SlideShare una empresa de Scribd logo
1 de 25
Descargar para leer sin conexión
2013 Cost of Data Breach Study:
Global Analysis
Benchmark research sponsored by Symantec
Independently Conducted by Ponemon Institute LLC
May 2013

Ponemon Institute© Research Report
20131 Cost of Data Breach Study: Global Analysis
Ponemon Institute, May 2013

Part 1. Executive Summary
Symantec Corporation and Ponemon Institute are pleased to present the 2013 Cost of Data
Breach: Global Analysis, our eighth annual benchmark study concerning the cost of data breach
incidents for companies located nine countries. Since 2009, we have provided a consolidated
report of the benchmark findings from all countries represented in the research. In this report, we
present both the consolidated findings and country differences.
The number of global organizations represented this year has grown to 277 in nine countries.
More than 1,400 individuals were interviewed for this study during a ten-month period. In last
year’s report, 199 organizations from eight countries participated in this benchmark research.
As the findings reveal, the average per capita cost of data breach (compiled for nine countries
and converted to US dollars) differs widely among the countries. Many of these cost differences
can be attributed to the types of attacks and threats organizations face as well as the data
protection regulations and laws in their respective countries. In this year’s global study, the
average consolidated data breach increased from $130 to $136. However, German and US
organizations on average experienced much higher costs at $199 and $188, respectively.
Ponemon Institute conducted its first Cost of Data Breach study in the United States eight years
ago. Since then, we have expanded the study to include the United Kingdom, Germany, France,
Australia, India, Italy, Japan and, for the first time this year, Brazil. To date, 965 business and
government (public sector) organizations have participated in the benchmarking process since
the inception of this research series.
As mentioned above, this year’s study examines the costs incurred by 277 companies in 16
industry sectors after those companies experienced the loss or theft of protected personal data. It
is important to note the costs presented in this research are not hypothetical but are from actual
data loss incidents. They are based upon cost estimates provided by the individuals we
interviewed over a ten-month period in the companies that are represented in this research.
The number of breached records per incident this year ranged from 2,300 records to more than
99,000 records. This year the average number of breached records was 23,647. We do not
include organizations that had data breaches in excess of 100,000 because they are not
representative of most data breaches and to include them in the study would skew the results.
The detailed cost data for the 277 data breach cases can be found as Appendix 1 in the nine
separate country reports.
The report examines a wide range of business costs, including expense outlays for detection,
escalation, notification, and after-the-fact (ex-post) response. We also analyze the economic
impact of lost or diminished customer trust and confidence as measured by customer turnover or
churn.
The following are the most salient country differences measured in US dollars:


The most and least expensive breaches. German and US companies had the most costly
data breaches ($199 and $188 per record, respectively). These countries also experienced
the highest total cost (US at $5.4 million and Germany at $4.8 million). The least costly
breaches occurred in Brazil and India ($58 and $42, respectively). In Brazil total cost was
$1.3 million and in India it was $1.1 million.

1

The Cost of Data Breach report is dated as a 2013 publication. Please note that all data breach incidents studied in this
year’s report happened in the 2012 calendar year. Thus, all figures reflect the 2012 data breach incidents.

Ponemon Institute© Research Report

Page 1


Size of data breaches. On average, Australian and US companies had data breaches that
resulted in the greatest number of exposed or compromised records (34,249 and 28,765
records, respectively). On average, Italian and Japanese companies had the smallest
number of breached records (18,285 and 18,237 records, respectively).



Causes of data breaches differ among countries. German companies were most likely to
experience a malicious or criminal attack, followed by Australia and Japan. Brazilian
companies were most likely to experience breaches caused by human error. Companies in
India were the most likely to experience a data breach caused by a system glitch or business
process failure.



The most costly malicious and criminal attacks. Consolidated findings show that
malicious or criminal attacks are the most costly data breaches incidents in all nine countries.
US and German companies experience the most expensive data breach incidents at $277
and $214 per compromised records, respectively. Brazil and India had the least costly data
breach caused by malicious or criminal attackers at $71 and $46 per capita, respectively.



Factors that decrease the cost. US and UK companies received the greatest reduction in
data breach costs by having a strong security posture, incident response plan and CISO
appointment. The US and France received the greatest cost reduction from the engagement
of consultants to support data breach remediation.



Factors that increase the cost. US companies realized the greatest increase in data breach
costs if caused by a third party error or quick notification of data breach victims, regulators
and other stakeholders. UK companies had the greatest increase in the cost of data breach if
the incident involved a lost or stolen device.



Countries that lose the most customers following a data breach. France and Australia
had the highest rate of abnormal customer turnover or churn following a data breach. In
contrast, Brazil and India had the lowest rate of abnormal churn. In the context of this study,
abnormal churn is defined as the customer turnover caused by the data breach (above the
churn experienced in the normal course of business).



Countries that spend the most and least on detection and escalation. On average,
German and Australian organizations spent the most on such detection and escalation
activities as investigating and assessing the data breach ($1.3 million and $1.2 million,
respectively). Organizations in India and Brazil spent the least on detection and escalation at
$359,406 and $358,478, respectively.



Countries that spend the most and least on notification. Some typical notification costs
include IT activities associated with the creation of contact databases, determination of all
regulatory requirements, engagement of outside experts and other efforts to make sure
victims are alerted to the fact that their personal information has been compromised. US and
Germany organizations on average spent the most ($565,020 and $353,927, respectively).
Brazil and India spent the least amount on notification ($53,063 and $22,232, respectively).

Ponemon Institute© Research Report

Page 2
Cost of Data Breach FAQs
How do you collect the data?
Ponemon Institute researchers collected in-depth qualitative data through interviews with more
than 1,400 individuals in 277 organizations conducted over a ten-month period in nine countries.
Recruiting organizations for the 2012 study began in January 2012 and interviews were
completed in December. In each of the participating organizations, we spoke with IT, compliance
and information security practitioners who are knowledgeable about their organization’s data
breach and the costs associated with resolving the breach. For privacy purposes we do not
collect any organization-specific information.
How do you calculate the cost of data breach?
To calculate the average cost of data breach, we collect both the direct and indirect expenses
incurred by the organization. Direct expenses include engaging forensic experts, outsourcing
hotline support and providing free credit monitoring subscriptions and discounts for future
products and services. Indirect costs include in-house investigations and communication, as well
as the extrapolated value of customer loss resulting from turnover or diminished acquisition rates.
For a detailed explanation about Ponemon Institute’s benchmark methodology, please see Part 4
of this report.
How does benchmark research differ from survey research? The unit of analysis in the Cost
of Data Breach study is the organization. In survey research, the unit of analysis is typically the
individual. As discussed previously, we recruited 277 organizations to participate in this study. All
of these organizations experienced a data breach ranging from a low of about 1,000 to nearly
100,000 compromised records.
Can the average cost of data breach be used to calculate the financial consequences of a
mega breach such as those involving millions of lost or stolen records?
The average cost of a data breach in our research does not apply to catastrophic or mega data
breaches because these are not typical of the breaches most organizations experience. In order
to be representative of the population of organizations and draw conclusions from the research
that can be useful in understanding costs when protected information is lost or stolen, we do not
include data breaches of more than 100,000 compromised records in our analysis.
Are you tracking the same organizations each year?
Each annual study involves a different sample of companies. In other words, we are not tracking
the same sample of companies over time. To be consistent, we recruit and match companies with
similar characteristics such as the company’s industry, headcount, geographic footprint and size
of data breach. Since starting this research in 2005, we have studied the data breach
experiences of 965 organizations.

Ponemon Institute© Research Report

Page 3
Part 2. Key Findings
In this section we provide the detailed findings of this research. Topics are presented in the
following order:








Frequency of data breach incidents
Cost of data breach per record and organization
Root causes of a data breach
Factors that influence the cost of a data breach
Trends in the frequency of compromised records
Trends in customer turnover or churn
Data breach cost components

The following table contains the list of countries and legend used in forthcoming figures. The
table also provides the 04/01/2013 Wall Street Journal conversion rates used to convert cost data
into one common currency (US dollars).
Table 1. Country legend
Australia
Brazil
France
Germany
India
Italy
Japan
United Kingdom
United States

Legend
AU
BZ
FR
DE
IN
IT
JP
UK
US

Case studies
21
31
26
31
28
22
26
38
54

Currency
AU Dollar
Real
Euro
Euro
Rupee
Euro
Yen
GBP
Dollar

Conversion
rate to US$
0.97
2.00
0.76
0.76
54.12
0.76
98.00
0.65
1.00

Number of exposed or compromised records. Figure 1 reports the average size of data
breaches for organizations in the nine countries represented in this research. At an average of
34,249, Australia has the highest number of breached records. Our sample of Japanese
organizations, on the other hand, experienced the lowest average number of breach records at
18,237.
By design, the data breach cases included in this research had a minimum value of 1,000 records
and a maximum value of 100,000 records. As discussed, we do not include data breach cases in
excess of 100,000 records because this would affect the findings and are not representative of
the data breaches most companies experience.
Figure 1. The average number of breached records
AU

34,249

US

28,765

IN

26,586

DE

24,280

UK

23,833
22,847

BZ
FR

22,462

IT

18,285

JP

18,237
-

5,000

10,000

Ponemon Institute© Research Report

15,000

20,000

25,000

30,000

35,000

40,000

Page 4
Per capita cost. Figure 2 reports the average per capita cost of a data breach expressed in US
2
dollars for nine country studies. As shown there is marked variation among country samples.
The consolidated average per capita cost for all country samples was $136 compared to a $130
cost per compromised record calculated last year (excluding Brazil). Germany experienced the
highest per capita cost of data breach at $199 and India experienced the lowest cost at $42 per
compromised record.
Figure 2. The average per capita cost of data breach over two years
Measured in US$
250
188 194

200

168

150

125 132

124

132

124

133

145

199

191

159

102
100
42 42

50

58

IN

BZ*

IT

JP

UK

FY 2012 (n = 277)

AU

FR

US

DE

FY 2011 (n = 199)

Average organizational cost of data breach varies by country. Figure 3 presents the total
average cost of data breach for nine country studies in this year’s study. As can be seen, the US
sample experienced the highest total average cost at more than $5.4 million, followed by
Germany at $4.8 million. In sharp contrast, samples of Brazilian and Indian companies
experienced the lowest total average cost at $1.3 million and $1.1 million, respectively.
Figure 3. The average total organizational cost of data breach
Measured in US$

5,403,644

US

4,823,583

DE
AU

4,104,932

FR

3,763,299

UK

3,143,048

JP

2,282,095

IT

2,275,404
1,321,903

BZ
IN

1,115,804
-

1,000,000

2,000,000

3,000,000

4,000,000

5,000,000

6,000,000

2

Per capita cost is defined as the total cost of data breach divided by the size of the data breach in terms of the number of
lost or stolen records.

