April 17, 2015 By Shane Schick 2 min read

Security experts may be overestimating the cost of a data breach and the extent of mobile device threats, according to a new research report published by Verizon.

Based on insights from 70 organizations in more than 60 countries, the Verizon 2015 Data Breach Investigations Report suggested that despite more complex distributed denial-of-service (DDoS) attacks and mobile Trojans, 70 percent of most cybersecurity incidents initiate via phishing schemes or other traditional hacking techniques. Internal errors and insider threats were also among the nine most common forms of attacks.

Perhaps the most interesting aspect of the research is the way Verizon decided to calculate the financial repercussions of a data breach. Using hundreds of insurance claims related to cybersecurity incidents, the company looked at the types of files that might be lost or stolen by cybercriminals and the volume of records. As an article on CFO pointed out, Verizon’s estimate that security incidents cost firms an average of 58 cents per record is in stark contrast to similar studies by the Ponemon Institute that pegged the impact at more than $200 for each file.

Another surprise, based on the number of ransomware attacks and other types of attacks that seem to target smartphones and tablets, was Verizon’s claims that only 5 percent of mobile threats last longer than 30 days. ComputerWeekly.com suggested Verizon can speak with some authority here since it is a carrier with a significant wireless division from which it can gather a lot of internal data. On the other hand, chief information security officers may simply want to use this research to help figure out where to start with protecting users from a data breach, not ignoring mobile device risks entirely.

The biggest takeaway from the study was likely the notion of a “detection deficit,” or the time between the occurence of a data breach and the organization’s discovery of it. TechTarget spoke with security experts who suggested Verizon is right, but it could be some time before organizations develop the type of threat intelligence and comfort level around information sharing that would significantly speed up detection.

The other big conclusion is that IT departments shouldn’t feel overwhelmed by the ever-evolving nature of cybersecurity. Verizon told eWEEK that while there are ongoing questions about data breach costs, the one thing people can be sure of is that old cybercriminal habits die hard, which could mean catching them will eventually get easier.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today