SlideShare a Scribd company logo
1 of 13
Download to read offline
2010 Annual Study:
U.S. Cost of a Data Breach


March 8, 2011
Ponemon and Symantec Research
• Examines the following topics:
    • What are industry-average costs resulting from a breach, including the
      detection, investigation, notification, and possible services offered to
      affected individuals?
    • What are the potential legal costs?
    • What are the costs of lost customers and brand damage?
    • What are the key trends?
    • What measures are taken following a breach that could have been
      implemented to avert it?

• Sixth year Ponemon has conducted this survey
• Actual data breach experiences of 51 U.S.-based organizations
• 15 industries


2010 Annual Study: U.S. Cost of a Data Breach                                    2
Data breach costs continue to rise
• Average organizational cost increased to $7.2 million
    – Up 7 percent from $6.8 million in 2009
    – Total data breach costs have grown every year since 2006

• Per compromised record cost increased to $214 in 2010
    – Up $10 (5 percent) from 2009

• Data breaches costing more at both ends of scale
    – Most expensive breach was $35.3 million (up 15 percent)
    – Least expensive breach was $780,000 (up 4 percent)

• Data breach cost directly proportional to the number of records
  compromised

2010 Annual Study: U.S. Cost of a Data Breach                    3
Rapid response costs significantly more
• 43 percent notified victims within one month of discovering the
  data breach
    – Up 7 points from 36 percent in 2009
    – Largest percent increase among data breach response attributes


• Quick-responders paid more per record
    – Quick responders paid $268 per record, up $49 (22 percent) from 2009
    – Companies that took longer paid $174 per record, down $22 (11 percent)
      from 2009

May reflect pressure companies feel to comply with commercial regulations
and state and federal data protection laws.


2010 Annual Study: U.S. Cost of a Data Breach                                  4
Malicious or criminal attacks more frequent
• For the first time, malicious or criminal attacks are not the least
  common cause of breaches
    – 31 percent of cases involved malicious or criminal attack
    – Up 7 points from 2009


• Breach costs for malicious attacks skyrocketed
    – 2010 cost per compromised record averaged $318, up $103 (48 percent)
      from 2009
    – Highest of any data breach cause this year


• Cost gap between malicious and non-malicious breaches grew
  by more than 10 times, from $14 to $151
    – Reinforces extreme danger hostile breaches pose

2010 Annual Study: U.S. Cost of a Data Breach                                5
Major causes of data breaches
• Negligence remains the most common threat
    – Edged up one percent to 41 percent and averaged $196 per record, up 27
      percent from 2009


• Companies are more vigilant about preventing system failures
    – Breaches involving system failure dropped nine percent to 27 percent


• Lost or stolen laptop computers or other mobile data-bearing
  devices remain a consistent and expensive threat
    – Stayed roughly the same at 35 percent this year, down one point
    – Per-record costs rose $33 (15 percent) to $258 per record for such
      breaches but stayed virtually flat at $191 for those that did not

Presentation Identifier Goes Here                                              6
Organizations more proactive to thwart hostile attacks
• Malicious or criminal attacks increased the most in 2010 (up 7
  points), no longer least common cause
• Companies with an above average IT security posture increased
• Organizations responding quickly rose the most (up 7 points)
• More companies put CISO in charge of response (up 5 points)
• Breaches due to system failure dropped (down 9 points)
• Breaches due to lost or stolen devices dropped (down 1 point)
• Breaches due to third-party mistakes dropped (down 3 points)

All these point to companies becoming more conscientious about preventing
data breaches in the worsening threat environment.