Ponemon Institute© Research Report

Page 5
Certain industries have higher data breach costs. Figure 4 reports the per capita costs for the
consolidated sample by industry classification. Heavily regulated industries such as healthcare,
financial, pharmaceuticals, transportation and communications had a per capita data breach cost
substantially above the overall mean of $136. Retailers and public sector organizations had a per
capita cost well below the overall mean value.
Figure 4. Per capita cost by industry classification
Consolidated view (n=277). Measured in US$

Healthcare

233
215

Financial
Pharmaceuticals

207

Transportation

169
150

Communications
Services

134

Technology

129

Research

125

Energy

125

Hospitality

114

Consumer

113

Education

111

Media

103

Industrial

103

Public services

81

Retail

78
0

Ponemon Institute© Research Report

50

100

150

200

250

Page 6
3

Mistakes made by people and systems are the main causes of data breach. Figure 5
provides a summary of the main root causes of data breach on a consolidated basis for all nine
country samples. Taken together, human errors and system problems account for 64 percent of
data breaches in the global study. These can include:






Employees mishandling information
Violations of industry and government regulations
Lack of system controls
IT or business process failure (such as legacy FTP jobs expose credit card data in the clear)
Insiders greatly contribute to data breaches and that loss can be costly to organizations.

Figure 5. Distribution of the benchmark sample by root cause of the data breach
Consolidated view (n=277)

35%

37%

Malicious or criminal attack
System glitch
Human factor

29%

Figure 6 presents the main root causes of data breach for nine country samples. At 48 percent,
German companies are most likely to experience a malicious or criminal attack. In contrast,
Brazilian companies were least likely to experience such data breaches and most likely
experienced a breach caused by human errors. Indian companies were most likely to experience
a data breach caused by a system glitch or business process failure.
Figure 6. Distribution of the benchmark sample by root cause of the data breach
100%
90%
80%
70%
60%
50%
40%
30%
20%
10%
0%

29%

33%

31%

35%

33%

35%

26%

27%

23%

24%

16%

34%

41%

42%

42%

43%

48%

UK

US

FR

JP

AU

DE

36%

37%

46%

32%

29%

23%

25%

32%

BZ

IN

IT

42%

35%

Malicious or criminal attack

System glitch

Human factor

3

Negligent insiders are individuals who cause a data breach because of their carelessness, as determined in a post data
breach investigation. Malicious attacks can be caused by hackers or criminal insiders (employees, contractors or other
third parties).

Ponemon Institute© Research Report

Page 7
Malicious attacks are more costly globally. Figure 7 reports the per capita cost of data breach
for three root causes of the breach incident on a consolidated basis. These results show data
breaches due to malicious or criminal attacks cost companies an average of ($157). This is
significantly above the consolidated mean of $136 per compromised record and the per capita
cost for breaches caused by system glitch and human factors ($122 and $117, respectively).
Figure 7. Per capita cost for three root causes of the data breach
Consolidated view (n=277). Measured in US$

180

157

160
140

122

117

System glitch

Human factor

120
100
80
60
40
20
Malicious or criminal attack

Figure 8 reports the per capita cost of data breach by country sample for three root causes.
These results clearly show data breach costs resulting from malicious or criminal attacks were
consistently higher than those costs resulting from system glitches or human error. This graph
also shows wide variation across country samples. That is, the US cost of a malicious or criminal
data breach incident was $277 per compromised record. In India, this per capita cost was only
$46.
Figure 8. Per capita cost for three root causes of the data breach
Measured in US$

US

277

DE

174

214

FR

187

187
164

UK

157

IT

155

152

122
116

135

140

BZ

71

IN

46
-

117
55

40

182

155

AU

JP

159

129
117
105
113

54

42
100

200

300

Malicious or criminal attack

Ponemon Institute© Research Report

400
System glitch

500

600

700

Human factor

Page 8
Seven factors that influence the cost of data breach. We identified seven factors that
influence the cost consequences of a data breach incident. These attributes are defined as
follows:


The company had an incident management plan. Organizations had a data breach
incident management plan in place at the time of the data breach event.



The company had a relatively strong security posture at the time of the incident.
Organizations had a security effectiveness score (SES) at or above the normative average.
We measured the security posture of each participating company using the Security Effective
4
Score (SES) as part of the benchmarking process.



CISO (or equivalent title) has overall responsibility for enterprise data protection.
Organizations have centralized the management of data protection with the appointment of a
C-level information security professional.



Data was lost due to third party error. Organizations had a data breach caused by a third
party, such as vendors, outsourcers and business partners.



The company notified data breach victims quickly. Organizations notified data breach
victims and/or regulators within 30 days after the discovery of data loss or theft.



The data breach involved lost or stolen devices. Organizations had a data breach as a
result of a lost or stolen mobile device, which included laptops, desktops, smartphones,
tablets, servers and USB drives containing confidential or sensitive information.



Consultants were engaged to help remediate the data breach. Organizations engaged
consultants to assist in their data breach response and remediation.

As shown in Figure 9, a strong security posture, incident response planning CISO appointments
and consulting support decreases the per capita cost of data breach (shown as negative
numbers). Third party errors, lost or stolen devices and quick notification increases the per capita
cost of data breach (shown as positive numbers).
Figure 9. Impact of seven factors on the per capita cost of data breach
Consolidated view (n=277). Measured in US$

Third party error

19

Lost or stolen devices

8

Quick notification

7

Consultants engaged

(5)
(8)

CISO appointment
Incident response plan

(13)
(15)

Strong security posture
(20)

(15)

(10)

(5)

-

5

10

15

20

25

4

The Security Effectiveness Score was developed by Ponemon Institute in its annual encryption trends survey to define
the security posture of responding organizations. The SES is derived from the rating of 24 security features or practices.
This method has been validated from more than 40 independent studies conducted since June 2005. The SES provides a
range of +2 (most favorable) to -2 (least favorable). Hence, a result greater than zero is viewed as net favorable.

Ponemon Institute© Research Report

Page 9
The following figures show the impact of these seven factors by country. It is clear from this
analysis that the magnitude or impact of each factor on per capita data breach cost varies by
country. According to Figure 10a, a strong security posture in US organizations had the potential
to reduce the costs by as much as $34. Strong security postures did not have as significant an
impact among Australian, Brazil and Indian organizations.
Figure 10a. Strong security posture (US$)
(34)

US
(20)

UK
(16)

FR

(14)

DE
(12)

JP

(12)

IT

(10)

AU

(10)

BZ
(3)

(40)

(35)

(30)

(25)

(20)

(15)

(10)

(5)

IN
-

According to Figure 10b, US organizations should make sure they have an incident response
plan in place because it could reduce the cost by as much as $42. Such planning did not seem to
benefit organizations in Brazil, Australia and India.
Figure 10b. Incident response plan (US$)
(42)

US
(20)

UK
(13)

IT

(12)

DE

(11)

JP
(9)

FR
(6)

BZ

(5)

AU
(4)

(45)

(40)

(35)

(30)

Ponemon Institute© Research Report

(25)

(20)

(15)

(10)

(5)

IN
-

Page 10
Where are CISOs most influential in reducing the cost of data breach? According to the research,
US and UK organizations had a reduced cost of data breach because of the appointment of a
CISO. This factor did not have the same level of impact in India and Brazil.
Figure 10c. CISO appointment (US$)
(23)

US
(14)

UK
(8)

IT

(7)

AU

(7)

DE
(5)

FR
(4)

JP
(3)
(3)

(25)

(20)

(15)

(10)

IN
BZ

(5)

-

Once again, the factors that can decrease the cost of data breach benefited US organizations.
In the US, those organizations that hired consultants to help them contain and resolve the
incident were able to reduce the cost an average of $13 per compromised or exposed record.
Organizations in Brazil and India that engage consultants did not realize as much cost savings.
Figure 10d. Consultants engaged (US$)
(13)

US
(7)

FR
(6)

UK
(5)

DE

(5)

JP
(4)

IT
(3)

AU
(3)

BZ
(1)

(14)

(12)

(10)

Ponemon Institute© Research Report

(8)

(6)

(4)

(2)

IN
-

Page 11
Figures 11a, 11b and 11c show the factors that increased the cost of data breach. On average,
third party errors increased the cost of data breach by as much as $43 per record in the US In the
case of Brazil and India, such incidents increased the cost by only $10 and $6, respectively.
Figure 11a. Third party error (US$)
43

US
26

UK
FR

22
17

JP
IT

16
16

DE
12

AU
BZ

10
6

IN
-

5

10

15

20

25

30

35

40

45

50

As shown in Figure 11b, if the data breach involved lost or stolen devices the cost was increased
by as much as $15 per record followed by German organizations at $11. Again, Brazil and India
are at the low end of increased costs.
Figure 11b. Lost or stolen devices (US$)
15

UK
11

DE
US

10

FR

9
8

AU
7

JP
7

IT
6

BZ
3

IN
-

2

4

Ponemon Institute© Research Report

6

8

10

12

14

16

18

Page 12
In many countries, regulations dictate the notification of data breach victims. However, if
organizations are too fast in contacting individuals it can actually result in higher costs. In this
year’s study, in the US quick notification added as much as $37 per record, as shown in Figure
11c. It is understandable that this factor would have little impact on Brazil and India, because data
breach notification regulations are non-existent.
Figure 11c. Quick notification (US$)
US

37

DE

8

IT

5

FR

5

AU

5

JP

4

BZ

3

IN

1

UK

(3)
(10)

(5)

-

5

10

15

20

25

30

35

40

The more records lost, the higher the cost of the data breach. Figure 12 shows the
relationship between the total cost of data breach and the size of the incident for 277
organizations in ascending order by the size of the breach incident. The regression line clearly
indicates that the size of the data breach incident and total costs are linearly related.
Figure 12. Total cost of data breach by size of the data breach
Regression = Intercept + {Size of Breach Event} x β, where β denotes the slope.
Measured in US$

25,000,000
20,000,000
15,000,000
10,000,000
5,000,000

1
10
19
28
37
46
55
64
73
82
91
100
109
118
127
136
145
154
163
172
181
190
199
208
217
226
235
244
253
262
271

-

Ascending order by size of breach
Total cost

Ponemon Institute© Research Report

Regression

Page 13
The more churn, the higher the per capita cost of data breach. Figure 13 reports the
distribution of per capita data breach costs in ascending rate of abnormal churn for 277
organizations in nine countries. The regression line is upward sloping, which suggests that
abnormal churn and per capita costs are linearly related. This pattern of results is consistent with
benchmark studies completed in prior years.
Figure 13. Distribution of abnormal churn rates in ascending order by per capita costs
Regression = Intercept + {abnormal churn rate) x β, where β denotes the slope.
Measured in US$

1
9
17
25
33
41
49
57
65
73
81
89
97
105
113
121
129
137
145
153
161
169
177
185
193
201
209
217
225
233
241
249
257
265
273

500
450
400
350
300
250
200
150
100
50
-

Ascending order by abnormal churn rates
Per capita cost

Ponemon Institute© Research Report

Regression

Page 14
Certain countries are more vulnerable to churn. Figure 14 reports the average abnormal
churn rates for nine country samples. Our 2012 global results show marked differences among
countries. Specifically, France experienced the highest rate of abnormal churn at 4.4 percent and
5
Brazil experienced the lowest churn rate.
The implications of this analysis is that countries with the highest churn rates could significantly
reduce the costs of a data breach by putting an emphasis on customer retention and activities to
preserve reputation and brand value.
Figure 14. Abnormal churn rates by country sample
5.0%
4.4%

