No Jitter is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

That Data Breach Will Cost You

Yahoo this week disclosed that a 2013 data breach exposed the private information of more than 1 billion Yahoo users, putting into question Verizon's $4.83 billion pending acquisition of the company. As details continue to trickle out about what is being called the biggest data breach in history, it's fair to say that security and data breaches are top of mind this week.

While not every data breach will involve millions or billions of compromised records, any breach of your company's records will certainly cost you. What is your average cost per record for a data breach? If you knew, you could use the cost figure as a benchmark for budgeting for security. The average cost paid for each lost or stolen record containing sensitive and confidential information in 2016 is $221 per record in the U.S., according to a study from Ponemon Institute. The average worldwide cost in 2016 is $158 per record, a 29% increase since 2013.

The June 2016 report mentioned above, performed by Ponemon Institute and sponsored by IBM, is "2016 Cost of Data Breach Study: Global Analysis," and covers global trends and costs of data breaches. It estimates there is a 26% probability you will have a material data breach involving 10,000 lost or stolen records.

There were 383 companies located in 12 countries participating in the study, all of whom experienced a data breach ranging from about 3,000 to more than 101,500 compromised records. A compromised record is one that identifies the individual whose information has been lost or stolen in a data breach.

There are some new terms to describe the events of a data breach. Mean Time to Identify (MTTI), measured in days, is used to determine the effectiveness of an organization's incident response processes. The Mean Time to Contain (MTTC) metric measures the time it takes for the responding staff to resolve a situation and finally restore service.

Ponemon Institute estimates the companies in the study, on average, had a MTTI of 201 days, with an extraordinary range of 20 to 569 days. The MTTC, on average, was 70 days, with a range of 11 to 126 days. Taking these two statistics together, this means the average vulnerability time for these companies was 271 days, or about 9 Months.

The detection and escalation event costs were not found to be especially high in the U.S. The highest cost per event is in Canada ($1,600,000) and the lowest in India ($530,000). The U.S. cost was found to be $730,000 per event. This may be due to more investment in the security tools and training. Detection and escalation include assessment, auditing services, forensic and investigative activities, and crisis team management. Do not forget that there will be costs associated with dealing with executive management and the board of directors.

Once a data breach has been discovered, there will be costs associated with notifying those who may be affected. The notification can help reduce or eliminate the malicious use of the compromised data. Ponemon found that notification costs were the highest in the U.S. ($590,000). Notification activities include the production of contact databases, determining and fulfilling regulatory requirements, dealing with and engaging external experts and consultants, the cost of producing notices and the associated postage, resolving email bounce-backs, and contending with and organizing inbound communications due to the notifications.

The U.S. leads with the after-breach event costs associated with response and detection ($1,720,000/event). These costs include special investigative activities, help desk activities, supporting inbound communications (calls, emails, chat, IM), problem remediation, legal expenditures, product discount offers for customer retention, third-party identity protection service subscriptions, and regulatory interventions.

The U.S. also leads in the lost revenue organizations experienced per event for losing customers after a data breach ($3,970,000). These costs include the customer turnover, increased customer marketing and sales activities (it usually costs more to regain a customer than it costs to obtain them), reputation losses, and reduced goodwill and trust.

When you add all these costs up, the average U.S. bill for a data breach then comes to just over $7 million. How much are you spending in staff time, security tools and services, security consultants, lawyers, and other internal staff? Compare your liability at $221 per record to what is presently budgeted. You may be able to use the potential liability costs to leverage a larger security budget.

The report authors looked at the trends observed since 2013 in every industry, outlining seven global megatrends:

For more on the topic of sharing threat data, see my other recent No Jitter article, "Cybersecurity Sharing: Think Before You Participate."