2010 Annual Study: U.S. Cost of a Data Breach                               7
Finding and remediating data breaches paying off
• Organizations more proactive in finding and starting response
  to data breaches
    – On average detection and escalation cost $455,000, up 72 percent from
      $264,000 in 2009
• More resources devoted to contacting and helping data breach
  victims
    – Ex-post response saw strong gains, up 15 percent from $1.5 million last
      year to $1.7 million in 2010
• The cost of lost business stayed relatively stable
    – $4.5 million for the third straight year
    – Lost business has decreased proportionally to overall data breach costs
    – Decrease in spending on lost business closely matches the amount spent
      on detection and escalation and ex-post response


2010 Annual Study: U.S. Cost of a Data Breach                                   8
Encryption gaining fast as post-breach remedy
• Training and awareness programs remained #1 remedy with 63
  percent (down 4 points) using them
• Encryption stayed most popular technology solution with 61
  percent (up 3 points)
• Other notable remediation procedures following breaches:
    – Additional manual procedures and controls, 54 percent (down 4 points)
    – Identity and access management solutions, 52 percent (up 3 points)
    – Data Loss Prevention (DLP) solutions, 43 percent (up 1 point)

Technological solutions seeing the strongest
growth, while personnel and policy solutions
have grown more slowly.


2010 Annual Study: U.S. Cost of a Data Breach                                 9
Best Practices to Avoid Major Causes of Data Breach
• Assess risks by identifying and classifying confidential
  information
• Educate employees on information protection policies and
  procedures, then hold them accountable
• Deploy data loss prevention technologies which enable policy
  compliance and enforcement
• Proactively encrypt laptops to minimize consequences of a lost
  device
• Integrate information protection practices into businesses
  processes



2010 Annual Study: U.S. Cost of a Data Breach                      10
Data Breach Risk Calculator
                                                • Enables organizations to
                                                  estimate how a data breach
                                                  could impact their company
                                                • Uses six years of trend data
                                                  from this study
                                                • It can calculate:
                                                  – The likelihood that the
                                                    company will experience a
                                                    data breach in the next 12
                                                    months
                                                  – The cost per record in the
                                                    event of a data breach at the
                                                    company
                                                  – The cost of a data breach at
                                                    the company
                                                • www.databreachcalculator.com

2010 Annual Study: U.S. Cost of a Data Breach                                       11
In Summary
• Key Findings:
  – For the fifth year in a row, data breach costs have continued
    to rise, particularly at the top
  – Escalating data security threats and compliance pressures to
    combat them are driving more organizations to respond so
    rapidly to data breaches that they pay significantly higher
    costs
  – For the first time, malicious or criminal attacks are the most
    expensive cause of data breaches but not the least frequent
  – Organizations are more proactively protecting themselves
    from malicious attacks
  – Companies’ investments in finding and remediating data
    breaches may be paying off

2010 Annual Study: U.S. Cost of a Data Breach                        12
Thank you!




    Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in
    the U.S. and other countries. Other names may be trademarks of their respective owners.

    This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied,
    are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.


2010 Annual Study: U.S. Cost of a Data Breach                                                                                                                                               13

More Related Content

What's hot

Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...David J Rosenthal
 
2015 cost of data breach study global analysis
2015 cost of data breach study global analysis2015 cost of data breach study global analysis
2015 cost of data breach study global analysisxband
 
Ponemon institute: 2014 cost of a data breach
Ponemon institute: 2014   cost of a data breachPonemon institute: 2014   cost of a data breach
Ponemon institute: 2014 cost of a data breachDerk Yntema
 
Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Paperjam_redaction
 
2013 cost of data breach study - France
2013 cost of data breach study - France2013 cost of data breach study - France
2013 cost of data breach study - FranceBee_Ware
 
Chief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk managementChief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk managementGrant Thornton LLP
 
Ci2 cyber insurance presentation
Ci2 cyber insurance presentationCi2 cyber insurance presentation
Ci2 cyber insurance presentationEthan S. Burger
 
Sharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breachesSharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breachesThe Economist Media Businesses
 
New York State Department of Financial Services Expands Its Cyber Focus to In...
New York State Department of Financial Services Expands Its Cyber Focus to In...New York State Department of Financial Services Expands Its Cyber Focus to In...
New York State Department of Financial Services Expands Its Cyber Focus to In...NationalUnderwriter
 
Cyber Liability & Cyber Insurance - Cybersecurity Seminar Series
Cyber Liability & Cyber Insurance - Cybersecurity Seminar SeriesCyber Liability & Cyber Insurance - Cybersecurity Seminar Series
Cyber Liability & Cyber Insurance - Cybersecurity Seminar SeriesPaige Rasid
 
Enterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEnterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEchoworx
 
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Don Grauel
 
Cyber Insurance Temp
Cyber  Insurance  TempCyber  Insurance  Temp
Cyber Insurance TempRohan Sehgal
 
11 pp-cybersecurity-revised2 a
11 pp-cybersecurity-revised2 a11 pp-cybersecurity-revised2 a
11 pp-cybersecurity-revised2 aIT Strategy Group
 
The state of privacy and data security compliance
The state of privacy and data security complianceThe state of privacy and data security compliance
The state of privacy and data security complianceFindWhitePapers
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The BoardPaul Melson
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15James Fisher
 

What's hot (19)

Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
 
2015 cost of data breach study global analysis
2015 cost of data breach study global analysis2015 cost of data breach study global analysis
2015 cost of data breach study global analysis
 
Ponemon institute: 2014 cost of a data breach
Ponemon institute: 2014   cost of a data breachPonemon institute: 2014   cost of a data breach
Ponemon institute: 2014 cost of a data breach
 
Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1
 
2013 cost of data breach study - France
2013 cost of data breach study - France2013 cost of data breach study - France
2013 cost of data breach study - France
 
Chief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk managementChief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk management
 
Ci2 cyber insurance presentation
Ci2 cyber insurance presentationCi2 cyber insurance presentation
Ci2 cyber insurance presentation
 
Sharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breachesSharing the blame: How companies are collaborating on data security breaches
Sharing the blame: How companies are collaborating on data security breaches
 
New York State Department of Financial Services Expands Its Cyber Focus to In...
New York State Department of Financial Services Expands Its Cyber Focus to In...New York State Department of Financial Services Expands Its Cyber Focus to In...
New York State Department of Financial Services Expands Its Cyber Focus to In...
 
Cyber Liability & Cyber Insurance - Cybersecurity Seminar Series
Cyber Liability & Cyber Insurance - Cybersecurity Seminar SeriesCyber Liability & Cyber Insurance - Cybersecurity Seminar Series
Cyber Liability & Cyber Insurance - Cybersecurity Seminar Series
 
Enterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEnterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey Report
 
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
 
Cyber Insurance Temp
Cyber  Insurance  TempCyber  Insurance  Temp
Cyber Insurance Temp
 
11 pp-cybersecurity-revised2 a
11 pp-cybersecurity-revised2 a11 pp-cybersecurity-revised2 a
11 pp-cybersecurity-revised2 a
 
The state of privacy and data security compliance
The state of privacy and data security complianceThe state of privacy and data security compliance
The state of privacy and data security compliance
 
Cyber liaility insurance the basics
Cyber liaility insurance   the basicsCyber liaility insurance   the basics
Cyber liaility insurance the basics
 
Executive Breach Response Playbook
Executive Breach Response PlaybookExecutive Breach Response Playbook
Executive Breach Response Playbook
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15
 

Viewers also liked

Financial Risks to Internet Security
Financial Risks to Internet SecurityFinancial Risks to Internet Security
Financial Risks to Internet SecuritySymantec
 
Social Networking while at Work - July 2010
Social Networking while at Work - July 2010Social Networking while at Work - July 2010
Social Networking while at Work - July 2010Symantec
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec
 
Symantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec
 
Tokoh pelaut dunia
Tokoh pelaut duniaTokoh pelaut dunia
Tokoh pelaut duniaMachrip Aziz
 
Evaluating Risks of Cloud Based Services
Evaluating Risks of Cloud Based ServicesEvaluating Risks of Cloud Based Services
Evaluating Risks of Cloud Based ServicesSymantec
 
Owf 2010 Presentation For Program Committee
Owf 2010   Presentation For Program CommitteeOwf 2010   Presentation For Program Committee
Owf 2010 Presentation For Program CommitteeAlexis Monville
 
Enhancing Authentication to Secure the Open Enterprise
Enhancing Authentication to Secure the Open EnterpriseEnhancing Authentication to Secure the Open Enterprise
Enhancing Authentication to Secure the Open EnterpriseSymantec
 
Symantec Ubiquity
Symantec UbiquitySymantec Ubiquity
Symantec UbiquitySymantec
 

Viewers also liked (11)

