SlideShare una empresa de Scribd logo
1 de 22
Descargar para leer sin conexión
Information Security Breaches Survey 2010
                             technical report
INFORMATION SECURITY BREACHES SURVEY 2010 | technical report



Commissioned by:   This report was commissioned by Infosecurity Europe and launched at Infosecurity Europe on
                   28 April 2010 at Earl’s Court, London.



                   Infosecurity Europe, celebrating 15 years at the heart of the industry in 2010, is Europe’s number
                   one Information Security event. Featuring over 300 exhibitors, the most diverse range of new
       EUROPE
                   products and services, an unrivalled education programme and visitors from every segment of
                   the industry, it is the most important date in the calendar for Information Security professionals
                   across Europe. Organised by Reed Exhibitions, the world’s largest tradeshow organiser,
                   Infosecurity Europe is one of five Infosecurity events around the world with events also running
                   in Belgium, Netherlands and Russia. To register to visit or for further information please visit
                   www.infosec.co.uk



                   Reed Exhibitions is the world’s leading events organiser, with over 2,500 employees in 35
                   offices serving 44 industries worldwide. We organise a wide range of events, including trade
                   and consumer exhibitions, conferences and meetings. We organise over 440 events in 36
                   countries. Over 6 million active event participants attended our events in 2009. We are part
                   of Reed Elsevier Group plc, a FTSE-100 company and world-leading publisher and information
                   provider. For further information, please visit www.reedexpo.com




Written by:        PricewaterhouseCoopers (www.pwc.com) provides industry-focused assurance, tax and
                   advisory services to build public trust and enhance value for our clients and their stakeholders.
                   More than 163,000 people in 151 countries across our network share their thinking, experience
                   and solutions to develop fresh perspectives and practical advice.
                   Our security global practice has more than 30 years experience, with over 200 information security
                   professionals in our OneSecurity UK network, and 3,500 globally in 151 countries. Our integrated
                   approach recognises the multi-faceted nature of information security and draws on specialists in
                   process improvement, value management, change management, human resources, forensics,
                   risk, and our own legal firm. PwC has gained an international reputation for its technical expertise
                   and strong security skills in strategy, design, implementation and assessment services, and as
                   such, was recognised as a leader in the Information Security And IT Risk Consulting field by
                   Forrester Wave in 2009.
                   “PricewaterhouseCoopers” refers to PricewaterhouseCoopers LLP (a limited liability partnership
                   in the United Kingdom) or, as the context requires, the PricewaterhouseCoopers global network
                   or other member firms in the network, each of which is a separate and independent legal
                   entity.




Acknowledgement:   Infosecurity Europe and PricewaterhouseCoopers LLP would like to thank the department for
                   Business, Innovation and Skills (BIS) for allowing us to draw on past ISBS survey questionnaires
                   and findings, so that we could analyse trends over the years.
                   The Department for Business, Innovation and Skills (BIS) is building a dynamic and competitive
                   UK economy by: creating the conditions for business success; promoting innovation, enterprise
                   and science; and giving everyone the skills and opportunities to succeed. To achieve this it
                   will foster world-class universities and promote an open global economy. BIS - Investing in our
                   future. For further information, see www.bis.gov.uk.
INFORMATION SECURITY BREACHES SURVEY 2010 | technical report                Introduction and Methodology

Introduction
Since the early 1990s, every couple of years the department for
Business, Innovation and Skills (and its predecessor departments, the
DTI and BERR) has commissioned a survey on information security
practices and incidents in the UK. The most recent such survey was
carried out by PwC and published in April 2008. BIS has decided not
to fund further surveys, although the benefits of such information
gathering is being reviewed within Government. However, recognising
the value of the survey results to the information security community
and their continuing support, BIS has agreed that Infosecurity Europe
and PwC can carry out this survey in 2010.
This year’s survey results show that the business environment is
changing rapidly. Social networks and software as a service have moved
Internet use beyond websites and email, creating new vulnerabilities.
Criminals are also adapting their techniques and cybercrime is becoming
more common. After falling for the last few years, the cost of security     Chris Potter                            Andrew Beard
breaches appears to be rising fast. The most dramatic growth is in          Information security                    Information security
external attacks which have trebled since 2008.                             assurance partner                       advisory director
So has the improvement reported in 2008 given way to complacency?
Has the economic downturn reduced expenditure on controls? The short
answer is ‘no’. More complex threats have emerged over the last two
years. Technical controls are no longer, in isolation, enough to protect    How many staff did each respondent employ in the UK?
organisations. A combination of people, technology and process is now
required. To succeed in today’s environment, organisations need to          Figure 1
think several moves ahead of the criminals. Staff and customers need        100
                                                                                                      8%
to be more aware of security threats. Collaborative working practices                                 5%
offer real opportunities, but create a demand for assurance across the       80
                                                                                                                               45%
supply chain.                                                                                         32%

                                                                             60
The survey has, once again, benefitted from the independent reviewers
                                                                                                                                8%
who have worked with us. Their different perspectives and points of
                                                                             40                                                14%
view have helped ensure the survey is balanced and focused on the                                     45%
                                                                                                                               10%
most important findings. We thank all the reviewers for their time and
                                                                             20
insight. We would also like to thank all the respondents who collectively                                                      23%
donated several man-weeks of time to make this report possible.               0
                                                                                                      10%

                                                                                                  ISBS 2008                 ISBS 2010

Survey approach
                                                                                    Less than 10 employees           250-499 employees
For the first time, ISBS 2010 was completed online on a self select basis,
                                                                                            10-49 employees          500 or more employees
similar to other security surveys around the world. The respondents were
                                                                                           50-249 employees
typically security professionals. In total, 539 organisations responded.
The number of large respondents is comparable with previous surveys
(giving a margin of error of +/-6% at 95% confidence). There were,
however, fewer small and medium-sized respondents (giving a margin
of error of +/-8%); in addition, the self select basis is likely to have
biased the respondents towards the subset of SMEs that have access
to security professionals. As in the past, we have presented the            In what sector was each respondent’s main business
results for large and small organisations, and explained in the text any    activity?
differences seen in the medium-sized organisations.
                                                                            Figure 2
Respondents came from all industry sectors. Compared with previous
years, more came from the public sector (roughly a quarter), reflecting                                  17%         16%

the increasing focus on security in the wake of the HMRC incident.                                                             6%

To enable trend analysis with previous surveys, most of the questions
asked were the same as in the past. However, to reflect the changing                             25%                          19%
nature of electronic commerce, we added some new questions in the
                                                                                                            3 3
areas of data loss prevention, virtualisation and social networking.                                            4% 2 5%


As with any survey of this kind, we would not necessarily expect every
respondent to know the answers to every question. For presentation of                      Financial services       Manufacturing

percentages, we have consistently stripped out the Don’t Knows. If the                  Telecommunications          Retail and distribution

proportion of Don’t Knows was significant, we refer to this in the text.                           Technology        Property and construction
                                                                            Travel, leisure and entertainment       Government, health or education
                                                                                  Utilities, energy and mining      Other




                                                                                                                                                  1
Executive Summary                                    INFORMATION SECURITY BREACHES SURVEY 2010 | technical report



Business change and media profile keep the                        New vulnerabilities are being exploited
focus on security
                                                                 The changing business environment is creating new
The business environment is changing rapidly. Organisations      vulnerabilities. Criminals are adapting their techniques exploiting
are becoming increasingly interconnected through the Internet.   the vulnerabilities; as a result cybercrime is becoming more
Social networks and externally hosted software services are      common. After falling for the last few years, the number and
moving Internet use beyond just websites and email. Wireless     cost of security breaches appears to be rising fast.
networks and Voice over IP telephony have now become
                                                                 As in the past, large organisations (>250 staff) are the most likely
mainstream.
                                                                 to suffer security breaches. The number of breaches and the
                                                                 cost of individual incidents are up significantly on 2008 levels.

                  are critically dependent on externally
  34%             hosted software services accessed
                  over the Internet.
                                                                     92%                of large respondents had a
                                                                                        security incident in the last year.
                  consider use of social networking sites             (72%)
  32%             to be important to their business.
                                                                        45              is their average (median) number

  85%             use a wireless network.                               (15)            of breaches in the last year.

   (42%)

  47%             use Voice over IP telephony.
                                                                 £280k - is the average cost of a large
      (17%)                                                       £690k respondent’s worst incident of
                                                                 (£90k - £170k)
                                                                                the year.

2008 comparatives shown in brackets.
                                                                 2008 comparatives shown in brackets.
Given the recession and the associated pressure on costs, one
might have expected security expenditure to have dropped. In     Small organisations (<50 staff) are also suffering. Nearly twice as
contrast, the amount small respondents are spending is the       many respondents were affected as in 2008.
highest level ever recorded in this survey.
The changing environment, combined with the amount of
media coverage, has kept security high on management’s list
of priorities.                                                       83%                of small respondents had a
                                                                                        security incident in the last year.
                                                                      (45%)

  77%             believe their senior management
                  give a high or very high priority to                  14              is their average (median) number
                                                                                        of breaches in the last year.
   (81%)          information security.                                 (6)

  90%             maintained or increased their security
                  expenditure in the last year.
                                                                 £27.5k - is the average cost of a small
   (94%)
                  of IT budget is spent by small
                                                                  £55k respondent’s worst incident of
                                                                          the year.
                                                                  (£10k - £20k)
  10%             respondents on their security, on
   (7%)           average.                                       2008 comparatives shown in brackets.

2008 comparatives shown in brackets.
                                                                 An indicative estimate of the overall cost to the UK is in the order
                                                                 of several billion pounds a year. Respondents are pessimistic
Unfortunately, as in the past, security controls appear to be    about the future, with only 16% expecting fewer security
lagging behind the use of new technology.                        incidents next year.




  2
INFORMATION SECURITY BREACHES SURVEY 2010 | technical report                    Executive Summary

New threats increase the demand for assurance                      Effective threat protection requires the right
                                                                   security behaviour
A new wave of Internet worms (such as Conficker) has taken
over PCs, which are then used to send spam or attack other         The rise in incidents is due to the more complex threats that have
organisations. Malicious software probes the defences or           emerged over the last two years. Technical controls are no longer,
organisations and opens doors for hackers to extract confidential   in isolation, enough to protect organisations. A combination of
data.                                                              people, technology and process is now required.
                                                                   This is particularly the case for large respondents who have
                                                                   experienced increasing numbers of serious confidentiality
                   of large respondents were infected
  62%              by a virus or malicious software in
                                                                   breaches.

   (21%)           the last year.

                   of large respondents have detected a
  61%              significant attempt to break into their           46%             of large respondents had staff lose
                                                                                    or leak confidential data.
   (31%)           network in the last year.
                   of large respondents have detected                               of confidentiality breaches were
  15%              actual penetration by an unauthorised
                   outsider into their network in the last          45%             very serious or extremely serious
                                                                                    (compared with only 15% of other
   (13%)
                   year.                                                            types of breaches).

  25%              of large respondents have suffered a
                   denial of service attack in the last year.
    (11%)                                                          It is encouraging that the number of organisations with a formal
                                                                   security policy is higher than ever. However, a security policy is
2008 comparatives shown in brackets.                               only useful if staff understand and apply its contents. Getting the
                                                                   message out across a large organisation is a big challenge. Only
                                                                   one in five believe their policy is well understood.
Small respondents report similar rises in external attacks. For
example, three times as many of them were infected by viruses
as in 2008.
These attacks are creating a demand for assurance across the
supply chain. Mandatory security requirements are becoming
                                                                    90%             of large respondents have a formally
                                                                                    documented security policy.
                                                                     (88%)
more common. More organisations need to comply with
standards such as PCI and government minimum measures.                              of large respondents have
However, at the moment, organisations do not appear well
prepared to meet the wider demands for assurance. In particular,
                                                                    68%             implemented ISO 27001 (partially
                                                                     (65%)          or fully).
organisations that use third party services often do not demand
the same level of assurance that their customers are demanding
from them.                                                          52%             of large respondents provide staff
                                                                                    with ongoing education on security.
                                                                     (26%)
                   of large respondents have been asked                             of large respondents believe
  68%              by their customers to demonstrate
                   their compliance with security                   30%             responsibilities for data ownership
                                                                                    and protection are very clear.
                   standards.
                   of large respondents ensure their                                of large respondents monitor what

  61%              contracts with third party providers
                   include security provisions.
                                                                    19%             their staff post on social networking
                                                                                    sites.

