The average cost of a data breach for companies surveyed has grown to $4-million, representing a 29% increase since 2013.
This is one of the results from a Ponemon Institute study, sponsored by IBM, analysing the financial impact of data breaches to a company’s bottom line.
Cybersecurity incidents continue to grow in both volume and sophistication, with 64% more security incidents reported in 2015 than in 2014.1 As these threats become more complex, the cost to companies continues to rise.
In fact, the study2 found that companies lose $158 per compromised record. Breaches in highly regulated industries were even more costly, with healthcare reaching $355 per record – a full $100 more than in 2013.
According to the study, leveraging an incident response team was the single biggest factor associated with reducing the cost of a data breach – saving companies nearly $400 000 on average (or $16 per record).
In fact, response activities like incident forensics, communications, legal expenditures and regulatory mandates account for 59% of the cost of a data breach. Part of these high costs may be linked to the fact that 70% of US security executives report they don’t have incident response plans in place.
The process of responding to a breach is extremely complex and time consuming if not properly planned for. Among the required activities, a company must:
• * Work with IT or outside security experts to quickly identify the source of the breach and stop any more data leakage;
• * Disclose the breach to the appropriate government/regulatory officials, meeting specific deadlines to avoid potential fines;
• * Communicate the breach with customers, partners, and stakeholders; and
• * Set up any necessary hotline support and credit monitoring services for affected customers.
Each one of these steps takes countless hours of commitment from staff members, taking time away from their normal responsibilities and wasting valuable human resources to the business.
Incident response teams can expedite and streamline the process of responding to a breach, as they’re experts on what companies need to do once they realise they’ve been compromised. These teams address all aspects of the security operations and response lifecycle, from helping resolve the incident, to satisfying key industry concerns and regulatory mandates.
Additionally, incident response technologies can automate this process to further speed efficiency and response time.
The study also found the longer it takes to detect and contain a data breach, the more costly it becomes to resolve. While breaches that were identified in less than 100 days cost companies an average of $3,23-million, breaches that were found after the 100-day mark cost over $1-million more on average ($4,38-million).
The average time to identify a breach in the study was estimated at 201 days, and the average time to contain a breach was estimated at 70 days.
The study found that companies that had predefined business continuity management (BCM) processes in place found and contained breaches more quickly, discovering breaches 52 days earlier and containing them 36 days faster than companies without BCM.
The annual Cost of a Data Breach study examines both direct and indirect costs to companies in dealing with a single data breach incident. Through in depth interviews with nearly 400 companies across the globe, the study factors in costs associated with breach response activities, as well as reputational damage and the cost of lost business.
“Over the many years studying the data breach experience of more than 2 000 organisations in every industry, we see that data breaches are now a consistent ‘cost of doing business’ in the cybercrime era,” says Dr Larry Ponemon. “The evidence shows that this is a permanent cost organisations need to be prepared to deal with and incorporate in their data protection strategies.”