4.5%
3.8%

4.0%
3.5%
3.0%
2.5%

2.7%

2.8%

3.0%

UK

DE

IT

4.0%

3.1%

JP

3.8%

2.4%

2.0%
1.5%
1.0%
0.5%
0.0%
BZ

IN

US

AU

FR

5

Public sector organizations utilize a different churn framework given that customers of government
organizations typically do not have an alternative choice.
Ponemon Institute© Research Report

Page 15
Detection and escalation costs. Figure 15 shows the costs associated with detection and
escalation of data breach incidents for nine countries. Such costs typically include forensic and
investigative activities, assessment and audit services, crisis team management, and
communications to executive management and board of directors. As noted, German companies
experienced the highest detection and escalation costs and Brazil and India experienced the
lowest cost.
Figure 15. Average detection and escalation costs
Measured in US$

1,316,526

DE

1,189,391

AU
FR

953,094
818,996

IT
JP

738,009
699,018

UK
395,262

US
IN

359,406

BZ

358,478
-

200,000

400,000

600,000

800,000

1,000,000

1,200,000

1,400,000

Notification costs. Figure 16 reports the distribution of costs associated with notification
activities for nine countries. Such costs typically include IT activities associated with the creation
of contact databases, determination of all regulatory requirements, engagement of outside
experts, postal expenditures, secondary contacts to mail or email bounce-backs and inbound
communication set-up. The US sample experienced the highest notification cost.
Figure 16. Average notification costs
Measured in US$

US

565,020

DE

353,927

UK

244,669

AU

219,986

FR

145,739

IT

73,115

JP

71,454

BZ

53,063

IN

22,232
-

100,000

200,000

Ponemon Institute© Research Report

300,000

400,000

500,000

600,000

Page 16
Post data breach costs. Figure 17 shows the distribution of costs associated with ex-post (afterthe-fact) activities for nine countries. Such costs typically include help desk activities, inbound
communications, special investigative activities, remediation activities, legal expenditures,
product discounts, identity protection services and regulatory interventions. Here again, US
organizations experienced the highest ex-post response costs.
Figure 17. Average ex-post response costs
Measured in US$

US

1,412,548

DE

1,406,663

AU

1,101,437

FR

1,094,514
782,245

UK

728,294

JP
592,394

IT
IN

450,825
395,419

BZ
-

300,000

600,000

900,000

1,200,000

1,500,000

Lost business costs. Figure 18 reports lost business costs associated with data breach
incidents for nine countries. Such costs include the abnormal turnover of customers, increased
customer acquisition activities, reputation losses and diminished goodwill. As can be seen, lost
business costs over the past few years appear to be trending downward. The highest lost
business cost of over $3.03 million was experienced by US organizations.
Figure 18. Average lost business costs
Measured in US$

US

3,030,814

AU

1,957,966

DE

1,746,467

FR

1,569,953

UK

1,417,116

IT

790,899

JP

744,338

BZ

514,944

IN

283,341
-

500,000

1,000,000

Ponemon Institute© Research Report

1,500,000

2,000,000

2,500,000

3,000,000

3,500,000

Page 17
Net change in lost business costs. Figure 19 reports lost business costs as a percent of total
average cost for nine countries. As can be seen, three countries experienced a net percentage
increase over two years, while five countries experienced a net percentage decrease. The largest
percentage increases over two years occurred in India (+13 percent) and France (+11 percent).
Australian companies experienced the largest percentage decrease between the 2012 and 2013
lost business costs (-10 percent).
Figure 19. Percentage of lost business costs relative to total average cost
Brazil (BZ) is not included because 2013 is the first year of this study
55% 56%

60%
50%
40%
30%

39%

37%
29%

33%

34% 35%

39%

42%

40%

36%

45% 45%

31%

27%

20%
10%
0%

AU

JP

IT

DE

IN

FR

UK

US

2012 Lost business costs as a percentage to total cost
2013 Lost business costs as a percentage to total cost

The proportion of direct and indirect costs of data breach varies by country. Direct costs
refer to the direct expense outlay to accomplish a given activity such as engaging forensic
experts, hiring a law firm or offering victims identity protection services. Indirect costs include the
time, effort and other organizational resources spent during the data breach resolution. It includes
the use of existing employees to help in the data breach notification efforts or in the investigation
of the incident. Indirect costs also include the loss of goodwill and customer churn.
Figure 20 reports the direct and indirect per capita cost components of a data breach on a
percentage basis for nine countries. As shown, US companies have the highest percentage of
indirect cost and Brazil has the highest percentage direct cost.
Figure 20. Percentage direct and indirect per capita data breach cost
100%
90%
80%
70%
60%
50%
40%
30%
20%
10%
0%

32%

68%

US

43%

57%

AU

44%

46%

47%

50%

50%

52%

56%

54%

53%

50%

50%

48%

FR

DE

IT

IN

UK

JP

Indirect
Ponemon Institute© Research Report

59%

41%

BZ

Direct
Page 18
Part 3. Observations and description about participating companies
We conclude that companies’ efforts in improving their data protection practices are paying off.
As evidenced by the nine global studies, the most profitable investments companies can make
seem to be an incident response plan, a strong security posture, the appointment of a CISO with
enterprise-wide responsibility and the engagement of outside consultants.
We hope this study helps to understand what the potential costs of a data breach could be based
upon certain characteristics and how best to allocate resources to the prevention, detection and
resolution of a data breach. Specifically, the study reveals the severe financial consequences
from malicious or criminal acts. These data breaches can prove to be the most costly.
In this report, we compare the results of nine separate country studies. It is important to note that
each annual study involves a different sample of companies. In other words, we are not tracking
the same sample of companies over time. To be consistent, we recruit and match companies with
similar characteristics such as the company’s industry, headcount, geographic footprint, and size
of data breach.
Figure 21 shows the distribution of benchmark organizations by their primary industry
classification. In this year’s study, 16 industries are represented. The largest sector is financial
services, which includes banks, insurance, investment management and payment processors.
Figure 21. Distribution of the benchmark sample by industry segment
Consolidated (n = 277 organizations)

3%
3%

2%2%

1% 1%
17%

3%

8%
14%
9%

14%

11%
12%

Ponemon Institute© Research Report

Financial
Public services
Retail
Services
Consumer
Industrial
Technology
Communications
Hospitality
Pharmaceuticals
Transportation
Energy
Healthcare
Media
Research
Education

Page 19
Part 4. How we calculate the cost of data breach
Our study addresses core process-related activities that drive a range of expenditures associated
with an organization’s data breach detection, response, containment and remediation. The four
cost centers are:


Detection or discovery: Activities that enable a company to reasonably detect the breach of
personal data either at risk (in storage) or in motion.



Escalation: Activities necessary to report the breach of protected information to appropriate
personnel within a specified time period.



Notification: Activities that enable the company to notify data subjects with a letter, outbound
telephone call, e-mail or general notice that personal information was lost or stolen.



Ex-post response: Activities to help victims of a breach communicate with the company to
ask additional questions or obtain recommendations in order to minimize potential harms.
Redress activities also include ex-post response such as credit report monitoring or the
reissuing of a new account (or credit card).

In addition to the above process-related activities, most companies experience opportunity costs
associated with the breach incident, which results from diminished trust or confidence by present
and future customers. Accordingly, our Institute’s research shows that the negative publicity
associated with a data breach incident causes reputation effects that may result in abnormal
turnover or churn rates as well as a diminished rate for new customer acquisitions.
To extrapolate these opportunity costs, we use a cost estimation method that relies on the
“lifetime value” of an average customer as defined for each participating organization.


Turnover of existing customers: The estimated number of customers who will most likely
terminate their relationship as a result of the breach incident. The incremental loss is
abnormal turnover attributable to the breach incident. This number is an annual percentage,
which is based on estimates provided by management during the benchmark interview
6
process.



Diminished customer acquisition: The estimated number of target customers who will not
have a relationship with the organization as a consequence of the breach. This number is
provided as an annual percentage.

We acknowledge that the loss of non-customer data, such as employee records, may not impact
7
an organization’s churn or turnover. In these cases, we would expect the business cost category
to be lower when data breaches do not involve customer or consumer data (including payment
transactional information).

6

In several instances, turnover is partial, wherein breach victims still continued their relationship with the
breached organization, but the volume of customer activity actually declines. This partial decline is
especially salient in certain industries – such as financial services or public sector entities – where
termination is costly or economically infeasible.
7

In this study, we consider citizen, patient and student information as customer data.

Ponemon Institute© Research Report

Page 20
Benchmark methods
All participating organizations experienced one or more data breach incidents sometime over the
past year, often requiring notification according various regulations and laws. Our benchmark
instrument captured descriptive information from IT, compliance and information security
practitioners about the full cost impact of a breach involving the loss or theft of customer or
consumer information. It also required these practitioners to estimate opportunity costs
associated with program activities.
Estimated data breach cost components were captured on a rating form. In most cases, the
researcher conducted follow-up interviews to obtain additional facts, including estimated
abnormal churn rates that resulted from the company’s most recent breach event involving 1,000
8
or more compromised records.
Data collection methods did not include actual accounting information, but instead relied upon
numerical estimation based on the knowledge and experience of each participant. Within each
category, cost estimation was a two-stage process. First, the benchmark instrument required
individuals to rate direct cost estimates for each cost category by marking a range variable
defined in the following number line format.
How to use the number line: The number line provided under each data breach cost category is one way to
obtain your best estimate for the sum of cash outlays, labor and overhead incurred. Please mark only one
point somewhere between the lower and upper limits set above. You can reset the lower and upper limits
of the number line at any time during the interview process.
Post your estimate of direct costs here for [presented cost category]
LL

______________________________________|___________________________________

UL

The numerical value obtained from the number line rather than a point estimate for each
presented cost category preserved confidentiality and ensured a higher response rate. The
benchmark instrument also required practitioners to provide a second estimate for indirect and
opportunity costs, separately.
The scope of data breach cost items contained within our benchmark instrument was limited to
known cost categories that applied to a broad set of business operations that handle personal
information. We believed that a study focused on business process – and not data protection or
privacy compliance activities – would yield a better quality of results.

8

Our sampling criteria only included companies experiencing a data breach between 1,000 and 100,000 lost
or stolen records sometime during the past 12 months. We excluded catastrophic data breach incidents to
avoid skewing overall sample findings.
Ponemon Institute© Research Report

Page 21
Figure 22 illustrates the activity-based costing schema used in our benchmark study. The cost
centers we examine sequentially are: incident discovery, escalation, notification, ex-post
response and lost business.
Figure 22. Schema of the data breach process

Within each cost center, the research instrument required subjects to estimate a cost range to
capture estimates of direct cost, indirect cost and opportunity cost, defined as follows:


Direct cost – the direct expense outlay to accomplish a given activity.



Indirect cost – the amount of time, effort and other organizational resources spent, but not as
a direct cash outlay.



Opportunity cost – the cost resulting from lost business opportunities as a consequence of
negative reputation effects after the breach has been reported to victims (and publicly
revealed to the media).

To maintain complete confidentiality, the benchmark instrument did not capture any companyspecific information. Subject materials contained no tracking codes or other methods that could
link responses to participating companies.
To keep the benchmarking process to a manageable size, we carefully limited items to only those
cost activity centers that we considered crucial to data breach cost measurement. Based upon
discussions with learned experts, the final set of items included a fixed set of cost activities. Upon
collection of the benchmark information, each instrument was re-examined carefully for
consistency and completeness.