                                                                   2008 comparatives shown in brackets.
                   of large respondents obtain reports
  27%              from third party providers on security
                   breaches that affect their data.                Given the rising level of breaches seen in the survey it is more
                                                                   critical than ever that organisations raise security awareness
                   of respondents with highly confidential          among all their staff. Business needs to become an effective
  17%              data at an external provider ensure
                   that data is encrypted.
                                                                   first line of defence, not just a victim of the growing cybercrime
                                                                   threat.




                                                                                                                                  3
Security Strategy and Controls                                                                        INFORMATION SECURITY BREACHES SURVEY 2010 | technical report



                                                                                               Attitudes to information security
How high a priority is information security to top                                             The need to set the tone at the top is a common cry from information
management or director groups?                                                                 security professionals. 77% of top management give a high or very
                                                                                               high priority to security, similar to levels seen over the last decade. For
Figure 3
                                                                                               the first time, small respondents report security is a higher priority than
                                                                                               large respondents.
ISBS 2010 - large organisations      1% 6         41%               28%
                                                                                               Government, financial services and technology organisations assign
                                                                                               the highest the priority to security; they are twice as likely to assign a
ISBS 2010 - small organisations 1% 7             36%                41%                        high priority as the worst sector, property and construction. Retailers
                                                                                               are another outlier, with over a quarter indicating that their security is
           ISBS 2008 - overall       1% 4        34%                47%
                                                                                               a low priority.
                                                                                               Protecting customer information remains the most important driver for
                                                                                               security. Preventing downtime and outages has increased in relative
           ISBS 2006 - overall 4%        8       30%               43%
                                                                                               importance, perhaps in the wake of the recent wave of Internet worm
                                                                                               attacks. Protecting the organisation’s reputation and maintaining data
           ISBS 2004 - overall     2%    7       36%                39%                        integrity have, in contrast, fallen somewhat in relative importance.
                                                                                               For one in eight organisations, complying with laws and regulations
                                         – 0 +
                                                                                               is now the biggest driver of expenditure. In the financial services and
                    Not a priority                 High priority                               government sectors it was the second highest driver after protecting
                     Low priority                  Very high priority                          customer information. In contrast, compliance with regulation appears
                                                                                               highly unlikely to drive security in the retail and manufacturing sector.
                                                                                               Small organisations also are much less influenced by compliance than
                                                                                               large ones.
What is the main driver for information security                                               Organisations that hold critical or confidential information with third
expenditure?                                                                                   party providers are particularly concerned with protection of customer
                                                                                               information. This was also the case with organisations whose senior
Figure 4                                                                                       management place a very high priority on security. In contrast,
                                       3 2                                                     organisations that place a low priority on security tend to be most
                                  4%
                         6%
                                                        28%
                                                                                               concerned with preventing downtime and outages.
                    7%
                                                                                               Organisations are more likely to perform risk assessments than in
                  7%                                                                           previous years. This is probably due to increased awareness of risk-
                                                                                               based standards, such as ISO 27001. Four-fifths of large organisations
                      11%
                                                        19%                                    have assessed security risks in the last year. Small companies are not
                                       13%
                                                                                               far behind, but a quarter still base their priorities on perception, rather
                                                                                               than formal risk assessment.
                                                  Business continuity in a disaster
  Protecting customer information                 situation                                    The utilities sector is most likely to have a completed a risk assessment;
Preventing downtime and outages                   Protecting intellectual property             over 90% had done so. Other sectors with high levels of oversight and
 Complying with laws/regulations                  Enabling business opportunities              regulation (e.g. financial services, telecoms and government) are also
    Protecting the organisation’s
                      reputation                  Improving efficiency/cost reduction          more likely to have completed a risk assessment. This contrasts with
                                                  Protecting other assets (e.g. cash)
       Maintaining data integrity
                                                  from theft                                   the property and construction sector, where nearly half the respondents
                                                                                               had not performed one.
                                                                                               Some of the drivers for security expenditure are more risk informed
                                                                                               than others. Organisations that had assessed their security risks were
How many respondents carry out security risk
                                                                                               twice as likely to consider protecting customer information or the
assessment?                                                                                    organisation’s reputation most important. Organisations that had not
Figure 5                                                                                       were twice as likely to consider protecting other assets from theft or
                                                                                               business continuity in a disaster their most important driver.
                                                                                               Some organisations are not converting senior management support for
       ISBS 2010 - large organisations                                        82%
                                                                                               information security into action. One in seven organisations that give a
                                                                                               high priority to security do not have a formally documented information
       ISBS 2010 - small organisations                                   75%                   security policy. Even when it is a very high priority, 8% do not have a
                                                                                               policy.
                    ISBS 2008 - overall                  48%                                   An increasing trend is the convergence of physical and information
                                                                                               security management. Whereas in the past physical assets needed
                                             0     20         40         60         80   100   the bulk of protection effort, today information assets demand at least
                                                                                               equal attention.




  4
INFORMATION SECURITY BREACHES SURVEY 2010 | technical report                 Security Strategy and Controls

Changing environment
The rate of adoption of newer technologies has accelerated over              What technologies are respondents using to enable
the last two years. As a result, most respondents now use wireless           their business?
networking, remote access and Voice over IP telephony (VoIP).
                                                                             Figure 6
85% of small respondents use wireless networks, more than double
                                                                                                                                                                  90%
the use in 2008. Perhaps because they have already invested heavily in
dedicated fixed wire technology, slightly fewer large organisations have             Staff remote access to systems                                    63%

wireless networks. Organisations in the technology and communications                                                                            54%
sectors are most likely to make use of wireless networking. Financial                                                                                       76%
services seem to be the late adopters; only half using the technology.
                                                                                                  Wireless network                                            85%
The number of organisations providing staff with remote access to                                                                          42%
their systems has increased; nine-tenths of large companies now do
                                                                                                                                                       67%
this. Utilities, telecoms and financial services companies are most likely
                                                                                           Voice over IP telephony
to allow remote access; retailers are least likely.                                                                                         47%

                                                                                                                            17%
VoIP adoption has accelerated, with adoption rates up three times on
2008. Telecoms and financial services tend to be early adopters, while                                                                                  69%

retail and leisure companies appear the slowest to implement VoIP.                                    Virtualisation/
                                                                                            use of virtual machines                          48%

Virtualisation appears widely adopted, especially among large                                                                   N/A*

organisations. The lack of standard definition for virtualisation may,                                                                 20         40     60         80       100
                                                                                                                        0
however, partially account for the high apparent adoption rates. The
early adopters are telecoms and utilities, while very few retailers have            ISBS 2010 - large organisations
deployed this technology. Some respondents reported issues with its                ISBS 2010 - small organisations
implementation.
                                                                                                ISBS 2008 - overall

A physical server was corrupted during its virtualisation. The server
was rebuilt from backup, but service levels were compromised for                                                            * No statistics on virtualisation/use of
                                                                                                                              virtual machines in ISBS 2008
several hours.
As organisations look to reduce the cost of their IT, providers are
increasingly offering hosted business applications that are accessed
over the Internet. These are collectively termed Software as a Service
(SaaS), and form part of what is often referred to as cloud computing.       Which business processes have respondents
Over three-quarters of organisations use externally hosted solutions; of     outsourced to external providers over the Internet?
these, 44% are entrusting critical services to third parties.
                                                                             Figure 7
The most common externally hosted services are corporate websites                                Corporate website                                                46%
and email, but nearly a quarter also use third parties for payment and
                                                                                                   Corporate email                               27%
payroll processing. All sectors are using externally hosted solutions, but
government is least likely to release control of critical services.                           Payments processing                           23%

                                                                                                 Payroll processing                        22%
Social networking is also starting to change the way in which
organisations conduct business. Traditionally organisations have tried                      Sales and/or marketing              11%

to restrict and monitor recreational use of the Internet. That approach is       Customer transactions processing               10%
now beginning to change; nearly a third of organisations now consider                      Finance and accounting               9%
social networking to be important to their business. Travel and leisure
                                                                                 Office tools (e.g. word processing)        7%
companies are at the forefront of use of social networking; half of them
consider it important to their business.                                                                                0             10       20       30        40        50

Putting all these trends together, organisations are becoming
increasingly interconnected through the Internet. New services are
extending electronic commerce beyond the first wave uses that have
dominated the last decade, namely email and websites.
                                                                             How important is the use of social networking sites to
Previous survey results have shown that deployment of effective controls     the respondents?
tends to lag behind the more rapid adoption of new technologies. The
nature and number of incidents reported this year suggest this trend         Figure 8
continues.                                                                                    Large organisations           6     22%                   72%



                                                                                               Small organisations          7        25%                    68%



                                                                                                                        0             20         40     60         80       100


                                                                                                    Very important                         Not important
                                                                                                   Quite important




                                                                                                                                                                        5
Security Strategy and Controls                                                                    INFORMATION SECURITY BREACHES SURVEY 2010 | technical report



                                                                                           Security culture
How many respondents have a formally documented                                            The changing business environment increases the challenge of
information security policy?                                                               protecting information assets. Organisations cannot meet this challenge
                                                                                           by technical controls alone. It is, therefore, encouraging that the number
Figure 9
                                                                                           of organisations with a formal security policy is higher than ever.
      ISBS 2010 - large organisations                                        90%
                                                                                           Regulated sectors are the most likely to have documented their
      ISBS 2010 - small organisations                               67%                    security policy. Utilities lead the way; nearly all of them have a defined
                  ISBS 2008 - overall                          55%                         and documented policy. The financial services and government sectors
                                                                                           are close behind, with more than nine-tenths having a policy. Property
                  ISBS 2006 - overall                   40%
                                                                                           and retail companies are least likely to have documented their policy.
                  ISBS 2004 - overall               34%
                                                                                           More respondents than ever appear aware of the ISO 27001 information
                  ISBS 2002 - overall          27%
                                                                                           security standard. Two-thirds of large respondents have implemented
                  ISBS 2000 - overall 14%                                                  ISO 27001 at least partially, double the level two years ago. As in the
                                                                                           past, fewer small respondents have adopted the standard. The self-
                                        0          20       40       60         80   100
                                                                                           select basis of the sample this year means that the apparent increase
                                                                                           for small respondents is unlikely to be representative of the population
                                                                                           as a whole.
                                                                                           A security policy is only useful if staff understand and apply its
                                                                                           contents. Small companies appear confident of this; more than half
                                                                                           the respondents believe it is well understood, versus one in eight who
How do respondents ensure staff are aware of security                                      feel staff understanding is poor. Getting the message out across a
threats?                                                                                   large organisation is a bigger challenge. Only one in five believe their
                                                                                           policy is well understood, versus three-tenths who believe it is poorly
Figure 10                                                                                  understood.
                Large organisations                52%                    32%              There is a strong correlation between the importance senior
                                                                                           management place on security and how well staff understand their
                Small organisations                46%               32%
                                                                                           security policy. Staff have a very or quite good understanding in more
                                                                                           than nine-tenths of organisations that place a very high priority on
                                                                                           security. In contrast, staff have a poor understanding in more than
                                        0          20       40       60         80   100
                                                                                           seven-tenths of organisations that give security a low priority.
   Programme of ongoing education                       On induction only                  Security policy is an important weapon in the information security
                                                                                           armoury. However, on its own, it rarely improves staff awareness of
                                                                                           the threats that organisations now face. It is often said that security is
                                                                                           everyone’s responsibility; a lack of awareness among staff, therefore,
                                                                                           reduces the strength of the first line of defence.
                                                                                           Staff at a London educational institution replied to a phishing
                                                                                           email. This resulted in spammers sending over 100,000 emails
How many respondents have implemented ISO 27001?                                           from the compromised accounts, and to the organisation’s mail
                                                                                           servers being blacklisted around the world.
Figure 11
                                                                                           Organisations know they need to raise awareness. Four-fifths include
               Large organisations                                                         information security in their induction programme or as part of ongoing
                          ISBS 2010          26%              42%           13%
                                                                                           education. However, a third rely on induction alone to educate staff
                                                                                           about security threats; a further fifth make no attempts to raise staff
                                                                                           awareness. Financial services and telecoms companies are leading the
                          ISBS 2008         17% 13% 13%
                                                                                           way, while property companies are least likely to provide training.
               Small organisations                                                         Staff at a charity broke data protection laws; they were trying to be
                          ISBS 2010         20%           31%       13%                    helpful on the phone but ended up giving out personal details that
                                                                                           they were not authorised to provide.
                          ISBS 2008         6 45                                           Those organisations that invest in ongoing programmes of security
                                                                                           education are rewarded by staff with a clearer understanding of security.
                                        0          20         40     60         80   100
                                                                                           They are three times as likely to have a well understood security policy
                                                                                           as those organisations without any awareness initiatives; they in turn
                                Fully
                                                                                           are five times as likely to have a poorly understood security policy.
                            Partially                                                      Induction training tends to increase the chance of having a quite well
                  Plan to in the next
                           12 months                                                       understood policy, but is insufficient to contribute to a good level of
                                                                                           understanding.




