April 17, 2015 By Shane Schick 2 min read

Security experts may be overestimating the cost of a data breach and the extent of mobile device threats, according to a new research report published by Verizon.

Based on insights from 70 organizations in more than 60 countries, the Verizon 2015 Data Breach Investigations Report suggested that despite more complex distributed denial-of-service (DDoS) attacks and mobile Trojans, 70 percent of most cybersecurity incidents initiate via phishing schemes or other traditional hacking techniques. Internal errors and insider threats were also among the nine most common forms of attacks.

Perhaps the most interesting aspect of the research is the way Verizon decided to calculate the financial repercussions of a data breach. Using hundreds of insurance claims related to cybersecurity incidents, the company looked at the types of files that might be lost or stolen by cybercriminals and the volume of records. As an article on CFO pointed out, Verizon’s estimate that security incidents cost firms an average of 58 cents per record is in stark contrast to similar studies by the Ponemon Institute that pegged the impact at more than $200 for each file.

Another surprise, based on the number of ransomware attacks and other types of attacks that seem to target smartphones and tablets, was Verizon’s claims that only 5 percent of mobile threats last longer than 30 days. ComputerWeekly.com suggested Verizon can speak with some authority here since it is a carrier with a significant wireless division from which it can gather a lot of internal data. On the other hand, chief information security officers may simply want to use this research to help figure out where to start with protecting users from a data breach, not ignoring mobile device risks entirely.

The biggest takeaway from the study was likely the notion of a “detection deficit,” or the time between the occurence of a data breach and the organization’s discovery of it. TechTarget spoke with security experts who suggested Verizon is right, but it could be some time before organizations develop the type of threat intelligence and comfort level around information sharing that would significantly speed up detection.

The other big conclusion is that IT departments shouldn’t feel overwhelmed by the ever-evolving nature of cybersecurity. Verizon told eWEEK that while there are ongoing questions about data breach costs, the one thing people can be sure of is that old cybercriminal habits die hard, which could mean catching them will eventually get easier.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today