Ponemon Institute© Research Report

Page 22
Part 5. Limitations
Our study utilizes a confidential and proprietary benchmark method that has been successfully
deployed in earlier research. However, there are inherent limitations with this benchmark
research that need to be carefully considered before drawing conclusions from findings.


Non-statistical results: Our study draws upon a representative, non-statistical sample of
organizations experiencing a breach involving the loss or theft of confidential data during the
past 12 months. Statistical inferences, margins of error and confidence intervals cannot be
applied to these data given that our sampling methods are not scientific.



Non-response: The current findings are based on a small representative sample of
benchmarks. In total, 277 companies completed the benchmark process. Non-response bias
was not tested so it is always possible companies that did not participate are substantially
different in terms of underlying data breach cost.



Sampling-frame bias: Because our sampling frame is judgmental, the quality of results is
influenced by the degree to which the frame is representative of the population of companies
being studied. It is our belief that the current sampling frame is biased toward companies
with more mature privacy or information security programs.



Company-specific information: The benchmark information is sensitive and confidential.
Thus, the current instrument does not capture company-identifying information. It also allows
individuals to use categorical response variables to disclose demographic information about
the company and industry category.



Unmeasured factors: To keep the interview script concise and focused, we decided to omit
other important variables from our analyses such as leading trends and organizational
characteristics. The extent to which omitted variables might explain benchmark results
cannot be determined.



Extrapolated cost results. The quality of benchmark research is based on the integrity of
confidential responses provided by respondents in participating companies. While certain
checks and balances can be incorporated into the benchmark process, there is always the
possibility that respondents did not provide accurate or truthful responses. In addition, the
use of cost extrapolation methods rather than actual cost data may inadvertently introduce
bias and inaccuracies.

Ponemon Institute© Research Report

Page 23
If you have questions or comments about this research report or you would like to obtain
additional copies of the document (including permission to quote or reuse this report), please
contact by letter, phone call or email:
Ponemon Institute LLC
Attn: Research Department
2308 US 31 North
Traverse City, Michigan 49686 USA
1.800.887.3118
research@ponemon.org

Ponemon Institute LLC
Advancing Responsible Information Management
Ponemon Institute is dedicated to independent research and education that advances responsible
information and privacy management practices within business and government. Our mission is
to conduct high quality, empirical studies on critical issues affecting the management and security
of sensitive information about people and organizations.
As a member of the Council of American Survey Research Organizations (CASRO), we
uphold strict data confidentiality, privacy and ethical research standards. We do not collect any
personally identifiable information from individuals (or company identifiable information in our
business research). Furthermore, we have strict quality standards to ensure that subjects are not
asked extraneous, irrelevant or improper questions.

Ponemon Institute© Research Report

Page 24

Más contenido relacionado

La actualidad más candente

2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity ManagementCMR WORLD TECH
 
2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: Japan2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: JapanJitendra Adhikari
 
Enterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEnterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEchoworx
 
INFORMATION SECURITY STUDY REGARDING PII
INFORMATION SECURITY STUDY REGARDING PIIINFORMATION SECURITY STUDY REGARDING PII
INFORMATION SECURITY STUDY REGARDING PII- Mark - Fullbright
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industryNumaan Huq
 
Regulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized EnvironmentRegulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized EnvironmentErnst & Young
 
Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014Adriana Sanford
 
IG004 Litigation Cost Trends 2014_FINAL
IG004 Litigation Cost Trends 2014_FINALIG004 Litigation Cost Trends 2014_FINAL
IG004 Litigation Cost Trends 2014_FINALAmber Bytheway
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015James Sheehan
 
2014 Data Breach Industry Forecast
2014 Data Breach Industry Forecast2014 Data Breach Industry Forecast
2014 Data Breach Industry Forecast- Mark - Fullbright
 
Privacy Breaches In Canada It.Can May 1 2009
Privacy Breaches In Canada   It.Can May 1 2009Privacy Breaches In Canada   It.Can May 1 2009
Privacy Breaches In Canada It.Can May 1 2009canadianlawyer
 
Data Breaches
Data BreachesData Breaches
Data Breachessstose
 
Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...
Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...
Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...IBM Services
 
Reasons for the Popularity of Medical Record Theft
Reasons for the Popularity of Medical Record TheftReasons for the Popularity of Medical Record Theft
Reasons for the Popularity of Medical Record TheftOPSWAT
 

La actualidad más candente (18)

2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management
 
2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: Japan2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: Japan
 
Ponemon cost of cyber crime global report
Ponemon cost of cyber crime global reportPonemon cost of cyber crime global report
Ponemon cost of cyber crime global report
 
Enterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEnterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey Report
 
The Policy Survey Project: Fall 2011
The Policy Survey Project: Fall 2011The Policy Survey Project: Fall 2011
The Policy Survey Project: Fall 2011
 
INFORMATION SECURITY STUDY REGARDING PII
INFORMATION SECURITY STUDY REGARDING PIIINFORMATION SECURITY STUDY REGARDING PII
INFORMATION SECURITY STUDY REGARDING PII
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industry
 
Directors and Officers Insurance Insights 2020
Directors and Officers Insurance Insights 2020Directors and Officers Insurance Insights 2020
Directors and Officers Insurance Insights 2020
 
Accounting
AccountingAccounting
Accounting
 
Regulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized EnvironmentRegulatory Compliance: Adapting to a Pressurized Environment
Regulatory Compliance: Adapting to a Pressurized Environment
 
Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014
 
IG004 Litigation Cost Trends 2014_FINAL
IG004 Litigation Cost Trends 2014_FINALIG004 Litigation Cost Trends 2014_FINAL
IG004 Litigation Cost Trends 2014_FINAL
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
 
2014 Data Breach Industry Forecast
2014 Data Breach Industry Forecast2014 Data Breach Industry Forecast
2014 Data Breach Industry Forecast
 
Privacy Breaches In Canada It.Can May 1 2009
Privacy Breaches In Canada   It.Can May 1 2009Privacy Breaches In Canada   It.Can May 1 2009
Privacy Breaches In Canada It.Can May 1 2009
 
Data Breaches
Data BreachesData Breaches
Data Breaches
 
Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...
Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...
Don't Fall Into a Trap: How Business Continuity Management Can Help Data Brea...
 
Reasons for the Popularity of Medical Record Theft
Reasons for the Popularity of Medical Record TheftReasons for the Popularity of Medical Record Theft
Reasons for the Popularity of Medical Record Theft
 

Destacado

Higgs bosob machine learning challange
Higgs bosob machine learning challangeHiggs bosob machine learning challange
Higgs bosob machine learning challangeTharindu Ranasinghe
 
2013 Mobile Application Security Survey
2013 Mobile Application Security Survey2013 Mobile Application Security Survey
2013 Mobile Application Security SurveyBee_Ware
 
Moving beyond passwords - Consumer attitudes on online authentication
Moving beyond passwords - Consumer attitudes on online authenticationMoving beyond passwords - Consumer attitudes on online authentication
Moving beyond passwords - Consumer attitudes on online authenticationBee_Ware
 
Top 10 professors of organic geochemistry
Top 10 professors of organic geochemistryTop 10 professors of organic geochemistry
Top 10 professors of organic geochemistryAsmaa Mohammed
 
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”Mark Mad
 
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงานใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงานMark Mad
 
Talking to elderly parents about home care
Talking to elderly parents about home careTalking to elderly parents about home care
Talking to elderly parents about home careTracy Steel
 
Feliz dia del padre infor
Feliz dia del padre inforFeliz dia del padre infor
Feliz dia del padre inforlissalejandra
 
Verizon 2014 pci compliance report
Verizon 2014 pci compliance reportVerizon 2014 pci compliance report
Verizon 2014 pci compliance reportBee_Ware
 
Kindsight security labs malware report - Q4 2013
Kindsight security labs malware report - Q4 2013Kindsight security labs malware report - Q4 2013
Kindsight security labs malware report - Q4 2013Bee_Ware
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013Bee_Ware
 
Perustulon työllisyysvaikutukset
Perustulon työllisyysvaikutuksetPerustulon työllisyysvaikutukset
Perustulon työllisyysvaikutuksetOlli Kärkkäinen
 
Infographic: Dementia Toolkit
Infographic: Dementia ToolkitInfographic: Dementia Toolkit
Infographic: Dementia ToolkitTracy Steel
 
Technology integration
Technology integrationTechnology integration
Technology integrationbriggsad
 
Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011sudpal88
 

Destacado (20)

Higgs bosob machine learning challange
Higgs bosob machine learning challangeHiggs bosob machine learning challange
Higgs bosob machine learning challange
 
2013 Mobile Application Security Survey
2013 Mobile Application Security Survey2013 Mobile Application Security Survey
2013 Mobile Application Security Survey
 
Moving beyond passwords - Consumer attitudes on online authentication
Moving beyond passwords - Consumer attitudes on online authenticationMoving beyond passwords - Consumer attitudes on online authentication
Moving beyond passwords - Consumer attitudes on online authentication
 
Top 10 professors of organic geochemistry
Top 10 professors of organic geochemistryTop 10 professors of organic geochemistry
Top 10 professors of organic geochemistry
 
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
 
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงานใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
 
Trias politika
Trias politikaTrias politika
Trias politika
 
Talking to elderly parents about home care
Talking to elderly parents about home careTalking to elderly parents about home care
Talking to elderly parents about home care
 
Work incentives
Work incentivesWork incentives
Work incentives
 
ฟอร มโครงร างโครงงานคอมพ_วเตอร_
ฟอร มโครงร างโครงงานคอมพ_วเตอร_ฟอร มโครงร างโครงงานคอมพ_วเตอร_
ฟอร มโครงร างโครงงานคอมพ_วเตอร_
 
Feliz dia del padre infor
Feliz dia del padre inforFeliz dia del padre infor
Feliz dia del padre infor
 
Verizon 2014 pci compliance report
Verizon 2014 pci compliance reportVerizon 2014 pci compliance report
Verizon 2014 pci compliance report
 
Kindsight security labs malware report - Q4 2013
Kindsight security labs malware report - Q4 2013Kindsight security labs malware report - Q4 2013
Kindsight security labs malware report - Q4 2013
 
morphometric analysis
morphometric analysismorphometric analysis
morphometric analysis
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013
 
Perustulon työllisyysvaikutukset
Perustulon työllisyysvaikutuksetPerustulon työllisyysvaikutukset
Perustulon työllisyysvaikutukset
 
O lada de bere
O lada de bereO lada de bere
O lada de bere
 
Infographic: Dementia Toolkit
Infographic: Dementia ToolkitInfographic: Dementia Toolkit
Infographic: Dementia Toolkit
 
Technology integration
Technology integrationTechnology integration
Technology integration
 
Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011
 

Similar a 2013 cost of data breach study - Global analysis

Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382CMR WORLD TECH
 
2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docxfelicidaddinwoodie
 
US cost_of_cyber_crime_study_final6
US  cost_of_cyber_crime_study_final6 US  cost_of_cyber_crime_study_final6
US cost_of_cyber_crime_study_final6 CMR WORLD TECH
 
