $4.4 million, while the U.S. faced an even steeper average of $10.22 million per incident—a 9.19% increase from prior years. Healthcare remained the hardest-hit sector, with breaches costing $7.42 million on average, despite a 24% decline from 2024. However, these incidents took the longest to detect and contain, averaging 279 days, underscoring persistent vulnerabilities in critical infrastructure.

Speed and AI Drive Cost Reductions

Faster detection and response times significantly mitigated financial losses. Breaches resolved in under 200 days cost $3.87 million on average, compared to $5.01 million for longer lifecycles—a $1.14 million (29%) savings. The global mean time to identify a breach dropped to 181 days, while containment averaged 60 days, marking a nine-year low and reflecting the growing adoption of AI-driven security tools. Yet, only 30% of organizations extensively used AI for breach prevention, with 43% employing it in limited capacities and 27% lacking any integration.

Healthcare Under Siege

Healthcare dominated breach activity, accounting for the highest volume of incidents and financial impact. The Change Healthcare ransomware attack—the largest in U.S. history—exposed 190 million individuals’ data, disrupting one-third of all U.S. patient records and costing providers $14 billion in delayed claims. Over 80% of affected clinicians reported revenue losses, with half dipping into personal funds to sustain operations. Despite a 275-incident decline from 2024, healthcare led all sectors in breach volume, with 811 incidents in 2023—more than double 2022’s total.

Credential Theft and Supply Chain Risks

A June 2025 leak exposed 16 billion usernames, emails, and passwords, one of the largest credential dumps ever, compiled from infostealer malware and prior breaches. Meanwhile, supply chain attacks proved devastating, with just 79 incidents exposing 78.3 million records—an average of 991,000 per breach. The top five breaches alone accounted for 131 million exposed records, highlighting how a small number of high-impact incidents skew overall exposure.

Attack Vectors and Global Trends

  • System intrusion (ransomware, vulnerability exploits) caused 53% of all breaches, the most common attack type.
  • Social engineering (phishing, pretexting) accounted for 17% of breaches, demonstrating the persistent threat of human-targeted tactics.
  • The U.S. reported 1,732 breaches in H1 2025, exposing 165.7 million records (avg. 95,700 per breach), while accounting for 56% of global breaches—though only 48.7% of third-party violations, suggesting a higher rate of direct attacks.
  • Manufacturing saw a 353% surge in breaches from 2020 (70 incidents) to 2024 (317), driven by industrial digitization.
  • Financial services breaches spiked, rising from 269 in 2022 to 742 in 2023, remaining elevated in 2024.

Notable Breaches and Threat Actors

  • BlackCat ransomware inflicted $3.09 billion in losses, disrupting healthcare and exposing sensitive patient data.
  • ShinyHunters breached Mixpanel, leaking Pornhub user data after an unmet ransom demand.
  • A misconfigured API in Salesforce led to a third-party breach, while a Linux server attack (BPFDoor) resulted in a $96.9 million fine, suspected to be state-sponsored.
  • A 631GB unsecured Chinese database exposed PII on nearly every citizen, one of the country’s largest surveillance-related leaks.

Global Recovery and Resilience

Recovery timelines varied by region:

  • U.S.: 51% of organizations recovered from ransomware within a week, at an average cost of $1.91 million.
  • Germany: 64% recovered in a week, costing $1.56 million.
  • UAE: 63% recovered in a week, with costs at $1.41 million.
  • Japan: 50% recovered in a week, averaging $0.67 million—the lowest among surveyed nations.

Record-Breaking Threat Activity

  • Cyberattacks occurred every 39 seconds, totaling 2,200 daily.
  • Microsoft detected 600 million hostile signals daily in 2024, while AWS tracked 750 million malicious instances per day.
  • Cloudflare mitigated 7.3 million DDoS attacks in Q2 2025, underscoring the intensity of automated threats.
  • Verizon’s 2025 Data Breach Investigations Report analyzed 22,052 incidents across 139 countries, confirming 12,195 breaches—the highest caseload on record.

The 2025 breach landscape revealed a sophisticated, persistent threat environment, where speed, AI adoption, and sector-specific vulnerabilities dictated financial and operational outcomes. While progress in detection and response reduced costs, the scale of exposure—particularly in healthcare and supply chains—demonstrated the urgent need for stronger defenses against evolving attack vectors.

Source: https://www.demandsage.com/data-breach-statistics/

Amazon cybersecurity rating report: https://www.rankiteo.com/company/amazon

Cloudflare cybersecurity rating report: https://www.rankiteo.com/company/cloudflare

Change.org cybersecurity rating report: https://www.rankiteo.com/company/change-org

"id": "AMACLOCHA1767712395",
"linkid": "amazon, cloudflare, change-org",
"type": "Cyber Attack",
"date": "6/2025",
"severity": "25",
"impact": "1",
"explanation": "Attack without any consequences"
{'affected_entities': [{'customers_affected': '190 million individuals',
                        'industry': 'Healthcare',
                        'location': 'United States',
                        'name': 'Change Healthcare',
                        'type': 'Healthcare'}],
 'attack_vector': 'System Intrusion',
 'data_breach': {'data_encryption': 'Yes',
                 'number_of_records_exposed': '190 million',
                 'personally_identifiable_information': 'Names, DOB, '
                                                        'addresses, SSNs, '
                                                        'medical records, '
                                                        'insurance IDs',
                 'sensitivity_of_data': 'High',
                 'type_of_data_compromised': ['Personal data',
                                              'Medical records',
                                              'Health insurance info']},
 'date_publicly_disclosed': 'June 2025',
 'description': 'The Change Healthcare ransomware attack stands as the largest '
                'healthcare data breach in US history. The breach exposed the '
                'personal and medical data of an estimated 190 million '
                'individuals, impacting more than half of the US population. '
                'The attack disrupted nearly one-third of all US patient '
                'records, given that Change Healthcare processes roughly 15 '
                'billion healthcare transactions each year. The operational '
                'fallout was severe, with delayed claims totaling '
                'approximately $14 billion, and surveys revealing that 80% of '
                'affected clinicians experienced revenue losses. More than '
                'half reported using personal funds to keep their practices '
                'operating during the disruption.',
 'impact': {'data_compromised': 'Personal and medical data of 190 million '
                                'individuals',
            'financial_loss': '$3.09 billion',
            'identity_theft_risk': 'High',
            'operational_impact': 'Disrupted nearly one-third of US patient '
                                  'records; delayed claims totaling $14 '
                                  'billion',
            'revenue_loss': '80% of affected clinicians experienced revenue '
                            'losses',
            'systems_affected': 'Healthcare transaction processing systems'},
 'motivation': 'Extortion',
 'ransomware': {'data_encryption': 'Yes', 'ransomware_strain': 'BlackCat'},
 'references': [{'source': 'DemandSage'}],
 'regulatory_compliance': {'fines_imposed': '$96.9 million (related to another '
                                            'incident)'},
 'threat_actor': 'BlackCat group',
 'title': 'Change Healthcare Ransomware Attack',
 'type': 'Ransomware'}
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.