Financial Risks to Internet Security
Financial Risks to Internet SecurityFinancial Risks to Internet Security
Financial Risks to Internet Security
 
Social Networking while at Work - July 2010
Social Networking while at Work - July 2010Social Networking while at Work - July 2010
Social Networking while at Work - July 2010
 
Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012Symantec Virtualization Launch VMworld 2012
Symantec Virtualization Launch VMworld 2012
 
Symantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility Strategy
 
Tokoh pelaut dunia
Tokoh pelaut duniaTokoh pelaut dunia
Tokoh pelaut dunia
 
Open Development
Open DevelopmentOpen Development
Open Development
 
Evaluating Risks of Cloud Based Services
Evaluating Risks of Cloud Based ServicesEvaluating Risks of Cloud Based Services
Evaluating Risks of Cloud Based Services
 
Projetos
ProjetosProjetos
Projetos
 
Owf 2010 Presentation For Program Committee
Owf 2010   Presentation For Program CommitteeOwf 2010   Presentation For Program Committee
Owf 2010 Presentation For Program Committee
 
Enhancing Authentication to Secure the Open Enterprise
Enhancing Authentication to Secure the Open EnterpriseEnhancing Authentication to Secure the Open Enterprise
Enhancing Authentication to Secure the Open Enterprise
 
Symantec Ubiquity
Symantec UbiquitySymantec Ubiquity
Symantec Ubiquity
 

Similar to 2010 Annual Study: U.S. Cost of a Data Breach

2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends Report2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends ReportSymantec
 
2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docxfelicidaddinwoodie
 
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382CMR WORLD TECH
 
2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysisBee_Ware
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionUlf Mattsson
 
Brown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security InfographicBrown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security InfographicBrown Smith Wallace
 
Impact of data science in financial reporting
Impact of data science in financial reporting Impact of data science in financial reporting
Impact of data science in financial reporting James Deiotte
 
Data Protection Maturity Survey Results 2013
Data Protection Maturity Survey Results 2013 Data Protection Maturity Survey Results 2013
Data Protection Maturity Survey Results 2013 - Mark - Fullbright
 
2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity ManagementCMR WORLD TECH
 
Jonathan raymond 2010 rotman telus - atlseccon2011
Jonathan raymond   2010 rotman telus - atlseccon2011Jonathan raymond   2010 rotman telus - atlseccon2011
Jonathan raymond 2010 rotman telus - atlseccon2011Atlantic Security Conference
 
Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019Pinzhang Chen 陈品璋
 
The Cost of Data Breach - France
The Cost of Data Breach - FranceThe Cost of Data Breach - France
The Cost of Data Breach - FranceAndreanne Clarke
 
Is Your Company Ready for a Big Data Breach?
Is Your Company Ready for a Big Data Breach?Is Your Company Ready for a Big Data Breach?
Is Your Company Ready for a Big Data Breach?- Mark - Fullbright
 
Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Universidad Cenfotec
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141sraina2
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?CBIZ, Inc.
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...James Fisher
 
2013 Data Protection Maturity Trends: How Do You Compare?
2013 Data Protection Maturity Trends: How Do You Compare?2013 Data Protection Maturity Trends: How Do You Compare?
2013 Data Protection Maturity Trends: How Do You Compare?Lumension
 

Similar to 2010 Annual Study: U.S. Cost of a Data Breach (20)

2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends Report2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends Report
 
2015 cost of data breach study
2015 cost of data breach study2015 cost of data breach study
2015 cost of data breach study
 
2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docx
 
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 
2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis
 
Advanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protectionAdvanced PII / PI data discovery and data protection
Advanced PII / PI data discovery and data protection
 
The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses
 
Brown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security InfographicBrown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security Infographic
 
Impact of data science in financial reporting
Impact of data science in financial reporting Impact of data science in financial reporting
Impact of data science in financial reporting
 
Data Protection Maturity Survey Results 2013
Data Protection Maturity Survey Results 2013 Data Protection Maturity Survey Results 2013
Data Protection Maturity Survey Results 2013
 
