Data breach costs hit new high, so make sure your business is patched

Ransomware
(Image credit: Pixabay)

The cost of a data breach keeps increasing year after year, and has now hit an all-time high, a new report by IBM has claimed.

After surveying more than 500 organizations across the world, IBM found that the global average cost of a data breach now sits at $4.45 million, representing a 15% increase compared to just three years ago. 

The highest portion of breach costs goes on detection and escalation costs, which increased by almost half (42%) in the time trame. This, IBM claims, suggests a shift towards more complex breach investigations. 

Using AI

IBM’s report claims AI and automation had the biggest impact on speed of breach identification and containment. Businesses that use both AI and automation took 108 days less to address a cyberattack issue (322 days compared to 214 days). 

"Time is the new currency in cybersecurity both for the defenders and the attackers. As the report shows, early detection and fast response can significantly reduce the impact of a breach," said Chris McCurdy, General Manager, Worldwide IBM Security Services. 

"Security teams must focus on where adversaries are the most successful and concentrate their efforts on stopping them before they achieve their goals. Investments in threat detection and response approaches that accelerate defenders speed and efficiency – such as AI and automation – are crucial to shifting this balance." Businesses with deployed security AI and automation paid $1.8 million less in data breach costs, too. 

But hackers are using these tools, as well, and they help them reduce the average time needed to complete a ransomware attack. 

Researchers also analyzed the popular belief that engaging law enforcement during a ransomware attack will only complicate things, and thus make them more expensive. They concluded that the contrary is true, and that organizations that decided not to call in the police had 33 days longer breach lifecycles, and ended up paying on average $470,000 higher breach costs, compared to organizations that called the police.

More than a third (37%) of victim organizations decided not to engage law enforcement and almost half (47%) was said to have paid the ransom demand. 

“It's clear that organizations should abandon these misconceptions around ransomware,” the researchers conclude. “Paying a ransom, and avoiding law enforcement, may only drive-up incident costs, and slow the response.”

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.