Top Ten: Things Learned from the Cost of a Data Breach Report

Written by

The annual Cost of a Data Breach Report has offered interesting statistics across its 15-year publication cycle, and the 2020 edition has proven to be no exception..

Produced by IBM Security, the report has aimed to put a monetary value on the cost of a data breach, and the amount required to recover form the impact. In a time when we hear about the numbers of details that are available on dark web markets and how easy it is to gain access to major social network’s security, Infosecurity attended a recent IBM webinar on the results of this year’s report.

The webinar was  moderated by IBM Security’s Mitch Mayne from X-Force Cyber Threat Intelligence, and featured speakers Wendi Whitmore, global partner of IBM Security Services, and Charles DeBeck, strategic cyber-threat analyst for X-Force IRIS Intel Services. Here are 10 things we learned from this year’s report findings.

  1. The average cost of a data breach for 2020 is $3.86m, which DeBeck said was “in line with what we expected” 
  2. Businesses are taking an average of 280 days to identify and remediate a data breach
  3. Compromised credentials and cloud misconfiguration are the most common way to access a network, and DeBeck said this was a “low barrier to entry” as an infection vector “as you can get details from the dark web”
  4. Attackers who were financially motivated were the most common, but not the most expensive, which was deemed to be nation state-level attackers with a cost of $4.3m per breach
  5. 80% of breaches included some sort of personally identifiable information (PII), which has an average cost of $150 per record
  6. Healthcare is the most expensive industry for a data breach, which DeBeck said was due to this being a highly regulated industry that holds sensitive data and intellectual property
  7. The impact of COVID-19 was also apparent to breach response, with Whitmore citing that 76% of report respondents said remote work would increase the time to identify and contain a breach, but this was “a temporary setback” as organizations shift to use new tools
  8. There was a 27% reduction in time to identify a data breach when using automation, leading to cost savings of $3.58m
  9. The cost of now having an incident response plan is $2m, with an average cost saving of $1.12m  when containing the breach in under 200 days
  10. To reduce the chance of a data breach, DeBeck recommended having decent visibility into your endpoints, and to be able to “answer questions on what happened, and do it quickly.” Whitmore recommended operating from a concept of the network being a hostile environment, and knowing who has access can help answer more questions

What’s hot on Infosecurity Magazine?