Average cost of data breach surpasses $4 million for many organizations | TechRepublic

Beyond the immediate costs of a data breach, almost half of the total costs occur more than a year after the incident, says IBM Security.

Average cost of data breach surpasses $4 million for many organizations. A successful data breach is costly to the impacted organization not just in time, resources and reputation but in cold hard cash.

A report released Wednesday by IBM Security looks at the impact of data breaches on a company's bottom line. To create its "Cost of a Data Breach Report 2022," IBM Security commissioned Ponemon Institute to analyze 550 organizations hit by data breaches between March 2021 and March 2022.

With more than 3,600 interviews conducted with individuals across the affected organizations, the goal was to determine the immediate and longer-terms costs of a breach. Among the organizations analyzed for the research, 85% were the victim of more than one data breach during the 12-month period included in the study.

The average cost of a data breach hit an all-time high of $4.35 million this year, a gain of 2.6% from 2021 and 12.7% from 2020. Almost 50% of the costs analyzed by IBM Security occurred more than a year after the actual breach.

Further, some 60% of the organizations that suffered a breach were forced to pass on the cost by increasing prices to their customers. What business leaders can do to avoid data breaches.

In the midst of remote and hybrid work conditions and multicloud environments, zero trust can help safeguard sensitive data and other assets by limiting access. Protect data in the cloud by using specific policies and encryption.

To safeguard an organization's cloud-hosted databases, use data classification schemes and retention programs so IT departments can more easily see and reduce the amount of sensitive data vulnerable to a breach. Use both data encryption and homomorphic encryption to protect sensitive files.

Further, using an internal framework for audits can help users gauge security risks, better meet compliance standards and improve the company's ability to detect and contain a data breach. Data breaches in which remote work was a factor were more costly to mitigate than those in which it didn't play a role.

All three can speed up the time required to investigate and respond to a breach as well as isolate and contain it. One effective way to contain the costs of a data breach is by devising an incident response team and then creating and testing a response plan.

To learn how to respond to a breach more quickly, regularly run tabletop exercises or breach scenarios using a simulated environment. Share: Average cost of data breach surpasses $4 million for many organizations..

Continue Reading...