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)Zeno Idzerda
 
Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Paperjam_redaction
 
Newsletter 0021309 A0550983
Newsletter 0021309  A0550983 Newsletter 0021309  A0550983
Newsletter 0021309 A0550983 Todd Ruback
 
wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-dataNumaan Huq
 
Sharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breachesSharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breachesThe Economist Media Businesses
 
2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data Breach2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data BreachSymantec
 
True Cost of Compliance
True Cost of ComplianceTrue Cost of Compliance
True Cost of ComplianceTripwire
 
2017 Data Breach Investigations Report
2017 Data Breach Investigations Report2017 Data Breach Investigations Report
2017 Data Breach Investigations Report- Mark - Fullbright
 
Corporate & Regulatory Compliance Boot Camp - Data Privacy Compliance
Corporate & Regulatory Compliance Boot Camp - Data Privacy ComplianceCorporate & Regulatory Compliance Boot Camp - Data Privacy Compliance
Corporate & Regulatory Compliance Boot Camp - Data Privacy ComplianceFinancial Poise
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Financial Poise
 
DBryant-Cybersecurity Challenge
DBryant-Cybersecurity ChallengeDBryant-Cybersecurity Challenge
DBryant-Cybersecurity Challengemsdee3362
 
iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?Hayden McCall
 
2014-2015-data-breach-response-guide
2014-2015-data-breach-response-guide2014-2015-data-breach-response-guide
2014-2015-data-breach-response-guideJames Fisher
 

Similar a 2013 cost of data breach study - Global analysis (20)

Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 
2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docx
 
2015 cost of data breach study
2015 cost of data breach study2015 cost of data breach study
2015 cost of data breach study
 
US cost_of_cyber_crime_study_final6
US  cost_of_cyber_crime_study_final6 US  cost_of_cyber_crime_study_final6
US cost_of_cyber_crime_study_final6
 
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
 
Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1
 
Newsletter 0021309 A0550983
Newsletter 0021309  A0550983 Newsletter 0021309  A0550983
Newsletter 0021309 A0550983
 
wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-data
 
Sharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breachesSharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breaches
 
2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data Breach2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data Breach
 
2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
True Cost of Compliance
True Cost of ComplianceTrue Cost of Compliance
True Cost of Compliance
 
2017 Data Breach Investigations Report
2017 Data Breach Investigations Report2017 Data Breach Investigations Report
2017 Data Breach Investigations Report
 
Corporate & Regulatory Compliance Boot Camp - Data Privacy Compliance
Corporate & Regulatory Compliance Boot Camp - Data Privacy ComplianceCorporate & Regulatory Compliance Boot Camp - Data Privacy Compliance
Corporate & Regulatory Compliance Boot Camp - Data Privacy Compliance
 
Data Privacy Compliance
Data Privacy ComplianceData Privacy Compliance
Data Privacy Compliance
 
Heidi
HeidiHeidi
Heidi
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
 
DBryant-Cybersecurity Challenge
DBryant-Cybersecurity ChallengeDBryant-Cybersecurity Challenge
DBryant-Cybersecurity Challenge
 
iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?
 
2014-2015-data-breach-response-guide
2014-2015-data-breach-response-guide2014-2015-data-breach-response-guide
2014-2015-data-breach-response-guide
 

Más de Bee_Ware

Les francais et la protection des données personnelles
Les francais et la protection des données personnellesLes francais et la protection des données personnelles
Les francais et la protection des données personnellesBee_Ware
 
DDoS threat landscape report
DDoS threat landscape reportDDoS threat landscape report
DDoS threat landscape reportBee_Ware
 
Top ten big data security and privacy challenges
Top ten big data security and privacy challengesTop ten big data security and privacy challenges
Top ten big data security and privacy challengesBee_Ware
 
2013 global encryption trends study
2013 global encryption trends study2013 global encryption trends study
2013 global encryption trends studyBee_Ware
 
Numergy la sécurité des données dans le cloud
Numergy la sécurité des données dans le cloudNumergy la sécurité des données dans le cloud
Numergy la sécurité des données dans le cloudBee_Ware
 
Waf, le bon outil, la bonne administration
Waf, le bon outil, la bonne administration Waf, le bon outil, la bonne administration
Waf, le bon outil, la bonne administration Bee_Ware
 
Bonnes pratiques de sécurité - Kaspersky
Bonnes pratiques de sécurité - KasperskyBonnes pratiques de sécurité - Kaspersky
Bonnes pratiques de sécurité - KasperskyBee_Ware
 
Les entreprises européennes sont elles bien armées pour affronter les cyber a...
Les entreprises européennes sont elles bien armées pour affronter les cyber a...Les entreprises européennes sont elles bien armées pour affronter les cyber a...
Les entreprises européennes sont elles bien armées pour affronter les cyber a...Bee_Ware
 
Maitriser la ssi pour les systèmes industriels
Maitriser la ssi pour les systèmes industrielsMaitriser la ssi pour les systèmes industriels
Maitriser la ssi pour les systèmes industrielsBee_Ware
 
Biometrics how far are we prepared to go
Biometrics how far are we prepared to goBiometrics how far are we prepared to go
Biometrics how far are we prepared to goBee_Ware
 
Managing complexity in IAM
Managing complexity in IAMManaging complexity in IAM
Managing complexity in IAMBee_Ware
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014Bee_Ware
 
Les principales failles de sécurité des applications web actuelles
Les principales failles de sécurité des applications web actuellesLes principales failles de sécurité des applications web actuelles
Les principales failles de sécurité des applications web actuellesBee_Ware
 
La sécurité des Si en établissement de santé
La sécurité des Si en établissement de santéLa sécurité des Si en établissement de santé
La sécurité des Si en établissement de santéBee_Ware
 
Les 10 risques liés aux applications mobiles
Les 10 risques liés aux applications mobilesLes 10 risques liés aux applications mobiles
Les 10 risques liés aux applications mobilesBee_Ware
 
Guide de mise en oeuvre d'une authentification forte avec une cps
Guide de mise en oeuvre d'une authentification forte avec une cpsGuide de mise en oeuvre d'une authentification forte avec une cps
Guide de mise en oeuvre d'une authentification forte avec une cpsBee_Ware
 
Clusif le role de l'organisation humaine dans la ssi 2013
Clusif le role de l'organisation humaine dans la ssi 2013Clusif le role de l'organisation humaine dans la ssi 2013
Clusif le role de l'organisation humaine dans la ssi 2013Bee_Ware
 
X force report 2013
X force report 2013X force report 2013
X force report 2013Bee_Ware
 
An overview of web security
An overview of web securityAn overview of web security
An overview of web securityBee_Ware
 
Tour d'horizon de la sécurité Web
Tour d'horizon de la sécurité WebTour d'horizon de la sécurité Web
Tour d'horizon de la sécurité WebBee_Ware
 

Más de Bee_Ware (20)

Les francais et la protection des données personnelles
Les francais et la protection des données personnellesLes francais et la protection des données personnelles
Les francais et la protection des données personnelles
 
DDoS threat landscape report
DDoS threat landscape reportDDoS threat landscape report
DDoS threat landscape report
 
Top ten big data security and privacy challenges
Top ten big data security and privacy challengesTop ten big data security and privacy challenges
Top ten big data security and privacy challenges
 
2013 global encryption trends study
2013 global encryption trends study2013 global encryption trends study
2013 global encryption trends study
 
Numergy la sécurité des données dans le cloud
Numergy la sécurité des données dans le cloudNumergy la sécurité des données dans le cloud
Numergy la sécurité des données dans le cloud
 
Waf, le bon outil, la bonne administration
Waf, le bon outil, la bonne administration Waf, le bon outil, la bonne administration
Waf, le bon outil, la bonne administration
 
Bonnes pratiques de sécurité - Kaspersky
Bonnes pratiques de sécurité - KasperskyBonnes pratiques de sécurité - Kaspersky
Bonnes pratiques de sécurité - Kaspersky
 
Les entreprises européennes sont elles bien armées pour affronter les cyber a...
Les entreprises européennes sont elles bien armées pour affronter les cyber a...Les entreprises européennes sont elles bien armées pour affronter les cyber a...
Les entreprises européennes sont elles bien armées pour affronter les cyber a...
 
Maitriser la ssi pour les systèmes industriels
Maitriser la ssi pour les systèmes industrielsMaitriser la ssi pour les systèmes industriels
Maitriser la ssi pour les systèmes industriels
 
Biometrics how far are we prepared to go
Biometrics how far are we prepared to goBiometrics how far are we prepared to go
Biometrics how far are we prepared to go
 
Managing complexity in IAM
Managing complexity in IAMManaging complexity in IAM
Managing complexity in IAM
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014
 
Les principales failles de sécurité des applications web actuelles
Les principales failles de sécurité des applications web actuellesLes principales failles de sécurité des applications web actuelles
Les principales failles de sécurité des applications web actuelles
 
La sécurité des Si en établissement de santé
La sécurité des Si en établissement de santéLa sécurité des Si en établissement de santé
La sécurité des Si en établissement de santé
 
Les 10 risques liés aux applications mobiles
Les 10 risques liés aux applications mobilesLes 10 risques liés aux applications mobiles
Les 10 risques liés aux applications mobiles
 
Guide de mise en oeuvre d'une authentification forte avec une cps
Guide de mise en oeuvre d'une authentification forte avec une cpsGuide de mise en oeuvre d'une authentification forte avec une cps
Guide de mise en oeuvre d'une authentification forte avec une cps
 
Clusif le role de l'organisation humaine dans la ssi 2013
Clusif le role de l'organisation humaine dans la ssi 2013Clusif le role de l'organisation humaine dans la ssi 2013
Clusif le role de l'organisation humaine dans la ssi 2013
 
X force report 2013
X force report 2013X force report 2013
X force report 2013
 
An overview of web security
An overview of web securityAn overview of web security
An overview of web security
 
Tour d'horizon de la sécurité Web
Tour d'horizon de la sécurité WebTour d'horizon de la sécurité Web
Tour d'horizon de la sécurité Web
 