2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management
 
Jonathan raymond 2010 rotman telus - atlseccon2011
Jonathan raymond   2010 rotman telus - atlseccon2011Jonathan raymond   2010 rotman telus - atlseccon2011
Jonathan raymond 2010 rotman telus - atlseccon2011
 
Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019
 
The Cost of Data Breach - France
The Cost of Data Breach - FranceThe Cost of Data Breach - France
The Cost of Data Breach - France
 
Is Your Company Ready for a Big Data Breach?
Is Your Company Ready for a Big Data Breach?Is Your Company Ready for a Big Data Breach?
Is Your Company Ready for a Big Data Breach?
 
Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
 
2013 Data Protection Maturity Trends: How Do You Compare?
2013 Data Protection Maturity Trends: How Do You Compare?2013 Data Protection Maturity Trends: How Do You Compare?
2013 Data Protection Maturity Trends: How Do You Compare?
 

More from Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Recently uploaded

ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDEADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDELiveplex
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioChristian Posta
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarPrecisely
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Adtran
 
UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8DianaGray10
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7DianaGray10
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding TeamAdam Moalla
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAshyamraj55
 
Machine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfMachine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfAijun Zhang
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Commit University
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostKubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostMatt Ray
 
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationUsing IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationIES VE
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaborationbruanjhuli
 
Introduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxIntroduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxMatsuo Lab
 
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...Aggregage
 
Designing A Time bound resource download URL
Designing A Time bound resource download URLDesigning A Time bound resource download URL
Designing A Time bound resource download URLRuncy Oommen
 
Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Brian Pichman
 

Recently uploaded (20)

ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDEADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and Istio
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™
 
20150722 - AGV
20150722 - AGV20150722 - AGV
20150722 - AGV
 
UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
 
Machine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfMachine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdf
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostKubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
 
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationUsing IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
 
Introduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxIntroduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptx
 
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
 
Designing A Time bound resource download URL
Designing A Time bound resource download URLDesigning A Time bound resource download URL
Designing A Time bound resource download URL
 
Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )
 
20230104 - machine vision
20230104 - machine vision20230104 - machine vision
20230104 - machine vision
 