  6
INFORMATION SECURITY BREACHES SURVEY 2010 | technical report                  Security Strategy and Controls

Investing in security
Despite the economic downturn average spending on information                 How is information security expenditure changing?
security continues to grow. For small respondents average expenditure
                                                                              Figure 12
is now nearly 10% of IT budget; the highest level ever recorded by this
survey. Average expenditure in large respondents remains at around               Large organisations
                                                                                 In the last year                   11%                            47%
6% of IT budget, consistent with the levels seen in past surveys.
                                                                                 Expected next year                14%                             49%
Information security expenditure is not always allocated to IT budgets
and organisations differ in their interpretations of what constitutes            Small organisations

security spending. For these reasons, benchmarking in this area should           In the last year                   10%                    30%

be considered indicative rather than conclusive.                                 Expected next year                  8%                    27%

Regardless of where security expenditure is allocated, most
                                                                                                                           – 0 +
respondents have spent more this year than last. Nearly half of all large
organisations have increased information security spending in the last                                  Decreasing                    Increasing

year; in contrast, only 11% have spent less. Three times as many small
respondents have increased their expenditure as have cut back. It is
encouraging that companies are not taking a short term view on the
security costs, despite the depth of the recession over the last year.
Security expenditure appears to be rising across all industry sectors,
but the increase is highest in government; more than half in this sector
                                                                              What percentage of IT budget was spent on information
have increased expenditure and only 6% have reduced their spending.
This level of investment reflects high profile incidents in the last two        security, if any?
years and subsequent Cabinet Office mandatory minimum security                 Figure 13
measures.
                                                                                     ISBS 2010 - large organisations         2 17%               41%          24% 13% 3
Organisations also seem to spend more in response to serious security
incidents. Three-fifths of respondents that had suffered an extremely                 ISBS 2010 - small organisations         2 13%         29%         22%         26%       8
serious incident increased their security spending. Among those that
had not suffered a serious incident, just over a third increased their                               ISBS 2008 - overall        7 14%         33%            24%    17% 5

expenditure. The seriousness of incidents experienced appears to have
                                                                                                     ISBS 2006 - overall        14%     26%            32%         18% 7 3
less impact on decisions taken to reduce security expenditure.
The priorities set by senior management clearly influence expenditure.                                                       0         20         40      60        80        100

Where they assign a very high priority to information security,
respondents spend 13% of their IT budget on security; this is three                                                None                     Between 6% and 10%
times the amount spent by those with a low priority on security.                                             1% or less                     Between 11% and 25%
Respondents that have carried out risk assessments spend more on                                    Between 2% and 5%                       More than 25%
security (8% of IT budget) than those that have not (5% on average).
These gaps have widened since 2008.
As in 2008, the average expenditure figures disguise a wide range of
responses. Roughly one in seven respondents spend less than 1% of
their IT budget on information security, down from one in five in 2008.
At the other end of the scale, one in twelve spend more than 25% of
their IT budget on security, up from one in twenty in 2008.                   Which sectors spend most on security?

There is a strong correlation between past and future expenditure.            Figure 14
Two-thirds of those who increased their expenditure last year plan to
increase it again this year. This compares with only a quarter of those          Average rate                        Average current security spend
                                                                                  of increase                              (as % of IT spend)
who reduced their expenditure last year.                                        (net number of
                                                                              companies reporting      Below Average                 Average             Above Average
Financial services organisations are most likely to spend more next                increase)            (Less than 6%)              (6% to 9%)           (more than 9%)

year; in contrast, retailers are least likely to spend more next year. Even
                                                                                     High                                       Government, health
here though, few organisations are planning to reduce spending – the           (more than +40%)
                                                                                                               -
                                                                                                                                   or education
                                                                                                                                                               -

vast majority intend to maintain spending at current levels.
                                                                                                                               Financial services,
                                                                                   Average                                    Telecommunications
Three-fifths of respondents that expect more security incidents in the           (between +20%
                                                                                                       Utilities, energy
                                                                                                                               Travel, leisure and         Technology
                                                                                                         and mining
future plan to spend more in the next year. This compares with only one           and +40%)                                   entertainment, Retail
                                                                                                                             and distribution, Other
fifth of respondents who expect fewer incidents.
                                                                                      Low                Property and
                                                                                                         construction             Manufacturing                -
                                                                               (less than +20%)




                                                                                                                                                                         7
Security Strategy and Controls                                                                        INFORMATION SECURITY BREACHES SURVEY 2010 | technical report



                                                                                               Demand for assurance
What standards or guidelines have respondents’                                                 The business environment has become increasingly inter-connected,
customers required them to comply with?                                                        with customer data being shared more and more across the supply
                                                                                               chain. Three-quarters of respondents are now using externally hosted
Figure 15
                                                                                               solutions for some part of their business. At the same time, customers
                                                                             41%               are increasingly concerned about data protection. Organisations are
        A recognised standard such as
                            ISO 27001                                                          increasingly required to demonstrate compliance with information
                                                                  31%
                                                                                               security standards or guidelines.
                                                                             41%
      Government related requirements                                                          An insurance company had outsourced some services to a third
                                                                  31%
                                                                                               party. Unfortunately, staff at the service provider fraudulently
                                                                  30%
           Payment card industry (PCI)
                                                                                               created a policy to obtain money by deception.
                                                     16%
                                                                                               ISO 27001 is becoming a common standard for compliance; two-
                                               6%
                                  Other                                                        fifths of large organisations have been asked by their customers to
                                               6%                                              comply with the ISO. Demand is highest in the telecommunications
                                                                   32%                         sector, where two-thirds need to comply. Despite having their own
       Not aware of any such demands                                                           sector specific standards, two-fifths of financial services and a third
                                                                         38%
                                                                                               of government organisations are also being asked to comply with ISO
                                           0         10      20         30      40        50   27001. The implication is that ISO 27001 is increasingly becoming the
                                                                                               lingua franca for information security.
                    Large organisations
                                                                                               Requests for compliance with Payment Card Industry (PCI) security
                    Small organisations
                                                                                               standards are also common. Demand is low in property, manufacturing
                                                                                               and government organisations; elsewhere, it is spread evenly across
                                                                                               business sectors. This reflects increasingly widespread adoption of
                                                                                               online card payments.
                                                                                               Government related standards are, not surprisingly, most prevalent
                                                                                               within public sector organisations; three-fifths have been asked to
                                                                                               comply with government related standards. Half of all telecoms
                                                                                               providers and two-fifths of technology companies have also been asked
                                                                                               to comply. This reflects government’s extensive use of third parties, in
                                                                                               particular for computing and networking.
What steps have repondents that use externally hosted
services taken to obtain comfort over the external                                             Other standards customers have requested include FSA guidelines,
                                                                                               Sarbanes-Oxley or SAS 70 reporting, and US government standards
provider’s security?
                                                                                               (NIST 800-53). In addition, of course, companies need to comply with
Figure 16                                                                                      the Data Protection Act, and the compliance regime for this has recently
                                                                         61%
                                                                                               been tightened.
            Ensured contract included
               provisions for security
                                                                  48%                          A particular challenge organisations face when providing customers with
                                                           33%                                 assurance is data ownership. Responsibility for critical data ownership
            Obtained rights to audit the
                    provider’s security                                                        and protection is very clear in only 30% of large organisations; in 28%,
                                                    21%
                                                                                               it is very unclear.
   Ensured the provider is certified as              26%
                 ISO 27001 compliant                                                           Organisations are also taking action to gain comfort over security
                                                     27%
                                                                                               arrangements with their own external suppliers. The most basic
                                                    22%                                        discipline is to include security provisions in contracts with their
    Obtained a service auditor’s report
(e.g. SAS 70) on the provider’s controls
                                           10%                                                 external providers. It is, therefore, a concern that two-fifths of large
                                                      29%
                                                                                               organisations are failing to do this. There is some correlation between
      Carried out penetration testing to
          check the provider’s security                                                        the confidentiality of information held by third parties with the
                                                17%
                                                                                               inclusion of security clauses in contractual terms. However, a quarter
                                                             42%                               of organisations whose external providers host highly confidential
    Required the provider to follow the
      respondent’s security standards
                                                    21%                                        information do not have security provisions in their contracts.
       Get reports from the provider on              27%                                       A majority of respondents believe that their security has neither
          security breaches that might
           affect the respondent’s data              26%                                       improved nor deteriorated as a result of using external services. A
  Have a contingency plan in case the                            45%
                                                                                               quarter believe it has improved, compared with only one in ten who
     provider ceases operation or the                                                          believe it has deteriorated. Audit rights, ISO compliance, SAS 70
            respondent wishes to exit                        42%
                                                                                               reports and breaches reporting appear to increase confidence levels
                                           0    10    20    30    40    50     60    70   80   the most. However, given these measures are not widely adopted, it
                                                                                               seems likely that some organisations have a false sense of security. It
                   Large organisations                                                         is also a particular concern that the confidentiality and criticality of the
                   Small organisations                                                         service has little bearing on the measures adopted to ensure security
                                                                                               and continuity.




