Cost of data breaches reaches all-time high: IBM Security report - InfotechLead

Data breach

IBM Security has just published its yearly report on the Cost of a Data Breach, and the results are alarming. In 2023, the average cost globally for a data breach has skyrocketed to an unprecedented $4.45 million. This marks a steep 15 percent hike in just three years, highlighting the growing seriousness of cybersecurity incidents on a global scale. The report also sheds light on a worrisome development: the costs associated with detection and escalation have surged by a significant 42 percent during the same timeframe, now accounting for the largest chunk of breach-related expenses. This upward trend indicates that breach investigations are becoming more intricate, presenting fresh challenges for organizations striving to effectively combat cybersecurity threats.

The research, which examined actual instances of data breaches encountered by 553 companies worldwide from March 2022 to March 2023, provides valuable knowledge about the changing scenario of data breaches.

Among the main conclusions: 1. Customers prefer products that are eco-friendly and sustainable. 2. Online shopping is growing at a rapid pace. 3. Social media plays a significant role in influencing consumers' purchasing decisions. 4. Price remains an influential factor in consumer choices. 5. Customization and personalization are highly valued by customers. 6. The demand for convenience and fast delivery is increasing. 7. Customers tend to trust reviews and recommendations from their peers more than advertisements. 8. Brand loyalty is becoming less common as consumers are more willing to try new products. 9. The importance of customer service cannot be overstated. 10. Mobile shopping is on the rise, with more people making purchases using their smartphones and tablets. These findings highlight the changing preferences and behaviors of consumers in the current market. Businesses should adapt their strategies to meet these evolving demands in order to attract and retain customers.

AI and Automation Speed Up the Detection and Control of Breaches: Companies utilizing AI and automation extensively had a data breach process that was 108 days shorter than those who didn't use these technologies (214 days versus 322 days). This demonstrates the crucial importance of advanced technologies in quickly identifying and responding to threats.

Ransomware targets who sought help from law enforcement received a considerable advantage. By involving authorities, these victims managed to slash their breach expenses by an average of $470,000 compared to those who decided to handle the situation independently. Surprisingly, despite the significant cost benefits, a notable 37 percent of ransomware victims refrained from seeking assistance from law enforcement when confronted with an attack.

Detection Gaps and Third-Party Revelations: Merely 33 percent of the examined breaches were identified by the security teams of the organizations, whereas 27 percent were exposed by the attackers themselves, and 40 percent were exposed by uninvolved third parties like law enforcement agencies. Breaches discovered by the victim organizations experienced considerably reduced costs and shorter durations compared to those exposed by attackers.

In the blog post, Chris McCurdy, the person in charge of IBM Security Services worldwide, made it clear that detecting potential security issues as soon as possible and taking immediate action is crucial in the field of cybersecurity. This approach can greatly minimize the negative consequences of a breach. McCurdy emphasized that security teams should prioritize preventing adversaries from executing their strategies successfully and strive to stop them before they reach their objectives. The blog also emphasized the significance of investing in artificial intelligence (AI) and automation technologies, as they can greatly enhance the speed and effectiveness of defenders. These investments are seen as key factors in tipping the scales in favor of organizations when it comes to cybersecurity.

Based on the report, companies that fully implemented security AI and automation saw breaches resolve 108 days faster on average compared to those that didn't use these technologies. This led to much lower incident expenses. Since around 40 percent of organizations haven't embraced these advanced security methods, there is still a significant chance to improve detection and response abilities.

To sum up, the report from IBM Security highlights the growing financial impact of data breaches and the significance of adopting advanced technologies to strengthen cybersecurity defenses. Detecting cyberattacks early on and partnering with law enforcement are crucial in reducing the expenses and outcomes of such breaches. It is crucial for businesses to prioritize investments in approaches that can efficiently detect and respond to threats to protect sensitive data.

Further discoveries in the 2023 IBM study encompass:

Approximately 40 percent of the analyzed data breaches caused the loss of data in various settings such as public cloud, private cloud, and on-premises. This indicates that attackers were successful in infiltrating multiple environments without being detected. The data breaches that affected multiple environments also incurred greater expenses, with an average cost of $4.75 million.

The typical expenses associated with a researched violation in the healthcare sector have escalated to approximately $11 million in 2023, representing a substantial surge of 53 percent compared to 2020. As indicated in the 2023 X-Force Threat Intelligence Report, nefarious actors in the cyberspace realm have adopted a new strategy of facilitating access to stolen data for subsequent victims. By utilizing medical records as a means of coercion, these threat actors exert greater pressure on organizations that have fallen victim to breaches, compelling them to pay a ransom. Remarkably, among all industries surveyed, the most commonly violated and consequently pricey type of record was customer's personally identifiable information.

Examined businesses from various sectors that implemented DevSecOps practices extensively observed a reduction in the average cost of a data breach by approximately $1.7 million compared to those that poorly implemented or did not use DevSecOps methods.

Critical infrastructure organizations that were examined had a 4.5 percent increase in the typical expenses incurred due to a security breach, as opposed to the previous year. This increase resulted in the costs of such breaches rising from $4.82 million to $5.04 million, which is $590,000 higher than the average worldwide costs.

Read more
Similar news
This week's most popular news