If Breached, Insurers Must Respond Quickly

The latest data security study out of IBM and the Ponemon Institute puts the average cost of a data breach at $4 million per incident, or 29% increase over a year ago.

The report’s authors don’t just throw up their hands in despair, however: there are some best practices that can help bring down these costs. Combined with common-sense practices to help prevent such breaches, the losses can be contained.

For one, IBM and Ponemon say it pays to be able respond quickly and effectively to breach reports. They recommend assembling an “incident response team” that is trained on handling and dispatching with any problems.

“Leveraging an incident response team was the single biggest factor associated with reducing the cost of a data breach – saving companies nearly $400,000 on average (or $16 per record),” the report’s authors state. “In fact, response activities like incident forensics, communications, legal expenditures and regulatory mandates account for 59 percent of the cost of a data breach. Part of these high costs may be linked to the fact that 70 percent of U.S. security executives report they don’t have incident response plans in place.”

Of course, this plays well in situations in which there is a visible attack or hack against systems. The most nefarious hacks, however, may be the ones that sneak in and remain latent within systems for weeks, months, and even years, slipping data out the door. In fact, the average time to identify a breach in the study was estimated at 201 days, and the average time to contain a breach was estimated at 70 days.

For these under-the-radar threats, the best defenses include rendering data useless to intruders – via encryption, for example – and, even more crucial, training and educating staff at all levels.

An analogy is street crime: it would be far worse than it is if only the police were concerned about it. The best way to eliminate street crime is to have an engaged citizenry who act as the eyes and ears of neighborhoods. Likewise, employees need to feel a sense of community and not only engage in best practices (such as not downloading emailed documents from unknown sources), but also to act as eyes and ears to sense anything out of the ordinary.

Back to dealing with known responses quickly and effectively: The IBM-Ponemon study also found the longer it takes to detect and contain a data breach, the more costly it becomes to resolve. While breaches that were identified in less than 100 days cost companies an average of $3.23 million, breaches that were found after the 100 day mark cost over $1 million more on average ($4.38 million). So time really is money.

For reprint and licensing requests for this article, click here.
Security risk Data security
MORE FROM DIGITAL INSURANCE