  8
INFORMATION SECURITY BREACHES SURVEY 2010 | technical report                  Security Strategy and Controls

Preventing data leakage
Data leakage has become an increasingly hot topic over the last               What data types do respondents encrypt?
two years. The response has been increasing adoption of strong
                                                                              Figure 17
authentication and encryption. Two factor authentication techniques are
                                                                                                                                                           75%
now in use for some systems at 74% of large respondents. Utilities,                                Laptop hard disks
telecoms and financial services are the early adopters here.                                                                                         57%

                                                                                                                             19%
In ISBS 2008, website transactions, wireless transmissions and staff                              Desktop hard disks
remote access were normally encrypted. Since two years ago, there                                                              25%

has been a big increase in hard disk encryption, particularly on laptops.                                                                                 74%
                                                                                     Wireless network transmissions
USB encryption levels have also increased threefold compared with                                   (e.g. via WPA2)
                                                                                                                                                          73%
2008. However, there remain a surprising number of organisations that
                                                                                                                                                     62%
are not enforcing these basic disciplines.                                            Customer transactions on your
                                                                                              website (e.g. via SSL)
                                                                                                                                          42%
A charity infringed data protection laws when it disposed of an
                                                                                                                                                                86%
old computer without wiping the hard drive. The staff member                          Staff remote access to systems
                                                                                                       (e.g. via VPN)
concerned was blasé, saying he had deleted the files and trusted                                                                                           74%

the person to whom he had sold the computer.                                                                                                        57%
                                                                                Data transfers to other organisations
ISO 27001 and PCI appear more potent drivers for the use of encryption                                                             28%

than government requirements. PCI, in particular, is driving more                                                                          46%
                                                                                   Data downloaded onto USB sticks
encryption of website transactions and sensitive data fields in databases.                 or other removable media
                                                                                                                                    32%
However, organisations that need to meet government requirements
                                                                                                                                          43%
are more likely to encrypt data transfers and removable media. It seems                   Smart phones/Blackberries
that organisations will respond to specific requirements mandated by                                                           23%

government; however, where requirements are less explicit, adoption                                                                 34%
of good practice is lower.                                                                                  Backups
                                                                                                                                     35%
Technology companies are most likely to encrypt backups. This sector                                                                34%
                                                                                                 Sensitive data fields
is often an early adopter of new techniques; the historical recovery                               held in databases
                                                                                                                               24%
challenges associated with encrypted backups are progressively being
overcome.                                                                                                                    14%
                                                                                         Data held on virtual storage
                                                                                                  (e.g. on the cloud)
                                                                                                                         9%
A courier carrying a large financial services provider’s backup
tapes was robbed. This led to several man-weeks of investigation                                                         0          20         40         60      80       100
to check that the data had not been misused.
                                                                                                 Large organisations
Very few organisations are encrypting data held on virtual storage,                              Small organisations
including the ‘cloud’. Worryingly, only 17% of those with highly
confidential data at external providers ensure that it is encrypted.           How many respondents prevent staff misuse of the web
Virtualisation and cloud computing seem to be set to follow the trend,        and social networking sites?
established over the last decade, of controls lagging behind adoption
of new technologies. Given the increased criticality and confidentiality       Figure 18
of information held on virtual storage organisations need to respond                                                                         49%
quickly to close this control gap.                                                  Restrict which staff have access                32%
                                                                                              to the Internet at work
Staff postings to social networking sites pose a new data leakage risk.                                                       24%
Yet, at the same time, social networking is increasingly important to                                                                                            88%
businesses. Organisations are reassessing their approach to controlling       Block access to inappropriate websites
                                                                                         (through blocking software)                      44%
staff access to the Internet. The trend, established between 2006 and
                                                                                                                                         38%
2008, of allowing more staff to access the Internet has been reversed.
Nearly half of large organisations now restrict which staff can access                                                                          56%

the Internet; less than a third did so in 2008. Manufacturing and utilities   Block access to social networking sites         21%
organisations are most likely to restrict access; roughly seven-tenths
                                                                                                                             N/A*
do so. In contrast, less than a third of technology organisations restrict
                                                                                                                                                                85%
who can access the Internet.
                                                                                      Monitor logs of which websites
                                                                                                                                            48%
                                                                                                 staff visit and when
Organisations want to allow effective use of the Internet, but reduce
                                                                                                                                           46%
inappropriate use. Use of software to block access to inappropriate
websites is slightly up on two years ago. Web access logging and                                                             19%

monitoring is relatively static. Some sectors, such as financial services              Monitor what staff have posted
                                                                                        onto social networking sites 13%
and telecoms, are close to full adoption; others, such as retail, lag
                                                                                                                             N/A*
behind. However, more sophisticated use is being made of these
tools than in the past. Organisations are one and a half times as likely                                                 0          20         40         60      80       100
to monitor postings to social networking sites if social networking is
                                                                                      ISBS 2010 - large organisations                    * No statistics on these controls
considered very important to their business.                                                                                               in ISBS 2008
                                                                                      ISBS 2010 - small organisations

                                                                                                  ISBS 2008 - overall




                                                                                                                                                                       9
Security Breaches                                                  INFORMATION SECURITY BREACHES SURVEY 2010 | technical report



                                                                                               Incidence of security breaches
In the last year, how many respondents had...                                                  After the peak in 2004, the last two ISBS surveys had shown a decline
                                                                                               in the proportion of respondents that had a security breach. This year’s
Figure 19
                                                                                               results show a dramatic reversal of that trend. More respondents report
                                                                                   92%         a breach than in any previous ISBS survey over the last two decades.
                  Any security incident                                          83%
                                                                                               There was less variation by industry sector than in previous years’
                                                           45%                                 surveys. Respondents from all sectors had a high incidence of security
                                                                           70%                 breaches. For example, every manufacturing respondent experienced a
        An accidental security incident                              58%                       malicious security breach in the last year. Technology companies were
                                                                                               least likely to have a malicious security breach, but even there three-
                                                23%
                                                                                               quarters of respondents had a breach. There was also less variation by
                                                                                  90%          region than in the past. Wales had the highest incidence of breaches
          A malicious security incident                                    74%                 and Scotland the lowest. Interestingly, respondents whose senior
                                                      35%                                      management give a low priority to security report the highest incidence
                                                                                               of breaches.
                                                                     62%

                     A serious incident              35%
                                                                                               As always, there are many factors that could account for the increase
                                                                                               in security breaches compared with two years ago. Two, in particular,
                                                26%
                                                                                               are important to understand:
                                           0         20         40         60      80    100       • As discussed in the ISBS 2008 report, previous breach statistics
                                                                                                     were probably under-reported due to weaknesses in the detective
        ISBS 2010 - large organisations
                                                                                                     controls that would pick them up. This year’s results show controls
        ISBS 2010 - small organisations                                                              have improved; there is, therefore, likely to be less under-reporting
                     ISBS 2008 - overall                                                             this year;
                                                                                                   • The survey sampling basis has changed between ISBS 2008 and
                                                                                                     ISBS 2010. This year’s survey moved to the self-select basis used by
                                                                                                     most other security surveys around the world. Experience shows that
How many respondents had a malicious security                                                        self-select surveys tend to attract more responses from those
incident in the last year?                                                                           who have been affected by security breaches. Extrapolation of the
                                                                                                     survey responses to the UK as a whole should, therefore, be treated
Figure 20                                                                                            with caution.
       ISBS 2010 - large organisations                                            90%          While these factors both suggest that the increase from 2008 may
       ISBS 2010 - small organisations                                     74%
                                                                                               be exaggerated, it seems clear that the underlying trend is upwards.
                                                                                               The nature of the incidents reported in this survey are different from
                   ISBS 2008 - overall               35%
                                                                                               those seen in previous surveys, with big rises in confidentiality and data
                   ISBS 2006 - overall                      52%                                protection breaches, hacking and denial of service attacks, and ‘botnet’
                   ISBS 2004 - overall                                 68%                     and spyware infections.
                   ISBS 2002 - overall                    44%                                  Large organisations are still likeliest to report security incidents. The
                  ISBS 2000 - overall*          24%                                            reasons for this remain the same as in the past. Firstly, large organisations
                  BISS 1998 - overall*         18%
                                                                                               have more staff, so the likelihood of some internal misuse increases.
                                                                                               Secondly, their size and typical presence on the Internet makes them a
                                           0         20         40         60      80    100   more attractive target for external attackers.

         * The 1998 and 2000 DTI survey figures were based on the preceding                    The average number of incidents per respondent is up significantly from
           two years rather than last year                                                     two years ago. The mean number of breaches is now several a day (up
                                                                                               from several per week). As in 2008, the median number of breaches
                                                                                               (14 for small and 45 for large respondents) gives a more representative
                                                                                               picture, since the mean is distorted by a small number of respondents
                                                                                               with hundreds of breaches per day.
What do respondents expect in the future?
                                                                                               The number of serious security breaches is up somewhat compared
Figure 21                                                                                      with two years ago, particularly among large organisations. However,
                                                                                               this rise is not as pronounced as the incidence of security breaches as
ISBS 2010 - large organisations    12%                      56%                                a whole.
ISBS 2010 - small organisations   16%                     43%                                  Respondents remain, on balance, pessimistic about what the future
                                                                                               holds. Nearly three times as many respondents expect to have more
        ISBS 2008 - overall       17%                     40%
                                                                                               security breaches next year as expect fewer breaches. Among large
        ISBS 2006 - overall          13%                         63%
                                                                                               organisations this is more pronounced. Utilities and property companies
                                                                                               are very pessimistic, while retailers are the most optimistic about the
        ISBS 2004 - overall       16%                           59%                            future.
                                        – 0 +

         Fewer incidents next year               More incidents next year




  10
INFORMATION SECURITY BREACHES SURVEY 2010 | technical report                 Security Breaches

Type of security incidents
The number of respondents experiencing systems failures and data             What type of breaches did respondents suffer?
corruptions has increased compared with two years ago. This is
                                                                             Figure 22
interesting, since for the last decade this has been fairly stable. It
appears that the increasing dependency on systems and the rising                                                                                               70%

complexity of their architecture is now causing problems. For instance,            Systems failure or data corruption                                  58%
respondents that have implemented Voice over IP are more likely to
                                                                                                                                   23%
have incidents than those that have not. Financial services providers,
                                                                                                                                                        62%
who tend to have messy legacy systems, are most likely to report
                                                                                               Infection by viruses or
problems. Telecom providers and utilities, where availability is critical,                        malicious software                         43%

had fewest problems.                                                                                                         14%

The most striking feature of ISBS 2008 was the decline in reported virus                                                                          49%

infections. This trend has dramatically reversed in this year’s survey.           Theft or fraud involving computers         11%
Three times as many respondents had infections as two years ago; this                                                        4
trend was consistent across all sizes of respondent. The proportion of
                                                                                                                                                                     80%
organisations with infections is now close to the 2004 peak, particularly
among large respondents. However, compared with 2004, today’s                         Other incidents caused by staff                        42%

malicious software is much more likely to carry a malign payload.                                                                16%

Those sectors that have historically invested more heavily in security                                                                                   63%
                                                                                 Attacks by an unauthorised outsider
(technology, telecoms, financial services and utilities) were least likely               (including hacking attempts)
                                                                                                                                                  49%
to suffer a virus outbreak. Respondents in the manufacturing, travel,                                                            16%
leisure and entertainment sectors were most likely to have an infection.
The South-West reported fewest malicious software incidents, whereas                                                     0        10   20   30    40    50     60    70    80

the Midlands and Wales were the most affected regions.
                                                                                      ISBS 2010 - large organisations
Computer fraud and theft has tended in the past to impact only a
                                                                                     ISBS 2010 - small organisations
tiny proportion of small businesses. This year, this has increased
                                                                                                   ISBS 2008 - overall
significantly, but it still remains relatively rare compared with other
types of incident. Similarly, while the number of large organisations
affected has risen somewhat, it has not risen as much as for other types
of breach. Interestingly, fewer technology companies had equipment
stolen than other sectors, perhaps because they understand their
assets better. As in 2008, respondents from Wales were least likely to
report thefts; in contrast, the theft rate in East Anglia appears to have
risen significantly.
Other breaches caused by staff, whether by misuse of systems                 What is the median number of breaches suffered by the
or unintentional data leaks, have always been more likely in large           affected organisations in the last year?
organisations than small ones. This trend has continued, though the
gap has narrowed somewhat. Among large respondents, staff-related            Figure 23
incidents were the most common type of breach reported. All sectors
had staff-related breaches, though technology companies fared better
than most; their staff, perhaps, inherently understand the security risks                                   Large organisations                  Small organisations

better. The extent to which staff understand the security policy has a           Systems failure or                      4                               2
big impact; organisations where this is poor appear more than twice as            data corruption                    (3)                                 (1)

likely to have staff-related breaches as those where it is very good.         Infection by viruses or                    2                               1
                                                                             other malicious software                (3)                                 (2)
Attacks by unauthorised outsiders are also up markedly for all sizes of
organisation. For instance, 63% of large respondents were attacked            Theft or fraud involving                   4                               8
                                                                                    computers                        (2)                                 (1)
in the last year, compared with only 39% two years ago. Interestingly,
fewer property and utility companies reported being attacked than             Other incidents caused                 20                                  7
                                                                                      by staff                       (9)                                 (6)
average. The most attacked sectors included the usual suspects
                                                                                  Attacks by an
(financial services, government and telecoms), but also manufacturing           unauthorised outsider                 28                                 13
                                                                             (including hacking attempts)            (11)                                (6)
and leisure. There was not much regional variation in attack pattern,
though fewer respondents in the Midlands reported attacks than                 Any security incident                 45                                 14
                                                                                                                     (15)                                (6)
average.
While the average number of breaches suffered by affected organisations      Equivalent comparative statistics from ISBS 2008 are shown in bracket
                                                                                                                                                 s
is up significantly compared with two years ago, this does vary by type
of incident. The median number of virus outbreaks is down, while the
number of other breaches has risen. Small organisations have seen a big
jump in computer fraud and theft, perhaps reflecting the recessionary
times. In contrast, the biggest rise for large respondents is in outsider
attacks – cybercrime is currently one of the fastest growing areas of
organised crime worldwide, and the survey results reflect this trend.