Último

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

2013 cost of data breach study - Global analysis

  • 1. 2013 Cost of Data Breach Study: Global Analysis Benchmark research sponsored by Symantec Independently Conducted by Ponemon Institute LLC May 2013 Ponemon Institute© Research Report
  • 2. 20131 Cost of Data Breach Study: Global Analysis Ponemon Institute, May 2013 Part 1. Executive Summary Symantec Corporation and Ponemon Institute are pleased to present the 2013 Cost of Data Breach: Global Analysis, our eighth annual benchmark study concerning the cost of data breach incidents for companies located nine countries. Since 2009, we have provided a consolidated report of the benchmark findings from all countries represented in the research. In this report, we present both the consolidated findings and country differences. The number of global organizations represented this year has grown to 277 in nine countries. More than 1,400 individuals were interviewed for this study during a ten-month period. In last year’s report, 199 organizations from eight countries participated in this benchmark research. As the findings reveal, the average per capita cost of data breach (compiled for nine countries and converted to US dollars) differs widely among the countries. Many of these cost differences can be attributed to the types of attacks and threats organizations face as well as the data protection regulations and laws in their respective countries. In this year’s global study, the average consolidated data breach increased from $130 to $136. However, German and US organizations on average experienced much higher costs at $199 and $188, respectively. Ponemon Institute conducted its first Cost of Data Breach study in the United States eight years ago. Since then, we have expanded the study to include the United Kingdom, Germany, France, Australia, India, Italy, Japan and, for the first time this year, Brazil. To date, 965 business and government (public sector) organizations have participated in the benchmarking process since the inception of this research series. As mentioned above, this year’s study examines the costs incurred by 277 companies in 16 industry sectors after those companies experienced the loss or theft of protected personal data. It is important to note the costs presented in this research are not hypothetical but are from actual data loss incidents. They are based upon cost estimates provided by the individuals we interviewed over a ten-month period in the companies that are represented in this research. The number of breached records per incident this year ranged from 2,300 records to more than 99,000 records. This year the average number of breached records was 23,647. We do not include organizations that had data breaches in excess of 100,000 because they are not representative of most data breaches and to include them in the study would skew the results. The detailed cost data for the 277 data breach cases can be found as Appendix 1 in the nine separate country reports. The report examines a wide range of business costs, including expense outlays for detection, escalation, notification, and after-the-fact (ex-post) response. We also analyze the economic impact of lost or diminished customer trust and confidence as measured by customer turnover or churn. The following are the most salient country differences measured in US dollars:  The most and least expensive breaches. German and US companies had the most costly data breaches ($199 and $188 per record, respectively). These countries also experienced the highest total cost (US at $5.4 million and Germany at $4.8 million). The least costly breaches occurred in Brazil and India ($58 and $42, respectively). In Brazil total cost was $1.3 million and in India it was $1.1 million. 1 The Cost of Data Breach report is dated as a 2013 publication. Please note that all data breach incidents studied in this year’s report happened in the 2012 calendar year. Thus, all figures reflect the 2012 data breach incidents. Ponemon Institute© Research Report Page 1
  • 3.  Size of data breaches. On average, Australian and US companies had data breaches that resulted in the greatest number of exposed or compromised records (34,249 and 28,765 records, respectively). On average, Italian and Japanese companies had the smallest number of breached records (18,285 and 18,237 records, respectively).  Causes of data breaches differ among countries. German companies were most likely to experience a malicious or criminal attack, followed by Australia and Japan. Brazilian companies were most likely to experience breaches caused by human error. Companies in India were the most likely to experience a data breach caused by a system glitch or business process failure.  The most costly malicious and criminal attacks. Consolidated findings show that malicious or criminal attacks are the most costly data breaches incidents in all nine countries. US and German companies experience the most expensive data breach incidents at $277 and $214 per compromised records, respectively. Brazil and India had the least costly data breach caused by malicious or criminal attackers at $71 and $46 per capita, respectively.  Factors that decrease the cost. US and UK companies received the greatest reduction in data breach costs by having a strong security posture, incident response plan and CISO appointment. The US and France received the greatest cost reduction from the engagement of consultants to support data breach remediation.  Factors that increase the cost. US companies realized the greatest increase in data breach costs if caused by a third party error or quick notification of data breach victims, regulators and other stakeholders. UK companies had the greatest increase in the cost of data breach if the incident involved a lost or stolen device.  Countries that lose the most customers following a data breach. France and Australia had the highest rate of abnormal customer turnover or churn following a data breach. In contrast, Brazil and India had the lowest rate of abnormal churn. In the context of this study, abnormal churn is defined as the customer turnover caused by the data breach (above the churn experienced in the normal course of business).  Countries that spend the most and least on detection and escalation. On average, German and Australian organizations spent the most on such detection and escalation activities as investigating and assessing the data breach ($1.3 million and $1.2 million, respectively). Organizations in India and Brazil spent the least on detection and escalation at $359,406 and $358,478, respectively.  Countries that spend the most and least on notification. Some typical notification costs include IT activities associated with the creation of contact databases, determination of all regulatory requirements, engagement of outside experts and other efforts to make sure victims are alerted to the fact that their personal information has been compromised. US and Germany organizations on average spent the most ($565,020 and $353,927, respectively). Brazil and India spent the least amount on notification ($53,063 and $22,232, respectively). Ponemon Institute© Research Report Page 2
  • 4. Cost of Data Breach FAQs How do you collect the data? Ponemon Institute researchers collected in-depth qualitative data through interviews with more than 1,400 individuals in 277 organizations conducted over a ten-month period in nine countries. Recruiting organizations for the 2012 study began in January 2012 and interviews were completed in December. In each of the participating organizations, we spoke with IT, compliance and information security practitioners who are knowledgeable about their organization’s data breach and the costs associated with resolving the breach. For privacy purposes we do not collect any organization-specific information. How do you calculate the cost of data breach? To calculate the average cost of data breach, we collect both the direct and indirect expenses incurred by the organization. Direct expenses include engaging forensic experts, outsourcing hotline support and providing free credit monitoring subscriptions and discounts for future products and services. Indirect costs include in-house investigations and communication, as well as the extrapolated value of customer loss resulting from turnover or diminished acquisition rates. For a detailed explanation about Ponemon Institute’s benchmark methodology, please see Part 4 of this report. How does benchmark research differ from survey research? The unit of analysis in the Cost of Data Breach study is the organization. In survey research, the unit of analysis is typically the individual. As discussed previously, we recruited 277 organizations to participate in this study. All of these organizations experienced a data breach ranging from a low of about 1,000 to nearly 100,000 compromised records. Can the average cost of data breach be used to calculate the financial consequences of a mega breach such as those involving millions of lost or stolen records? The average cost of a data breach in our research does not apply to catastrophic or mega data breaches because these are not typical of the breaches most organizations experience. In order to be representative of the population of organizations and draw conclusions from the research that can be useful in understanding costs when protected information is lost or stolen, we do not include data breaches of more than 100,000 compromised records in our analysis. Are you tracking the same organizations each year? Each annual study involves a different sample of companies. In other words, we are not tracking the same sample of companies over time. To be consistent, we recruit and match companies with similar characteristics such as the company’s industry, headcount, geographic footprint and size of data breach. Since starting this research in 2005, we have studied the data breach experiences of 965 organizations. Ponemon Institute© Research Report Page 3
  • 5. Part 2. Key Findings In this section we provide the detailed findings of this research. Topics are presented in the following order:        Frequency of data breach incidents Cost of data breach per record and organization Root causes of a data breach Factors that influence the cost of a data breach Trends in the frequency of compromised records Trends in customer turnover or churn Data breach cost components The following table contains the list of countries and legend used in forthcoming figures. The table also provides the 04/01/2013 Wall Street Journal conversion rates used to convert cost data into one common currency (US dollars). Table 1. Country legend Australia Brazil France Germany India Italy Japan United Kingdom United States Legend AU BZ FR DE IN IT JP UK US Case studies 21 31 26 31 28 22 26 38 54 Currency AU Dollar Real Euro Euro Rupee Euro Yen GBP Dollar Conversion rate to US$ 0.97 2.00 0.76 0.76 54.12 0.76 98.00 0.65 1.00 Number of exposed or compromised records. Figure 1 reports the average size of data breaches for organizations in the nine countries represented in this research. At an average of 34,249, Australia has the highest number of breached records. Our sample of Japanese organizations, on the other hand, experienced the lowest average number of breach records at 18,237. By design, the data breach cases included in this research had a minimum value of 1,000 records and a maximum value of 100,000 records. As discussed, we do not include data breach cases in excess of 100,000 records because this would affect the findings and are not representative of the data breaches most companies experience. Figure 1. The average number of breached records AU 34,249 US 28,765 IN 26,586 DE 24,280 UK 23,833 22,847 BZ FR 22,462 IT 18,285 JP 18,237 - 5,000 10,000 Ponemon Institute© Research Report 15,000 20,000 25,000 30,000 35,000 40,000 Page 4
  • 6. Per capita cost. Figure 2 reports the average per capita cost of a data breach expressed in US 2 dollars for nine country studies. As shown there is marked variation among country samples. The consolidated average per capita cost for all country samples was $136 compared to a $130 cost per compromised record calculated last year (excluding Brazil). Germany experienced the highest per capita cost of data breach at $199 and India experienced the lowest cost at $42 per compromised record. Figure 2. The average per capita cost of data breach over two years Measured in US$ 250 188 194 200 168 150 125 132 124 132 124 133 145 199 191 159 102 100 42 42 50 58 IN BZ* IT JP UK FY 2012 (n = 277) AU FR US DE FY 2011 (n = 199) Average organizational cost of data breach varies by country. Figure 3 presents the total average cost of data breach for nine country studies in this year’s study. As can be seen, the US sample experienced the highest total average cost at more than $5.4 million, followed by Germany at $4.8 million. In sharp contrast, samples of Brazilian and Indian companies experienced the lowest total average cost at $1.3 million and $1.1 million, respectively. Figure 3. The average total organizational cost of data breach Measured in US$ 5,403,644 US 4,823,583 DE AU 4,104,932 FR 3,763,299 UK 3,143,048 JP 2,282,095 IT 2,275,404 1,321,903 BZ IN 1,115,804 - 1,000,000 2,000,000 3,000,000 4,000,000 5,000,000 6,000,000 2 Per capita cost is defined as the total cost of data breach divided by the size of the data breach in terms of the number of lost or stolen records. Ponemon Institute© Research Report Page 5
  • 7. Certain industries have higher data breach costs. Figure 4 reports the per capita costs for the consolidated sample by industry classification. Heavily regulated industries such as healthcare, financial, pharmaceuticals, transportation and communications had a per capita data breach cost substantially above the overall mean of $136. Retailers and public sector organizations had a per capita cost well below the overall mean value. Figure 4. Per capita cost by industry classification Consolidated view (n=277). Measured in US$ Healthcare 233 215 Financial Pharmaceuticals 207 Transportation 169 150 Communications Services 134 Technology 129 Research 125 Energy 125 Hospitality 114 Consumer 113 Education 111 Media 103 Industrial 103 Public services 81 Retail 78 0 Ponemon Institute© Research Report 50 100 150 200 250 Page 6