2010 Annual Study: U.S. Cost of a Data Breach

  • 1. 2010 Annual Study: U.S. Cost of a Data Breach March 8, 2011
  • 2. Ponemon and Symantec Research • Examines the following topics: • What are industry-average costs resulting from a breach, including the detection, investigation, notification, and possible services offered to affected individuals? • What are the potential legal costs? • What are the costs of lost customers and brand damage? • What are the key trends? • What measures are taken following a breach that could have been implemented to avert it? • Sixth year Ponemon has conducted this survey • Actual data breach experiences of 51 U.S.-based organizations • 15 industries 2010 Annual Study: U.S. Cost of a Data Breach 2
  • 3. Data breach costs continue to rise • Average organizational cost increased to $7.2 million – Up 7 percent from $6.8 million in 2009 – Total data breach costs have grown every year since 2006 • Per compromised record cost increased to $214 in 2010 – Up $10 (5 percent) from 2009 • Data breaches costing more at both ends of scale – Most expensive breach was $35.3 million (up 15 percent) – Least expensive breach was $780,000 (up 4 percent) • Data breach cost directly proportional to the number of records compromised 2010 Annual Study: U.S. Cost of a Data Breach 3
  • 4. Rapid response costs significantly more • 43 percent notified victims within one month of discovering the data breach – Up 7 points from 36 percent in 2009 – Largest percent increase among data breach response attributes • Quick-responders paid more per record – Quick responders paid $268 per record, up $49 (22 percent) from 2009 – Companies that took longer paid $174 per record, down $22 (11 percent) from 2009 May reflect pressure companies feel to comply with commercial regulations and state and federal data protection laws. 2010 Annual Study: U.S. Cost of a Data Breach 4
  • 5. Malicious or criminal attacks more frequent • For the first time, malicious or criminal attacks are not the least common cause of breaches – 31 percent of cases involved malicious or criminal attack – Up 7 points from 2009 • Breach costs for malicious attacks skyrocketed – 2010 cost per compromised record averaged $318, up $103 (48 percent) from 2009 – Highest of any data breach cause this year • Cost gap between malicious and non-malicious breaches grew by more than 10 times, from $14 to $151 – Reinforces extreme danger hostile breaches pose 2010 Annual Study: U.S. Cost of a Data Breach 5
  • 6. Major causes of data breaches • Negligence remains the most common threat – Edged up one percent to 41 percent and averaged $196 per record, up 27 percent from 2009 • Companies are more vigilant about preventing system failures – Breaches involving system failure dropped nine percent to 27 percent • Lost or stolen laptop computers or other mobile data-bearing devices remain a consistent and expensive threat – Stayed roughly the same at 35 percent this year, down one point – Per-record costs rose $33 (15 percent) to $258 per record for such breaches but stayed virtually flat at $191 for those that did not Presentation Identifier Goes Here 6
  • 7. Organizations more proactive to thwart hostile attacks • Malicious or criminal attacks increased the most in 2010 (up 7 points), no longer least common cause • Companies with an above average IT security posture increased • Organizations responding quickly rose the most (up 7 points) • More companies put CISO in charge of response (up 5 points) • Breaches due to system failure dropped (down 9 points) • Breaches due to lost or stolen devices dropped (down 1 point) • Breaches due to third-party mistakes dropped (down 3 points) All these point to companies becoming more conscientious about preventing data breaches in the worsening threat environment. 2010 Annual Study: U.S. Cost of a Data Breach 7
  • 8. Finding and remediating data breaches paying off • Organizations more proactive in finding and starting response to data breaches – On average detection and escalation cost $455,000, up 72 percent from $264,000 in 2009 • More resources devoted to contacting and helping data breach victims – Ex-post response saw strong gains, up 15 percent from $1.5 million last year to $1.7 million in 2010 • The cost of lost business stayed relatively stable – $4.5 million for the third straight year – Lost business has decreased proportionally to overall data breach costs – Decrease in spending on lost business closely matches the amount spent on detection and escalation and ex-post response 2010 Annual Study: U.S. Cost of a Data Breach 8
  • 9. Encryption gaining fast as post-breach remedy • Training and awareness programs remained #1 remedy with 63 percent (down 4 points) using them • Encryption stayed most popular technology solution with 61 percent (up 3 points) • Other notable remediation procedures following breaches: – Additional manual procedures and controls, 54 percent (down 4 points) – Identity and access management solutions, 52 percent (up 3 points) – Data Loss Prevention (DLP) solutions, 43 percent (up 1 point) Technological solutions seeing the strongest growth, while personnel and policy solutions have grown more slowly. 2010 Annual Study: U.S. Cost of a Data Breach 9
  • 10. Best Practices to Avoid Major Causes of Data Breach • Assess risks by identifying and classifying confidential information • Educate employees on information protection policies and procedures, then hold them accountable • Deploy data loss prevention technologies which enable policy compliance and enforcement • Proactively encrypt laptops to minimize consequences of a lost device • Integrate information protection practices into businesses processes 2010 Annual Study: U.S. Cost of a Data Breach 10
  • 11. Data Breach Risk Calculator • Enables organizations to estimate how a data breach could impact their company • Uses six years of trend data from this study • It can calculate: – The likelihood that the company will experience a data breach in the next 12 months – The cost per record in the event of a data breach at the company – The cost of a data breach at the company • www.databreachcalculator.com 2010 Annual Study: U.S. Cost of a Data Breach 11
  • 12. In Summary • Key Findings: – For the fifth year in a row, data breach costs have continued to rise, particularly at the top – Escalating data security threats and compliance pressures to combat them are driving more organizations to respond so rapidly to data breaches that they pay significantly higher costs – For the first time, malicious or criminal attacks are the most expensive cause of data breaches but not the least frequent – Organizations are more proactively protecting themselves from malicious attacks – Companies’ investments in finding and remediating data breaches may be paying off 2010 Annual Study: U.S. Cost of a Data Breach 12
  • 13. Thank you! Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. 2010 Annual Study: U.S. Cost of a Data Breach 13