                                                                                                                                                                     11
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report
Isbs Survey 2010 Technical Report

Más contenido relacionado

Similar a Isbs Survey 2010 Technical Report

InsurTech Primer: Effective Startup & Corporate Collaboration
InsurTech Primer: Effective Startup & Corporate CollaborationInsurTech Primer: Effective Startup & Corporate Collaboration
InsurTech Primer: Effective Startup & Corporate CollaborationAlchemy Crew
 
Is cyber security now too hard for enterprises?
Is cyber security now too hard for enterprises? Is cyber security now too hard for enterprises?
Is cyber security now too hard for enterprises? Pierre Audoin Consultants
 
Cyber_security_survey201415_2
Cyber_security_survey201415_2Cyber_security_survey201415_2
Cyber_security_survey201415_2Stephanie Crates
 
Making best-in-class security ubiquitous - Why security is no longer just an ...
Making best-in-class security ubiquitous - Why security is no longer just an ...Making best-in-class security ubiquitous - Why security is no longer just an ...
Making best-in-class security ubiquitous - Why security is no longer just an ...Thoughtworks
 
ACCA Smart Finance Series - Trust in the Digital Age Presented by PwC
ACCA Smart Finance Series - Trust in the Digital AgePresented by PwCACCA Smart Finance Series - Trust in the Digital AgePresented by PwC
ACCA Smart Finance Series - Trust in the Digital Age Presented by PwCACCASG Community Manager
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...Taiye Lambo
 
The Digital Insurer Europe 2017 Live Stream Review
The Digital Insurer Europe 2017 Live Stream ReviewThe Digital Insurer Europe 2017 Live Stream Review
The Digital Insurer Europe 2017 Live Stream ReviewThe Digital Insurer
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
Cybersecurity and Information Assurance - Cloud Computing
Cybersecurity and Information Assurance - Cloud ComputingCybersecurity and Information Assurance - Cloud Computing
Cybersecurity and Information Assurance - Cloud ComputingJoseph Pindar
 
Internet Economy Foundation - NOAH16 Berlin
Internet Economy Foundation - NOAH16 BerlinInternet Economy Foundation - NOAH16 Berlin
Internet Economy Foundation - NOAH16 BerlinNOAH Advisors
 
The 2011 (ISC)2 Global Information
The 2011 (ISC)2 Global InformationThe 2011 (ISC)2 Global Information
The 2011 (ISC)2 Global Informationjtfoster
 
The role of the COO in the age of AI
The role of the COO in the age of AI The role of the COO in the age of AI
The role of the COO in the age of AI Antony Turner
 
Evolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarEvolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarLumension
 
Data and Analytics In The Digital Age
Data and Analytics In The Digital AgeData and Analytics In The Digital Age
Data and Analytics In The Digital AgeNigel Wright Group
 
Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...
Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...
Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...Vin Malhotra
 
Uk Security Breach Investigations Report 2010
Uk Security Breach Investigations Report 2010Uk Security Breach Investigations Report 2010
Uk Security Breach Investigations Report 2010Hongyang Wang
 
Vision 2030: A Connected Future
Vision 2030: A Connected FutureVision 2030: A Connected Future
Vision 2030: A Connected FutureWipro Digital
 
Vision 2030: A Connected Future
Vision 2030: A Connected FutureVision 2030: A Connected Future
Vision 2030: A Connected FutureWipro Digital
 
Convention 2020-phase-1-survey-report-march-5th-2010
Convention 2020-phase-1-survey-report-march-5th-2010Convention 2020-phase-1-survey-report-march-5th-2010
Convention 2020-phase-1-survey-report-march-5th-2010fastfuture
 

Similar a Isbs Survey 2010 Technical Report (20)

InsurTech Primer: Effective Startup & Corporate Collaboration
InsurTech Primer: Effective Startup & Corporate CollaborationInsurTech Primer: Effective Startup & Corporate Collaboration
InsurTech Primer: Effective Startup & Corporate Collaboration
 
Is cyber security now too hard for enterprises?
Is cyber security now too hard for enterprises? Is cyber security now too hard for enterprises?
Is cyber security now too hard for enterprises?
 
Cyber_security_survey201415_2
Cyber_security_survey201415_2Cyber_security_survey201415_2
Cyber_security_survey201415_2
 
Making best-in-class security ubiquitous - Why security is no longer just an ...
Making best-in-class security ubiquitous - Why security is no longer just an ...Making best-in-class security ubiquitous - Why security is no longer just an ...
Making best-in-class security ubiquitous - Why security is no longer just an ...
 
ACCA Smart Finance Series - Trust in the Digital Age Presented by PwC
ACCA Smart Finance Series - Trust in the Digital AgePresented by PwCACCA Smart Finance Series - Trust in the Digital AgePresented by PwC
ACCA Smart Finance Series - Trust in the Digital Age Presented by PwC
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
 
The Digital Insurer Europe 2017 Live Stream Review
The Digital Insurer Europe 2017 Live Stream ReviewThe Digital Insurer Europe 2017 Live Stream Review
The Digital Insurer Europe 2017 Live Stream Review
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
2010 GISS EY
2010 GISS EY2010 GISS EY
2010 GISS EY
 
Cybersecurity and Information Assurance - Cloud Computing
Cybersecurity and Information Assurance - Cloud ComputingCybersecurity and Information Assurance - Cloud Computing
Cybersecurity and Information Assurance - Cloud Computing
 
Internet Economy Foundation - NOAH16 Berlin
Internet Economy Foundation - NOAH16 BerlinInternet Economy Foundation - NOAH16 Berlin
Internet Economy Foundation - NOAH16 Berlin
 
The 2011 (ISC)2 Global Information
The 2011 (ISC)2 Global InformationThe 2011 (ISC)2 Global Information
The 2011 (ISC)2 Global Information
 
The role of the COO in the age of AI
The role of the COO in the age of AI The role of the COO in the age of AI
The role of the COO in the age of AI
 
Evolving State of the Endpoint Webinar
Evolving State of the Endpoint WebinarEvolving State of the Endpoint Webinar
Evolving State of the Endpoint Webinar
 
Data and Analytics In The Digital Age
Data and Analytics In The Digital AgeData and Analytics In The Digital Age
Data and Analytics In The Digital Age
 
Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...
Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...
Technolony Vision 2016 - Primacy Of People First In A Digital World - Vin Mal...
 
Uk Security Breach Investigations Report 2010
Uk Security Breach Investigations Report 2010Uk Security Breach Investigations Report 2010
Uk Security Breach Investigations Report 2010
 
Vision 2030: A Connected Future
Vision 2030: A Connected FutureVision 2030: A Connected Future
Vision 2030: A Connected Future
 
Vision 2030: A Connected Future
Vision 2030: A Connected FutureVision 2030: A Connected Future
Vision 2030: A Connected Future
 
Convention 2020-phase-1-survey-report-march-5th-2010
Convention 2020-phase-1-survey-report-march-5th-2010Convention 2020-phase-1-survey-report-march-5th-2010
Convention 2020-phase-1-survey-report-march-5th-2010
 