  • 8. 3 Mistakes made by people and systems are the main causes of data breach. Figure 5 provides a summary of the main root causes of data breach on a consolidated basis for all nine country samples. Taken together, human errors and system problems account for 64 percent of data breaches in the global study. These can include:      Employees mishandling information Violations of industry and government regulations Lack of system controls IT or business process failure (such as legacy FTP jobs expose credit card data in the clear) Insiders greatly contribute to data breaches and that loss can be costly to organizations. Figure 5. Distribution of the benchmark sample by root cause of the data breach Consolidated view (n=277) 35% 37% Malicious or criminal attack System glitch Human factor 29% Figure 6 presents the main root causes of data breach for nine country samples. At 48 percent, German companies are most likely to experience a malicious or criminal attack. In contrast, Brazilian companies were least likely to experience such data breaches and most likely experienced a breach caused by human errors. Indian companies were most likely to experience a data breach caused by a system glitch or business process failure. Figure 6. Distribution of the benchmark sample by root cause of the data breach 100% 90% 80% 70% 60% 50% 40% 30% 20% 10% 0% 29% 33% 31% 35% 33% 35% 26% 27% 23% 24% 16% 34% 41% 42% 42% 43% 48% UK US FR JP AU DE 36% 37% 46% 32% 29% 23% 25% 32% BZ IN IT 42% 35% Malicious or criminal attack System glitch Human factor 3 Negligent insiders are individuals who cause a data breach because of their carelessness, as determined in a post data breach investigation. Malicious attacks can be caused by hackers or criminal insiders (employees, contractors or other third parties). Ponemon Institute© Research Report Page 7
  • 9. Malicious attacks are more costly globally. Figure 7 reports the per capita cost of data breach for three root causes of the breach incident on a consolidated basis. These results show data breaches due to malicious or criminal attacks cost companies an average of ($157). This is significantly above the consolidated mean of $136 per compromised record and the per capita cost for breaches caused by system glitch and human factors ($122 and $117, respectively). Figure 7. Per capita cost for three root causes of the data breach Consolidated view (n=277). Measured in US$ 180 157 160 140 122 117 System glitch Human factor 120 100 80 60 40 20 Malicious or criminal attack Figure 8 reports the per capita cost of data breach by country sample for three root causes. These results clearly show data breach costs resulting from malicious or criminal attacks were consistently higher than those costs resulting from system glitches or human error. This graph also shows wide variation across country samples. That is, the US cost of a malicious or criminal data breach incident was $277 per compromised record. In India, this per capita cost was only $46. Figure 8. Per capita cost for three root causes of the data breach Measured in US$ US 277 DE 174 214 FR 187 187 164 UK 157 IT 155 152 122 116 135 140 BZ 71 IN 46 - 117 55 40 182 155 AU JP 159 129 117 105 113 54 42 100 200 300 Malicious or criminal attack Ponemon Institute© Research Report 400 System glitch 500 600 700 Human factor Page 8
  • 10. Seven factors that influence the cost of data breach. We identified seven factors that influence the cost consequences of a data breach incident. These attributes are defined as follows:  The company had an incident management plan. Organizations had a data breach incident management plan in place at the time of the data breach event.  The company had a relatively strong security posture at the time of the incident. Organizations had a security effectiveness score (SES) at or above the normative average. We measured the security posture of each participating company using the Security Effective 4 Score (SES) as part of the benchmarking process.  CISO (or equivalent title) has overall responsibility for enterprise data protection. Organizations have centralized the management of data protection with the appointment of a C-level information security professional.  Data was lost due to third party error. Organizations had a data breach caused by a third party, such as vendors, outsourcers and business partners.  The company notified data breach victims quickly. Organizations notified data breach victims and/or regulators within 30 days after the discovery of data loss or theft.  The data breach involved lost or stolen devices. Organizations had a data breach as a result of a lost or stolen mobile device, which included laptops, desktops, smartphones, tablets, servers and USB drives containing confidential or sensitive information.  Consultants were engaged to help remediate the data breach. Organizations engaged consultants to assist in their data breach response and remediation. As shown in Figure 9, a strong security posture, incident response planning CISO appointments and consulting support decreases the per capita cost of data breach (shown as negative numbers). Third party errors, lost or stolen devices and quick notification increases the per capita cost of data breach (shown as positive numbers). Figure 9. Impact of seven factors on the per capita cost of data breach Consolidated view (n=277). Measured in US$ Third party error 19 Lost or stolen devices 8 Quick notification 7 Consultants engaged (5) (8) CISO appointment Incident response plan (13) (15) Strong security posture (20) (15) (10) (5) - 5 10 15 20 25 4 The Security Effectiveness Score was developed by Ponemon Institute in its annual encryption trends survey to define the security posture of responding organizations. The SES is derived from the rating of 24 security features or practices. This method has been validated from more than 40 independent studies conducted since June 2005. The SES provides a range of +2 (most favorable) to -2 (least favorable). Hence, a result greater than zero is viewed as net favorable. Ponemon Institute© Research Report Page 9
  • 11. The following figures show the impact of these seven factors by country. It is clear from this analysis that the magnitude or impact of each factor on per capita data breach cost varies by country. According to Figure 10a, a strong security posture in US organizations had the potential to reduce the costs by as much as $34. Strong security postures did not have as significant an impact among Australian, Brazil and Indian organizations. Figure 10a. Strong security posture (US$) (34) US (20) UK (16) FR (14) DE (12) JP (12) IT (10) AU (10) BZ (3) (40) (35) (30) (25) (20) (15) (10) (5) IN - According to Figure 10b, US organizations should make sure they have an incident response plan in place because it could reduce the cost by as much as $42. Such planning did not seem to benefit organizations in Brazil, Australia and India. Figure 10b. Incident response plan (US$) (42) US (20) UK (13) IT (12) DE (11) JP (9) FR (6) BZ (5) AU (4) (45) (40) (35) (30) Ponemon Institute© Research Report (25) (20) (15) (10) (5) IN - Page 10
  • 12. Where are CISOs most influential in reducing the cost of data breach? According to the research, US and UK organizations had a reduced cost of data breach because of the appointment of a CISO. This factor did not have the same level of impact in India and Brazil. Figure 10c. CISO appointment (US$) (23) US (14) UK (8) IT (7) AU (7) DE (5) FR (4) JP (3) (3) (25) (20) (15) (10) IN BZ (5) - Once again, the factors that can decrease the cost of data breach benefited US organizations. In the US, those organizations that hired consultants to help them contain and resolve the incident were able to reduce the cost an average of $13 per compromised or exposed record. Organizations in Brazil and India that engage consultants did not realize as much cost savings. Figure 10d. Consultants engaged (US$) (13) US (7) FR (6) UK (5) DE (5) JP (4) IT (3) AU (3) BZ (1) (14) (12) (10) Ponemon Institute© Research Report (8) (6) (4) (2) IN - Page 11
  • 13. Figures 11a, 11b and 11c show the factors that increased the cost of data breach. On average, third party errors increased the cost of data breach by as much as $43 per record in the US In the case of Brazil and India, such incidents increased the cost by only $10 and $6, respectively. Figure 11a. Third party error (US$) 43 US 26 UK FR 22 17 JP IT 16 16 DE 12 AU BZ 10 6 IN - 5 10 15 20 25 30 35 40 45 50 As shown in Figure 11b, if the data breach involved lost or stolen devices the cost was increased by as much as $15 per record followed by German organizations at $11. Again, Brazil and India are at the low end of increased costs. Figure 11b. Lost or stolen devices (US$) 15 UK 11 DE US 10 FR 9 8 AU 7 JP 7 IT 6 BZ 3 IN - 2 4 Ponemon Institute© Research Report 6 8 10 12 14 16 18 Page 12
  • 14. In many countries, regulations dictate the notification of data breach victims. However, if organizations are too fast in contacting individuals it can actually result in higher costs. In this year’s study, in the US quick notification added as much as $37 per record, as shown in Figure 11c. It is understandable that this factor would have little impact on Brazil and India, because data breach notification regulations are non-existent. Figure 11c. Quick notification (US$) US 37 DE 8 IT 5 FR 5 AU 5 JP 4 BZ 3 IN 1 UK (3) (10) (5) - 5 10 15 20 25 30 35 40 The more records lost, the higher the cost of the data breach. Figure 12 shows the relationship between the total cost of data breach and the size of the incident for 277 organizations in ascending order by the size of the breach incident. The regression line clearly indicates that the size of the data breach incident and total costs are linearly related. Figure 12. Total cost of data breach by size of the data breach Regression = Intercept + {Size of Breach Event} x β, where β denotes the slope. Measured in US$ 25,000,000 20,000,000 15,000,000 10,000,000 5,000,000 1 10 19 28 37 46 55 64 73 82 91 100 109 118 127 136 145 154 163 172 181 190 199 208 217 226 235 244 253 262 271 - Ascending order by size of breach Total cost Ponemon Institute© Research Report Regression Page 13
  • 15. The more churn, the higher the per capita cost of data breach. Figure 13 reports the distribution of per capita data breach costs in ascending rate of abnormal churn for 277 organizations in nine countries. The regression line is upward sloping, which suggests that abnormal churn and per capita costs are linearly related. This pattern of results is consistent with benchmark studies completed in prior years. Figure 13. Distribution of abnormal churn rates in ascending order by per capita costs Regression = Intercept + {abnormal churn rate) x β, where β denotes the slope. Measured in US$ 1 9 17 25 33 41 49 57 65 73 81 89 97 105 113 121 129 137 145 153 161 169 177 185 193 201 209 217 225 233 241 249 257 265 273 500 450 400 350 300 250 200 150 100 50 - Ascending order by abnormal churn rates Per capita cost Ponemon Institute© Research Report Regression Page 14
  • 16. Certain countries are more vulnerable to churn. Figure 14 reports the average abnormal churn rates for nine country samples. Our 2012 global results show marked differences among countries. Specifically, France experienced the highest rate of abnormal churn at 4.4 percent and 5 Brazil experienced the lowest churn rate. The implications of this analysis is that countries with the highest churn rates could significantly reduce the costs of a data breach by putting an emphasis on customer retention and activities to preserve reputation and brand value. Figure 14. Abnormal churn rates by country sample 5.0% 4.4% 4.5% 3.8% 4.0% 3.5% 3.0% 2.5% 2.7% 2.8% 3.0% UK DE IT 4.0% 3.1% JP 3.8% 2.4% 2.0% 1.5% 1.0% 0.5% 0.0% BZ IN US AU FR 5 Public sector organizations utilize a different churn framework given that customers of government organizations typically do not have an alternative choice. Ponemon Institute© Research Report Page 15
  • 17. Detection and escalation costs. Figure 15 shows the costs associated with detection and escalation of data breach incidents for nine countries. Such costs typically include forensic and investigative activities, assessment and audit services, crisis team management, and communications to executive management and board of directors. As noted, German companies experienced the highest detection and escalation costs and Brazil and India experienced the lowest cost. Figure 15. Average detection and escalation costs Measured in US$ 1,316,526 DE 1,189,391 AU FR 953,094 818,996 IT JP 738,009 699,018 UK 395,262 US IN 359,406 BZ 358,478 - 200,000 400,000 600,000 800,000 1,000,000 1,200,000 1,400,000 Notification costs. Figure 16 reports the distribution of costs associated with notification activities for nine countries. Such costs typically include IT activities associated with the creation of contact databases, determination of all regulatory requirements, engagement of outside experts, postal expenditures, secondary contacts to mail or email bounce-backs and inbound communication set-up. The US sample experienced the highest notification cost. Figure 16. Average notification costs Measured in US$ US 565,020 DE 353,927 UK 244,669 AU 219,986 FR 145,739 IT 73,115 JP 71,454 BZ 53,063 IN 22,232 - 100,000 200,000 Ponemon Institute© Research Report 300,000 400,000 500,000 600,000 Page 16
  • 18. Post data breach costs. Figure 17 shows the distribution of costs associated with ex-post (afterthe-fact) activities for nine countries. Such costs typically include help desk activities, inbound communications, special investigative activities, remediation activities, legal expenditures, product discounts, identity protection services and regulatory interventions. Here again, US organizations experienced the highest ex-post response costs. Figure 17. Average ex-post response costs Measured in US$ US 1,412,548 DE 1,406,663 AU 1,101,437 FR 1,094,514 782,245 UK 728,294 JP 592,394 IT IN 450,825 395,419 BZ - 300,000 600,000 900,000 1,200,000 1,500,000 Lost business costs. Figure 18 reports lost business costs associated with data breach incidents for nine countries. Such costs include the abnormal turnover of customers, increased customer acquisition activities, reputation losses and diminished goodwill. As can be seen, lost business costs over the past few years appear to be trending downward. The highest lost business cost of over $3.03 million was experienced by US organizations. Figure 18. Average lost business costs Measured in US$ US 3,030,814 AU 1,957,966 DE 1,746,467 FR 1,569,953 UK 1,417,116 IT 790,899 JP 744,338 BZ 514,944 IN 283,341 - 500,000 1,000,000 Ponemon Institute© Research Report 1,500,000 2,000,000 2,500,000 3,000,000 3,500,000 Page 17
