The number of data breaches in 2021 has already surpassed last year’s total

It’s been a busy year for hackers.

The Identity Theft Research Center reports the number of data breaches so far this year has already surpassed the total number in 2020 by 17%. And this could be a record-breaking year for data compromises.

The number of publicly reported breaches in the third quarter was actually down a bit from the previous three-month period—446 publicly reported attacks, versus 491 in the second quarter.

Year to date, there have been 1,291 breaches, compared to 1,108 in 2020. The all-time high was set in 2017, with 1,529. And 2020’s biggest spikes occurred beginning in August, implying more are on the way.

Phishing and ransomware are the two most popular tools of hackers, says the ITRC. The group also notes that many authorities are becoming more reticent to discuss data breaches. One state, it says (without identifying which one), has not posted any data breach notices since last September.

“There has been an increase in a lack of transparency in breach notices at both the organization and government level that, if it continues, could lead to a significant impact on individuals,” it said. “Withholding important information or failing to post notices on a timely basis may serve to prevent individuals from taking actions to protect their identities.”

So far in 2021, nearly 281.5 million people have been affected by some sort of data breach. If there’s an upside, though, it’s that the total number of victims is still nearly 30 million fewer than last year, even though the breach total is higher. The year-to-date victim count is, in fact, the lowest in the past seven years. And 2018 holds the dubious honor of having the most victims, with 2.2 billion.

More tech coverage from Fortune:

Subscribe to Fortune Daily to get essential business stories straight to your inbox each morning.