Isbs Survey 2010 Technical Report

  • 1. Information Security Breaches Survey 2010 technical report
  • 2. INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Commissioned by: This report was commissioned by Infosecurity Europe and launched at Infosecurity Europe on 28 April 2010 at Earl’s Court, London. Infosecurity Europe, celebrating 15 years at the heart of the industry in 2010, is Europe’s number one Information Security event. Featuring over 300 exhibitors, the most diverse range of new EUROPE products and services, an unrivalled education programme and visitors from every segment of the industry, it is the most important date in the calendar for Information Security professionals across Europe. Organised by Reed Exhibitions, the world’s largest tradeshow organiser, Infosecurity Europe is one of five Infosecurity events around the world with events also running in Belgium, Netherlands and Russia. To register to visit or for further information please visit www.infosec.co.uk Reed Exhibitions is the world’s leading events organiser, with over 2,500 employees in 35 offices serving 44 industries worldwide. We organise a wide range of events, including trade and consumer exhibitions, conferences and meetings. We organise over 440 events in 36 countries. Over 6 million active event participants attended our events in 2009. We are part of Reed Elsevier Group plc, a FTSE-100 company and world-leading publisher and information provider. For further information, please visit www.reedexpo.com Written by: PricewaterhouseCoopers (www.pwc.com) provides industry-focused assurance, tax and advisory services to build public trust and enhance value for our clients and their stakeholders. More than 163,000 people in 151 countries across our network share their thinking, experience and solutions to develop fresh perspectives and practical advice. Our security global practice has more than 30 years experience, with over 200 information security professionals in our OneSecurity UK network, and 3,500 globally in 151 countries. Our integrated approach recognises the multi-faceted nature of information security and draws on specialists in process improvement, value management, change management, human resources, forensics, risk, and our own legal firm. PwC has gained an international reputation for its technical expertise and strong security skills in strategy, design, implementation and assessment services, and as such, was recognised as a leader in the Information Security And IT Risk Consulting field by Forrester Wave in 2009. “PricewaterhouseCoopers” refers to PricewaterhouseCoopers LLP (a limited liability partnership in the United Kingdom) or, as the context requires, the PricewaterhouseCoopers global network or other member firms in the network, each of which is a separate and independent legal entity. Acknowledgement: Infosecurity Europe and PricewaterhouseCoopers LLP would like to thank the department for Business, Innovation and Skills (BIS) for allowing us to draw on past ISBS survey questionnaires and findings, so that we could analyse trends over the years. The Department for Business, Innovation and Skills (BIS) is building a dynamic and competitive UK economy by: creating the conditions for business success; promoting innovation, enterprise and science; and giving everyone the skills and opportunities to succeed. To achieve this it will foster world-class universities and promote an open global economy. BIS - Investing in our future. For further information, see www.bis.gov.uk.
  • 3. INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Introduction and Methodology Introduction Since the early 1990s, every couple of years the department for Business, Innovation and Skills (and its predecessor departments, the DTI and BERR) has commissioned a survey on information security practices and incidents in the UK. The most recent such survey was carried out by PwC and published in April 2008. BIS has decided not to fund further surveys, although the benefits of such information gathering is being reviewed within Government. However, recognising the value of the survey results to the information security community and their continuing support, BIS has agreed that Infosecurity Europe and PwC can carry out this survey in 2010. This year’s survey results show that the business environment is changing rapidly. Social networks and software as a service have moved Internet use beyond websites and email, creating new vulnerabilities. Criminals are also adapting their techniques and cybercrime is becoming more common. After falling for the last few years, the cost of security Chris Potter Andrew Beard breaches appears to be rising fast. The most dramatic growth is in Information security Information security external attacks which have trebled since 2008. assurance partner advisory director So has the improvement reported in 2008 given way to complacency? Has the economic downturn reduced expenditure on controls? The short answer is ‘no’. More complex threats have emerged over the last two years. Technical controls are no longer, in isolation, enough to protect How many staff did each respondent employ in the UK? organisations. A combination of people, technology and process is now required. To succeed in today’s environment, organisations need to Figure 1 think several moves ahead of the criminals. Staff and customers need 100 8% to be more aware of security threats. Collaborative working practices 5% offer real opportunities, but create a demand for assurance across the 80 45% supply chain. 32% 60 The survey has, once again, benefitted from the independent reviewers 8% who have worked with us. Their different perspectives and points of 40 14% view have helped ensure the survey is balanced and focused on the 45% 10% most important findings. We thank all the reviewers for their time and 20 insight. We would also like to thank all the respondents who collectively 23% donated several man-weeks of time to make this report possible. 0 10% ISBS 2008 ISBS 2010 Survey approach Less than 10 employees 250-499 employees For the first time, ISBS 2010 was completed online on a self select basis, 10-49 employees 500 or more employees similar to other security surveys around the world. The respondents were 50-249 employees typically security professionals. In total, 539 organisations responded. The number of large respondents is comparable with previous surveys (giving a margin of error of +/-6% at 95% confidence). There were, however, fewer small and medium-sized respondents (giving a margin of error of +/-8%); in addition, the self select basis is likely to have biased the respondents towards the subset of SMEs that have access to security professionals. As in the past, we have presented the In what sector was each respondent’s main business results for large and small organisations, and explained in the text any activity? differences seen in the medium-sized organisations. Figure 2 Respondents came from all industry sectors. Compared with previous years, more came from the public sector (roughly a quarter), reflecting 17% 16% the increasing focus on security in the wake of the HMRC incident. 6% To enable trend analysis with previous surveys, most of the questions asked were the same as in the past. However, to reflect the changing 25% 19% nature of electronic commerce, we added some new questions in the 3 3 areas of data loss prevention, virtualisation and social networking. 4% 2 5% As with any survey of this kind, we would not necessarily expect every respondent to know the answers to every question. For presentation of Financial services Manufacturing percentages, we have consistently stripped out the Don’t Knows. If the Telecommunications Retail and distribution proportion of Don’t Knows was significant, we refer to this in the text. Technology Property and construction Travel, leisure and entertainment Government, health or education Utilities, energy and mining Other 1
  • 4. Executive Summary INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Business change and media profile keep the New vulnerabilities are being exploited focus on security The changing business environment is creating new The business environment is changing rapidly. Organisations vulnerabilities. Criminals are adapting their techniques exploiting are becoming increasingly interconnected through the Internet. the vulnerabilities; as a result cybercrime is becoming more Social networks and externally hosted software services are common. After falling for the last few years, the number and moving Internet use beyond just websites and email. Wireless cost of security breaches appears to be rising fast. networks and Voice over IP telephony have now become As in the past, large organisations (>250 staff) are the most likely mainstream. to suffer security breaches. The number of breaches and the cost of individual incidents are up significantly on 2008 levels. are critically dependent on externally 34% hosted software services accessed over the Internet. 92% of large respondents had a security incident in the last year. consider use of social networking sites (72%) 32% to be important to their business. 45 is their average (median) number 85% use a wireless network. (15) of breaches in the last year. (42%) 47% use Voice over IP telephony. £280k - is the average cost of a large (17%) £690k respondent’s worst incident of (£90k - £170k) the year. 2008 comparatives shown in brackets. 2008 comparatives shown in brackets. Given the recession and the associated pressure on costs, one might have expected security expenditure to have dropped. In Small organisations (<50 staff) are also suffering. Nearly twice as contrast, the amount small respondents are spending is the many respondents were affected as in 2008. highest level ever recorded in this survey. The changing environment, combined with the amount of media coverage, has kept security high on management’s list of priorities. 83% of small respondents had a security incident in the last year. (45%) 77% believe their senior management give a high or very high priority to 14 is their average (median) number of breaches in the last year. (81%) information security. (6) 90% maintained or increased their security expenditure in the last year. £27.5k - is the average cost of a small (94%) of IT budget is spent by small £55k respondent’s worst incident of the year. (£10k - £20k) 10% respondents on their security, on (7%) average. 2008 comparatives shown in brackets. 2008 comparatives shown in brackets. An indicative estimate of the overall cost to the UK is in the order of several billion pounds a year. Respondents are pessimistic Unfortunately, as in the past, security controls appear to be about the future, with only 16% expecting fewer security lagging behind the use of new technology. incidents next year. 2
  • 5. INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Executive Summary New threats increase the demand for assurance Effective threat protection requires the right security behaviour A new wave of Internet worms (such as Conficker) has taken over PCs, which are then used to send spam or attack other The rise in incidents is due to the more complex threats that have organisations. Malicious software probes the defences or emerged over the last two years. Technical controls are no longer, organisations and opens doors for hackers to extract confidential in isolation, enough to protect organisations. A combination of data. people, technology and process is now required. This is particularly the case for large respondents who have experienced increasing numbers of serious confidentiality of large respondents were infected 62% by a virus or malicious software in breaches. (21%) the last year. of large respondents have detected a 61% significant attempt to break into their 46% of large respondents had staff lose or leak confidential data. (31%) network in the last year. of large respondents have detected of confidentiality breaches were 15% actual penetration by an unauthorised outsider into their network in the last 45% very serious or extremely serious (compared with only 15% of other (13%) year. types of breaches). 25% of large respondents have suffered a denial of service attack in the last year. (11%) It is encouraging that the number of organisations with a formal security policy is higher than ever. However, a security policy is 2008 comparatives shown in brackets. only useful if staff understand and apply its contents. Getting the message out across a large organisation is a big challenge. Only one in five believe their policy is well understood. Small respondents report similar rises in external attacks. For example, three times as many of them were infected by viruses as in 2008. These attacks are creating a demand for assurance across the supply chain. Mandatory security requirements are becoming 90% of large respondents have a formally documented security policy. (88%) more common. More organisations need to comply with standards such as PCI and government minimum measures. of large respondents have However, at the moment, organisations do not appear well prepared to meet the wider demands for assurance. In particular, 68% implemented ISO 27001 (partially (65%) or fully). organisations that use third party services often do not demand the same level of assurance that their customers are demanding from them. 52% of large respondents provide staff with ongoing education on security. (26%) of large respondents have been asked of large respondents believe 68% by their customers to demonstrate their compliance with security 30% responsibilities for data ownership and protection are very clear. standards. of large respondents ensure their of large respondents monitor what 61% contracts with third party providers include security provisions. 19% their staff post on social networking sites. 2008 comparatives shown in brackets. of large respondents obtain reports 27% from third party providers on security breaches that affect their data. Given the rising level of breaches seen in the survey it is more critical than ever that organisations raise security awareness of respondents with highly confidential among all their staff. Business needs to become an effective 17% data at an external provider ensure that data is encrypted. first line of defence, not just a victim of the growing cybercrime threat. 3
  • 6. Security Strategy and Controls INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Attitudes to information security How high a priority is information security to top The need to set the tone at the top is a common cry from information management or director groups? security professionals. 77% of top management give a high or very high priority to security, similar to levels seen over the last decade. For Figure 3 the first time, small respondents report security is a higher priority than large respondents. ISBS 2010 - large organisations 1% 6 41% 28% Government, financial services and technology organisations assign the highest the priority to security; they are twice as likely to assign a ISBS 2010 - small organisations 1% 7 36% 41% high priority as the worst sector, property and construction. Retailers are another outlier, with over a quarter indicating that their security is ISBS 2008 - overall 1% 4 34% 47% a low priority. Protecting customer information remains the most important driver for security. Preventing downtime and outages has increased in relative ISBS 2006 - overall 4% 8 30% 43% importance, perhaps in the wake of the recent wave of Internet worm attacks. Protecting the organisation’s reputation and maintaining data ISBS 2004 - overall 2% 7 36% 39% integrity have, in contrast, fallen somewhat in relative importance. For one in eight organisations, complying with laws and regulations – 0 + is now the biggest driver of expenditure. In the financial services and Not a priority High priority government sectors it was the second highest driver after protecting Low priority Very high priority customer information. In contrast, compliance with regulation appears highly unlikely to drive security in the retail and manufacturing sector. Small organisations also are much less influenced by compliance than large ones. What is the main driver for information security Organisations that hold critical or confidential information with third expenditure? party providers are particularly concerned with protection of customer information. This was also the case with organisations whose senior Figure 4 management place a very high priority on security. In contrast, 3 2 organisations that place a low priority on security tend to be most 4% 6% 28% concerned with preventing downtime and outages. 7% Organisations are more likely to perform risk assessments than in 7% previous years. This is probably due to increased awareness of risk- based standards, such as ISO 27001. Four-fifths of large organisations 11% 19% have assessed security risks in the last year. Small companies are not 13% far behind, but a quarter still base their priorities on perception, rather than formal risk assessment. Business continuity in a disaster Protecting customer information situation The utilities sector is most likely to have a completed a risk assessment; Preventing downtime and outages Protecting intellectual property over 90% had done so. Other sectors with high levels of oversight and Complying with laws/regulations Enabling business opportunities regulation (e.g. financial services, telecoms and government) are also Protecting the organisation’s reputation Improving efficiency/cost reduction more likely to have completed a risk assessment. This contrasts with Protecting other assets (e.g. cash) Maintaining data integrity from theft the property and construction sector, where nearly half the respondents had not performed one. Some of the drivers for security expenditure are more risk informed than others. Organisations that had assessed their security risks were How many respondents carry out security risk twice as likely to consider protecting customer information or the assessment? organisation’s reputation most important. Organisations that had not Figure 5 were twice as likely to consider protecting other assets from theft or business continuity in a disaster their most important driver. Some organisations are not converting senior management support for ISBS 2010 - large organisations 82% information security into action. One in seven organisations that give a high priority to security do not have a formally documented information ISBS 2010 - small organisations 75% security policy. Even when it is a very high priority, 8% do not have a policy. ISBS 2008 - overall 48% An increasing trend is the convergence of physical and information security management. Whereas in the past physical assets needed 0 20 40 60 80 100 the bulk of protection effort, today information assets demand at least equal attention. 4