  • 19. Net change in lost business costs. Figure 19 reports lost business costs as a percent of total average cost for nine countries. As can be seen, three countries experienced a net percentage increase over two years, while five countries experienced a net percentage decrease. The largest percentage increases over two years occurred in India (+13 percent) and France (+11 percent). Australian companies experienced the largest percentage decrease between the 2012 and 2013 lost business costs (-10 percent). Figure 19. Percentage of lost business costs relative to total average cost Brazil (BZ) is not included because 2013 is the first year of this study 55% 56% 60% 50% 40% 30% 39% 37% 29% 33% 34% 35% 39% 42% 40% 36% 45% 45% 31% 27% 20% 10% 0% AU JP IT DE IN FR UK US 2012 Lost business costs as a percentage to total cost 2013 Lost business costs as a percentage to total cost The proportion of direct and indirect costs of data breach varies by country. Direct costs refer to the direct expense outlay to accomplish a given activity such as engaging forensic experts, hiring a law firm or offering victims identity protection services. Indirect costs include the time, effort and other organizational resources spent during the data breach resolution. It includes the use of existing employees to help in the data breach notification efforts or in the investigation of the incident. Indirect costs also include the loss of goodwill and customer churn. Figure 20 reports the direct and indirect per capita cost components of a data breach on a percentage basis for nine countries. As shown, US companies have the highest percentage of indirect cost and Brazil has the highest percentage direct cost. Figure 20. Percentage direct and indirect per capita data breach cost 100% 90% 80% 70% 60% 50% 40% 30% 20% 10% 0% 32% 68% US 43% 57% AU 44% 46% 47% 50% 50% 52% 56% 54% 53% 50% 50% 48% FR DE IT IN UK JP Indirect Ponemon Institute© Research Report 59% 41% BZ Direct Page 18
  • 20. Part 3. Observations and description about participating companies We conclude that companies’ efforts in improving their data protection practices are paying off. As evidenced by the nine global studies, the most profitable investments companies can make seem to be an incident response plan, a strong security posture, the appointment of a CISO with enterprise-wide responsibility and the engagement of outside consultants. We hope this study helps to understand what the potential costs of a data breach could be based upon certain characteristics and how best to allocate resources to the prevention, detection and resolution of a data breach. Specifically, the study reveals the severe financial consequences from malicious or criminal acts. These data breaches can prove to be the most costly. In this report, we compare the results of nine separate country studies. It is important to note that each annual study involves a different sample of companies. In other words, we are not tracking the same sample of companies over time. To be consistent, we recruit and match companies with similar characteristics such as the company’s industry, headcount, geographic footprint, and size of data breach. Figure 21 shows the distribution of benchmark organizations by their primary industry classification. In this year’s study, 16 industries are represented. The largest sector is financial services, which includes banks, insurance, investment management and payment processors. Figure 21. Distribution of the benchmark sample by industry segment Consolidated (n = 277 organizations) 3% 3% 2%2% 1% 1% 17% 3% 8% 14% 9% 14% 11% 12% Ponemon Institute© Research Report Financial Public services Retail Services Consumer Industrial Technology Communications Hospitality Pharmaceuticals Transportation Energy Healthcare Media Research Education Page 19
  • 21. Part 4. How we calculate the cost of data breach Our study addresses core process-related activities that drive a range of expenditures associated with an organization’s data breach detection, response, containment and remediation. The four cost centers are:  Detection or discovery: Activities that enable a company to reasonably detect the breach of personal data either at risk (in storage) or in motion.  Escalation: Activities necessary to report the breach of protected information to appropriate personnel within a specified time period.  Notification: Activities that enable the company to notify data subjects with a letter, outbound telephone call, e-mail or general notice that personal information was lost or stolen.  Ex-post response: Activities to help victims of a breach communicate with the company to ask additional questions or obtain recommendations in order to minimize potential harms. Redress activities also include ex-post response such as credit report monitoring or the reissuing of a new account (or credit card). In addition to the above process-related activities, most companies experience opportunity costs associated with the breach incident, which results from diminished trust or confidence by present and future customers. Accordingly, our Institute’s research shows that the negative publicity associated with a data breach incident causes reputation effects that may result in abnormal turnover or churn rates as well as a diminished rate for new customer acquisitions. To extrapolate these opportunity costs, we use a cost estimation method that relies on the “lifetime value” of an average customer as defined for each participating organization.  Turnover of existing customers: The estimated number of customers who will most likely terminate their relationship as a result of the breach incident. The incremental loss is abnormal turnover attributable to the breach incident. This number is an annual percentage, which is based on estimates provided by management during the benchmark interview 6 process.  Diminished customer acquisition: The estimated number of target customers who will not have a relationship with the organization as a consequence of the breach. This number is provided as an annual percentage. We acknowledge that the loss of non-customer data, such as employee records, may not impact 7 an organization’s churn or turnover. In these cases, we would expect the business cost category to be lower when data breaches do not involve customer or consumer data (including payment transactional information). 6 In several instances, turnover is partial, wherein breach victims still continued their relationship with the breached organization, but the volume of customer activity actually declines. This partial decline is especially salient in certain industries – such as financial services or public sector entities – where termination is costly or economically infeasible. 7 In this study, we consider citizen, patient and student information as customer data. Ponemon Institute© Research Report Page 20
  • 22. Benchmark methods All participating organizations experienced one or more data breach incidents sometime over the past year, often requiring notification according various regulations and laws. Our benchmark instrument captured descriptive information from IT, compliance and information security practitioners about the full cost impact of a breach involving the loss or theft of customer or consumer information. It also required these practitioners to estimate opportunity costs associated with program activities. Estimated data breach cost components were captured on a rating form. In most cases, the researcher conducted follow-up interviews to obtain additional facts, including estimated abnormal churn rates that resulted from the company’s most recent breach event involving 1,000 8 or more compromised records. Data collection methods did not include actual accounting information, but instead relied upon numerical estimation based on the knowledge and experience of each participant. Within each category, cost estimation was a two-stage process. First, the benchmark instrument required individuals to rate direct cost estimates for each cost category by marking a range variable defined in the following number line format. How to use the number line: The number line provided under each data breach cost category is one way to obtain your best estimate for the sum of cash outlays, labor and overhead incurred. Please mark only one point somewhere between the lower and upper limits set above. You can reset the lower and upper limits of the number line at any time during the interview process. Post your estimate of direct costs here for [presented cost category] LL ______________________________________|___________________________________ UL The numerical value obtained from the number line rather than a point estimate for each presented cost category preserved confidentiality and ensured a higher response rate. The benchmark instrument also required practitioners to provide a second estimate for indirect and opportunity costs, separately. The scope of data breach cost items contained within our benchmark instrument was limited to known cost categories that applied to a broad set of business operations that handle personal information. We believed that a study focused on business process – and not data protection or privacy compliance activities – would yield a better quality of results. 8 Our sampling criteria only included companies experiencing a data breach between 1,000 and 100,000 lost or stolen records sometime during the past 12 months. We excluded catastrophic data breach incidents to avoid skewing overall sample findings. Ponemon Institute© Research Report Page 21
  • 23. Figure 22 illustrates the activity-based costing schema used in our benchmark study. The cost centers we examine sequentially are: incident discovery, escalation, notification, ex-post response and lost business. Figure 22. Schema of the data breach process Within each cost center, the research instrument required subjects to estimate a cost range to capture estimates of direct cost, indirect cost and opportunity cost, defined as follows:  Direct cost – the direct expense outlay to accomplish a given activity.  Indirect cost – the amount of time, effort and other organizational resources spent, but not as a direct cash outlay.  Opportunity cost – the cost resulting from lost business opportunities as a consequence of negative reputation effects after the breach has been reported to victims (and publicly revealed to the media). To maintain complete confidentiality, the benchmark instrument did not capture any companyspecific information. Subject materials contained no tracking codes or other methods that could link responses to participating companies. To keep the benchmarking process to a manageable size, we carefully limited items to only those cost activity centers that we considered crucial to data breach cost measurement. Based upon discussions with learned experts, the final set of items included a fixed set of cost activities. Upon collection of the benchmark information, each instrument was re-examined carefully for consistency and completeness. Ponemon Institute© Research Report Page 22
  • 24. Part 5. Limitations Our study utilizes a confidential and proprietary benchmark method that has been successfully deployed in earlier research. However, there are inherent limitations with this benchmark research that need to be carefully considered before drawing conclusions from findings.  Non-statistical results: Our study draws upon a representative, non-statistical sample of organizations experiencing a breach involving the loss or theft of confidential data during the past 12 months. Statistical inferences, margins of error and confidence intervals cannot be applied to these data given that our sampling methods are not scientific.  Non-response: The current findings are based on a small representative sample of benchmarks. In total, 277 companies completed the benchmark process. Non-response bias was not tested so it is always possible companies that did not participate are substantially different in terms of underlying data breach cost.  Sampling-frame bias: Because our sampling frame is judgmental, the quality of results is influenced by the degree to which the frame is representative of the population of companies being studied. It is our belief that the current sampling frame is biased toward companies with more mature privacy or information security programs.  Company-specific information: The benchmark information is sensitive and confidential. Thus, the current instrument does not capture company-identifying information. It also allows individuals to use categorical response variables to disclose demographic information about the company and industry category.  Unmeasured factors: To keep the interview script concise and focused, we decided to omit other important variables from our analyses such as leading trends and organizational characteristics. The extent to which omitted variables might explain benchmark results cannot be determined.  Extrapolated cost results. The quality of benchmark research is based on the integrity of confidential responses provided by respondents in participating companies. While certain checks and balances can be incorporated into the benchmark process, there is always the possibility that respondents did not provide accurate or truthful responses. In addition, the use of cost extrapolation methods rather than actual cost data may inadvertently introduce bias and inaccuracies. Ponemon Institute© Research Report Page 23
  • 25. If you have questions or comments about this research report or you would like to obtain additional copies of the document (including permission to quote or reuse this report), please contact by letter, phone call or email: Ponemon Institute LLC Attn: Research Department 2308 US 31 North Traverse City, Michigan 49686 USA 1.800.887.3118 research@ponemon.org Ponemon Institute LLC Advancing Responsible Information Management Ponemon Institute is dedicated to independent research and education that advances responsible information and privacy management practices within business and government. Our mission is to conduct high quality, empirical studies on critical issues affecting the management and security of sensitive information about people and organizations. As a member of the Council of American Survey Research Organizations (CASRO), we uphold strict data confidentiality, privacy and ethical research standards. We do not collect any personally identifiable information from individuals (or company identifiable information in our business research). Furthermore, we have strict quality standards to ensure that subjects are not asked extraneous, irrelevant or improper questions. Ponemon Institute© Research Report Page 24