  • 7. INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Security Strategy and Controls Changing environment The rate of adoption of newer technologies has accelerated over What technologies are respondents using to enable the last two years. As a result, most respondents now use wireless their business? networking, remote access and Voice over IP telephony (VoIP). Figure 6 85% of small respondents use wireless networks, more than double 90% the use in 2008. Perhaps because they have already invested heavily in dedicated fixed wire technology, slightly fewer large organisations have Staff remote access to systems 63% wireless networks. Organisations in the technology and communications 54% sectors are most likely to make use of wireless networking. Financial 76% services seem to be the late adopters; only half using the technology. Wireless network 85% The number of organisations providing staff with remote access to 42% their systems has increased; nine-tenths of large companies now do 67% this. Utilities, telecoms and financial services companies are most likely Voice over IP telephony to allow remote access; retailers are least likely. 47% 17% VoIP adoption has accelerated, with adoption rates up three times on 2008. Telecoms and financial services tend to be early adopters, while 69% retail and leisure companies appear the slowest to implement VoIP. Virtualisation/ use of virtual machines 48% Virtualisation appears widely adopted, especially among large N/A* organisations. The lack of standard definition for virtualisation may, 20 40 60 80 100 0 however, partially account for the high apparent adoption rates. The early adopters are telecoms and utilities, while very few retailers have ISBS 2010 - large organisations deployed this technology. Some respondents reported issues with its ISBS 2010 - small organisations implementation. ISBS 2008 - overall A physical server was corrupted during its virtualisation. The server was rebuilt from backup, but service levels were compromised for * No statistics on virtualisation/use of virtual machines in ISBS 2008 several hours. As organisations look to reduce the cost of their IT, providers are increasingly offering hosted business applications that are accessed over the Internet. These are collectively termed Software as a Service (SaaS), and form part of what is often referred to as cloud computing. Which business processes have respondents Over three-quarters of organisations use externally hosted solutions; of outsourced to external providers over the Internet? these, 44% are entrusting critical services to third parties. Figure 7 The most common externally hosted services are corporate websites Corporate website 46% and email, but nearly a quarter also use third parties for payment and Corporate email 27% payroll processing. All sectors are using externally hosted solutions, but government is least likely to release control of critical services. Payments processing 23% Payroll processing 22% Social networking is also starting to change the way in which organisations conduct business. Traditionally organisations have tried Sales and/or marketing 11% to restrict and monitor recreational use of the Internet. That approach is Customer transactions processing 10% now beginning to change; nearly a third of organisations now consider Finance and accounting 9% social networking to be important to their business. Travel and leisure Office tools (e.g. word processing) 7% companies are at the forefront of use of social networking; half of them consider it important to their business. 0 10 20 30 40 50 Putting all these trends together, organisations are becoming increasingly interconnected through the Internet. New services are extending electronic commerce beyond the first wave uses that have dominated the last decade, namely email and websites. How important is the use of social networking sites to Previous survey results have shown that deployment of effective controls the respondents? tends to lag behind the more rapid adoption of new technologies. The nature and number of incidents reported this year suggest this trend Figure 8 continues. Large organisations 6 22% 72% Small organisations 7 25% 68% 0 20 40 60 80 100 Very important Not important Quite important 5
  • 8. Security Strategy and Controls INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Security culture How many respondents have a formally documented The changing business environment increases the challenge of information security policy? protecting information assets. Organisations cannot meet this challenge by technical controls alone. It is, therefore, encouraging that the number Figure 9 of organisations with a formal security policy is higher than ever. ISBS 2010 - large organisations 90% Regulated sectors are the most likely to have documented their ISBS 2010 - small organisations 67% security policy. Utilities lead the way; nearly all of them have a defined ISBS 2008 - overall 55% and documented policy. The financial services and government sectors are close behind, with more than nine-tenths having a policy. Property ISBS 2006 - overall 40% and retail companies are least likely to have documented their policy. ISBS 2004 - overall 34% More respondents than ever appear aware of the ISO 27001 information ISBS 2002 - overall 27% security standard. Two-thirds of large respondents have implemented ISBS 2000 - overall 14% ISO 27001 at least partially, double the level two years ago. As in the past, fewer small respondents have adopted the standard. The self- 0 20 40 60 80 100 select basis of the sample this year means that the apparent increase for small respondents is unlikely to be representative of the population as a whole. A security policy is only useful if staff understand and apply its contents. Small companies appear confident of this; more than half the respondents believe it is well understood, versus one in eight who How do respondents ensure staff are aware of security feel staff understanding is poor. Getting the message out across a threats? large organisation is a bigger challenge. Only one in five believe their policy is well understood, versus three-tenths who believe it is poorly Figure 10 understood. Large organisations 52% 32% There is a strong correlation between the importance senior management place on security and how well staff understand their Small organisations 46% 32% security policy. Staff have a very or quite good understanding in more than nine-tenths of organisations that place a very high priority on security. In contrast, staff have a poor understanding in more than 0 20 40 60 80 100 seven-tenths of organisations that give security a low priority. Programme of ongoing education On induction only Security policy is an important weapon in the information security armoury. However, on its own, it rarely improves staff awareness of the threats that organisations now face. It is often said that security is everyone’s responsibility; a lack of awareness among staff, therefore, reduces the strength of the first line of defence. Staff at a London educational institution replied to a phishing email. This resulted in spammers sending over 100,000 emails How many respondents have implemented ISO 27001? from the compromised accounts, and to the organisation’s mail servers being blacklisted around the world. Figure 11 Organisations know they need to raise awareness. Four-fifths include Large organisations information security in their induction programme or as part of ongoing ISBS 2010 26% 42% 13% education. However, a third rely on induction alone to educate staff about security threats; a further fifth make no attempts to raise staff awareness. Financial services and telecoms companies are leading the ISBS 2008 17% 13% 13% way, while property companies are least likely to provide training. Small organisations Staff at a charity broke data protection laws; they were trying to be ISBS 2010 20% 31% 13% helpful on the phone but ended up giving out personal details that they were not authorised to provide. ISBS 2008 6 45 Those organisations that invest in ongoing programmes of security education are rewarded by staff with a clearer understanding of security. 0 20 40 60 80 100 They are three times as likely to have a well understood security policy as those organisations without any awareness initiatives; they in turn Fully are five times as likely to have a poorly understood security policy. Partially Induction training tends to increase the chance of having a quite well Plan to in the next 12 months understood policy, but is insufficient to contribute to a good level of understanding. 6
  • 9. INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Security Strategy and Controls Investing in security Despite the economic downturn average spending on information How is information security expenditure changing? security continues to grow. For small respondents average expenditure Figure 12 is now nearly 10% of IT budget; the highest level ever recorded by this survey. Average expenditure in large respondents remains at around Large organisations In the last year 11% 47% 6% of IT budget, consistent with the levels seen in past surveys. Expected next year 14% 49% Information security expenditure is not always allocated to IT budgets and organisations differ in their interpretations of what constitutes Small organisations security spending. For these reasons, benchmarking in this area should In the last year 10% 30% be considered indicative rather than conclusive. Expected next year 8% 27% Regardless of where security expenditure is allocated, most – 0 + respondents have spent more this year than last. Nearly half of all large organisations have increased information security spending in the last Decreasing Increasing year; in contrast, only 11% have spent less. Three times as many small respondents have increased their expenditure as have cut back. It is encouraging that companies are not taking a short term view on the security costs, despite the depth of the recession over the last year. Security expenditure appears to be rising across all industry sectors, but the increase is highest in government; more than half in this sector What percentage of IT budget was spent on information have increased expenditure and only 6% have reduced their spending. This level of investment reflects high profile incidents in the last two security, if any? years and subsequent Cabinet Office mandatory minimum security Figure 13 measures. ISBS 2010 - large organisations 2 17% 41% 24% 13% 3 Organisations also seem to spend more in response to serious security incidents. Three-fifths of respondents that had suffered an extremely ISBS 2010 - small organisations 2 13% 29% 22% 26% 8 serious incident increased their security spending. Among those that had not suffered a serious incident, just over a third increased their ISBS 2008 - overall 7 14% 33% 24% 17% 5 expenditure. The seriousness of incidents experienced appears to have ISBS 2006 - overall 14% 26% 32% 18% 7 3 less impact on decisions taken to reduce security expenditure. The priorities set by senior management clearly influence expenditure. 0 20 40 60 80 100 Where they assign a very high priority to information security, respondents spend 13% of their IT budget on security; this is three None Between 6% and 10% times the amount spent by those with a low priority on security. 1% or less Between 11% and 25% Respondents that have carried out risk assessments spend more on Between 2% and 5% More than 25% security (8% of IT budget) than those that have not (5% on average). These gaps have widened since 2008. As in 2008, the average expenditure figures disguise a wide range of responses. Roughly one in seven respondents spend less than 1% of their IT budget on information security, down from one in five in 2008. At the other end of the scale, one in twelve spend more than 25% of their IT budget on security, up from one in twenty in 2008. Which sectors spend most on security? There is a strong correlation between past and future expenditure. Figure 14 Two-thirds of those who increased their expenditure last year plan to increase it again this year. This compares with only a quarter of those Average rate Average current security spend of increase (as % of IT spend) who reduced their expenditure last year. (net number of companies reporting Below Average Average Above Average Financial services organisations are most likely to spend more next increase) (Less than 6%) (6% to 9%) (more than 9%) year; in contrast, retailers are least likely to spend more next year. Even High Government, health here though, few organisations are planning to reduce spending – the (more than +40%) - or education - vast majority intend to maintain spending at current levels. Financial services, Average Telecommunications Three-fifths of respondents that expect more security incidents in the (between +20% Utilities, energy Travel, leisure and Technology and mining future plan to spend more in the next year. This compares with only one and +40%) entertainment, Retail and distribution, Other fifth of respondents who expect fewer incidents. Low Property and construction Manufacturing - (less than +20%) 7
  • 10. Security Strategy and Controls INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Demand for assurance What standards or guidelines have respondents’ The business environment has become increasingly inter-connected, customers required them to comply with? with customer data being shared more and more across the supply chain. Three-quarters of respondents are now using externally hosted Figure 15 solutions for some part of their business. At the same time, customers 41% are increasingly concerned about data protection. Organisations are A recognised standard such as ISO 27001 increasingly required to demonstrate compliance with information 31% security standards or guidelines. 41% Government related requirements An insurance company had outsourced some services to a third 31% party. Unfortunately, staff at the service provider fraudulently 30% Payment card industry (PCI) created a policy to obtain money by deception. 16% ISO 27001 is becoming a common standard for compliance; two- 6% Other fifths of large organisations have been asked by their customers to 6% comply with the ISO. Demand is highest in the telecommunications 32% sector, where two-thirds need to comply. Despite having their own Not aware of any such demands sector specific standards, two-fifths of financial services and a third 38% of government organisations are also being asked to comply with ISO 0 10 20 30 40 50 27001. The implication is that ISO 27001 is increasingly becoming the lingua franca for information security. Large organisations Requests for compliance with Payment Card Industry (PCI) security Small organisations standards are also common. Demand is low in property, manufacturing and government organisations; elsewhere, it is spread evenly across business sectors. This reflects increasingly widespread adoption of online card payments. Government related standards are, not surprisingly, most prevalent within public sector organisations; three-fifths have been asked to comply with government related standards. Half of all telecoms providers and two-fifths of technology companies have also been asked to comply. This reflects government’s extensive use of third parties, in particular for computing and networking. What steps have repondents that use externally hosted services taken to obtain comfort over the external Other standards customers have requested include FSA guidelines, Sarbanes-Oxley or SAS 70 reporting, and US government standards provider’s security? (NIST 800-53). In addition, of course, companies need to comply with Figure 16 the Data Protection Act, and the compliance regime for this has recently 61% been tightened. Ensured contract included provisions for security 48% A particular challenge organisations face when providing customers with 33% assurance is data ownership. Responsibility for critical data ownership Obtained rights to audit the provider’s security and protection is very clear in only 30% of large organisations; in 28%, 21% it is very unclear. Ensured the provider is certified as 26% ISO 27001 compliant Organisations are also taking action to gain comfort over security 27% arrangements with their own external suppliers. The most basic 22% discipline is to include security provisions in contracts with their Obtained a service auditor’s report (e.g. SAS 70) on the provider’s controls 10% external providers. It is, therefore, a concern that two-fifths of large 29% organisations are failing to do this. There is some correlation between Carried out penetration testing to check the provider’s security the confidentiality of information held by third parties with the 17% inclusion of security clauses in contractual terms. However, a quarter 42% of organisations whose external providers host highly confidential Required the provider to follow the respondent’s security standards 21% information do not have security provisions in their contracts. Get reports from the provider on 27% A majority of respondents believe that their security has neither security breaches that might affect the respondent’s data 26% improved nor deteriorated as a result of using external services. A Have a contingency plan in case the 45% quarter believe it has improved, compared with only one in ten who provider ceases operation or the believe it has deteriorated. Audit rights, ISO compliance, SAS 70 respondent wishes to exit 42% reports and breaches reporting appear to increase confidence levels 0 10 20 30 40 50 60 70 80 the most. However, given these measures are not widely adopted, it seems likely that some organisations have a false sense of security. It Large organisations is also a particular concern that the confidentiality and criticality of the Small organisations service has little bearing on the measures adopted to ensure security and continuity. 8
  • 11. INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Security Strategy and Controls Preventing data leakage Data leakage has become an increasingly hot topic over the last What data types do respondents encrypt? two years. The response has been increasing adoption of strong Figure 17 authentication and encryption. Two factor authentication techniques are 75% now in use for some systems at 74% of large respondents. Utilities, Laptop hard disks telecoms and financial services are the early adopters here. 57% 19% In ISBS 2008, website transactions, wireless transmissions and staff Desktop hard disks remote access were normally encrypted. Since two years ago, there 25% has been a big increase in hard disk encryption, particularly on laptops. 74% Wireless network transmissions USB encryption levels have also increased threefold compared with (e.g. via WPA2) 73% 2008. However, there remain a surprising number of organisations that 62% are not enforcing these basic disciplines. Customer transactions on your website (e.g. via SSL) 42% A charity infringed data protection laws when it disposed of an 86% old computer without wiping the hard drive. The staff member Staff remote access to systems (e.g. via VPN) concerned was blasé, saying he had deleted the files and trusted 74% the person to whom he had sold the computer. 57% Data transfers to other organisations ISO 27001 and PCI appear more potent drivers for the use of encryption 28% than government requirements. PCI, in particular, is driving more 46% Data downloaded onto USB sticks encryption of website transactions and sensitive data fields in databases. or other removable media 32% However, organisations that need to meet government requirements 43% are more likely to encrypt data transfers and removable media. It seems Smart phones/Blackberries that organisations will respond to specific requirements mandated by 23% government; however, where requirements are less explicit, adoption 34% of good practice is lower. Backups 35% Technology companies are most likely to encrypt backups. This sector 34% Sensitive data fields is often an early adopter of new techniques; the historical recovery held in databases 24% challenges associated with encrypted backups are progressively being overcome. 14% Data held on virtual storage (e.g. on the cloud) 9% A courier carrying a large financial services provider’s backup tapes was robbed. This led to several man-weeks of investigation 0 20 40 60 80 100 to check that the data had not been misused. Large organisations Very few organisations are encrypting data held on virtual storage, Small organisations including the ‘cloud’. Worryingly, only 17% of those with highly confidential data at external providers ensure that it is encrypted. How many respondents prevent staff misuse of the web Virtualisation and cloud computing seem to be set to follow the trend, and social networking sites? established over the last decade, of controls lagging behind adoption of new technologies. Given the increased criticality and confidentiality Figure 18 of information held on virtual storage organisations need to respond 49% quickly to close this control gap. Restrict which staff have access 32% to the Internet at work Staff postings to social networking sites pose a new data leakage risk. 24% Yet, at the same time, social networking is increasingly important to 88% businesses. Organisations are reassessing their approach to controlling Block access to inappropriate websites (through blocking software) 44% staff access to the Internet. The trend, established between 2006 and 38% 2008, of allowing more staff to access the Internet has been reversed. Nearly half of large organisations now restrict which staff can access 56% the Internet; less than a third did so in 2008. Manufacturing and utilities Block access to social networking sites 21% organisations are most likely to restrict access; roughly seven-tenths N/A* do so. In contrast, less than a third of technology organisations restrict 85% who can access the Internet. Monitor logs of which websites 48% staff visit and when Organisations want to allow effective use of the Internet, but reduce 46% inappropriate use. Use of software to block access to inappropriate websites is slightly up on two years ago. Web access logging and 19% monitoring is relatively static. Some sectors, such as financial services Monitor what staff have posted onto social networking sites 13% and telecoms, are close to full adoption; others, such as retail, lag N/A* behind. However, more sophisticated use is being made of these tools than in the past. Organisations are one and a half times as likely 0 20 40 60 80 100 to monitor postings to social networking sites if social networking is ISBS 2010 - large organisations * No statistics on these controls considered very important to their business. in ISBS 2008 ISBS 2010 - small organisations ISBS 2008 - overall 9
  • 12. Security Breaches INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Incidence of security breaches In the last year, how many respondents had... After the peak in 2004, the last two ISBS surveys had shown a decline in the proportion of respondents that had a security breach. This year’s Figure 19 results show a dramatic reversal of that trend. More respondents report 92% a breach than in any previous ISBS survey over the last two decades. Any security incident 83% There was less variation by industry sector than in previous years’ 45% surveys. Respondents from all sectors had a high incidence of security 70% breaches. For example, every manufacturing respondent experienced a An accidental security incident 58% malicious security breach in the last year. Technology companies were least likely to have a malicious security breach, but even there three- 23% quarters of respondents had a breach. There was also less variation by 90% region than in the past. Wales had the highest incidence of breaches A malicious security incident 74% and Scotland the lowest. Interestingly, respondents whose senior 35% management give a low priority to security report the highest incidence of breaches. 62% A serious incident 35% As always, there are many factors that could account for the increase in security breaches compared with two years ago. Two, in particular, 26% are important to understand: 0 20 40 60 80 100 • As discussed in the ISBS 2008 report, previous breach statistics were probably under-reported due to weaknesses in the detective ISBS 2010 - large organisations controls that would pick them up. This year’s results show controls ISBS 2010 - small organisations have improved; there is, therefore, likely to be less under-reporting ISBS 2008 - overall this year; • The survey sampling basis has changed between ISBS 2008 and ISBS 2010. This year’s survey moved to the self-select basis used by most other security surveys around the world. Experience shows that How many respondents had a malicious security self-select surveys tend to attract more responses from those incident in the last year? who have been affected by security breaches. Extrapolation of the survey responses to the UK as a whole should, therefore, be treated Figure 20 with caution. ISBS 2010 - large organisations 90% While these factors both suggest that the increase from 2008 may ISBS 2010 - small organisations 74% be exaggerated, it seems clear that the underlying trend is upwards. The nature of the incidents reported in this survey are different from ISBS 2008 - overall 35% those seen in previous surveys, with big rises in confidentiality and data ISBS 2006 - overall 52% protection breaches, hacking and denial of service attacks, and ‘botnet’ ISBS 2004 - overall 68% and spyware infections. ISBS 2002 - overall 44% Large organisations are still likeliest to report security incidents. The ISBS 2000 - overall* 24% reasons for this remain the same as in the past. Firstly, large organisations BISS 1998 - overall* 18% have more staff, so the likelihood of some internal misuse increases. Secondly, their size and typical presence on the Internet makes them a 0 20 40 60 80 100 more attractive target for external attackers. * The 1998 and 2000 DTI survey figures were based on the preceding The average number of incidents per respondent is up significantly from two years rather than last year two years ago. The mean number of breaches is now several a day (up from several per week). As in 2008, the median number of breaches (14 for small and 45 for large respondents) gives a more representative picture, since the mean is distorted by a small number of respondents with hundreds of breaches per day. What do respondents expect in the future? The number of serious security breaches is up somewhat compared Figure 21 with two years ago, particularly among large organisations. However, this rise is not as pronounced as the incidence of security breaches as ISBS 2010 - large organisations 12% 56% a whole. ISBS 2010 - small organisations 16% 43% Respondents remain, on balance, pessimistic about what the future holds. Nearly three times as many respondents expect to have more ISBS 2008 - overall 17% 40% security breaches next year as expect fewer breaches. Among large ISBS 2006 - overall 13% 63% organisations this is more pronounced. Utilities and property companies are very pessimistic, while retailers are the most optimistic about the ISBS 2004 - overall 16% 59% future. – 0 + Fewer incidents next year More incidents next year 10
  • 13. INFORMATION SECURITY BREACHES SURVEY 2010 | technical report Security Breaches Type of security incidents The number of respondents experiencing systems failures and data What type of breaches did respondents suffer? corruptions has increased compared with two years ago. This is Figure 22 interesting, since for the last decade this has been fairly stable. It appears that the increasing dependency on systems and the rising 70% complexity of their architecture is now causing problems. For instance, Systems failure or data corruption 58% respondents that have implemented Voice over IP are more likely to 23% have incidents than those that have not. Financial services providers, 62% who tend to have messy legacy systems, are most likely to report Infection by viruses or problems. Telecom providers and utilities, where availability is critical, malicious software 43% had fewest problems. 14% The most striking feature of ISBS 2008 was the decline in reported virus 49% infections. This trend has dramatically reversed in this year’s survey. Theft or fraud involving computers 11% Three times as many respondents had infections as two years ago; this 4 trend was consistent across all sizes of respondent. The proportion of 80% organisations with infections is now close to the 2004 peak, particularly among large respondents. However, compared with 2004, today’s Other incidents caused by staff 42% malicious software is much more likely to carry a malign payload. 16% Those sectors that have historically invested more heavily in security 63% Attacks by an unauthorised outsider (technology, telecoms, financial services and utilities) were least likely (including hacking attempts) 49% to suffer a virus outbreak. Respondents in the manufacturing, travel, 16% leisure and entertainment sectors were most likely to have an infection. The South-West reported fewest malicious software incidents, whereas 0 10 20 30 40 50 60 70 80 the Midlands and Wales were the most affected regions. ISBS 2010 - large organisations Computer fraud and theft has tended in the past to impact only a ISBS 2010 - small organisations tiny proportion of small businesses. This year, this has increased ISBS 2008 - overall significantly, but it still remains relatively rare compared with other types of incident. Similarly, while the number of large organisations affected has risen somewhat, it has not risen as much as for other types of breach. Interestingly, fewer technology companies had equipment stolen than other sectors, perhaps because they understand their assets better. As in 2008, respondents from Wales were least likely to report thefts; in contrast, the theft rate in East Anglia appears to have risen significantly. Other breaches caused by staff, whether by misuse of systems What is the median number of breaches suffered by the or unintentional data leaks, have always been more likely in large affected organisations in the last year? organisations than small ones. This trend has continued, though the gap has narrowed somewhat. Among large respondents, staff-related Figure 23 incidents were the most common type of breach reported. All sectors had staff-related breaches, though technology companies fared better than most; their staff, perhaps, inherently understand the security risks Large organisations Small organisations better. The extent to which staff understand the security policy has a Systems failure or 4 2 big impact; organisations where this is poor appear more than twice as data corruption (3) (1) likely to have staff-related breaches as those where it is very good. Infection by viruses or 2 1 other malicious software (3) (2) Attacks by unauthorised outsiders are also up markedly for all sizes of organisation. For instance, 63% of large respondents were attacked Theft or fraud involving 4 8 computers (2) (1) in the last year, compared with only 39% two years ago. Interestingly, fewer property and utility companies reported being attacked than Other incidents caused 20 7 by staff (9) (6) average. The most attacked sectors included the usual suspects Attacks by an (financial services, government and telecoms), but also manufacturing unauthorised outsider 28 13 (including hacking attempts) (11) (6) and leisure. There was not much regional variation in attack pattern, though fewer respondents in the Midlands reported attacks than Any security incident 45 14 (15) (6) average. While the average number of breaches suffered by affected organisations Equivalent comparative statistics from ISBS 2008 are shown in bracket s is up significantly compared with two years ago, this does vary by type of incident. The median number of virus outbreaks is down, while the number of other breaches has risen. Small organisations have seen a big jump in computer fraud and theft, perhaps reflecting the recessionary times. In contrast, the biggest rise for large respondents is in outsider attacks – cybercrime is currently one of the fastest growing areas of organised crime worldwide, and the survey results reflect this trend. 11