May 27, 2015 By Larry Ponemon 3 min read

The 2016 Cost of a Data Breach Study from Ponemon Institute is now available.

Every corner of the organization — from human resources to operations to marketing — is generating, acquiring, processing, storing and sharing more data every day. Cybersecurity threats have conditioned organizations to defend the full depth of this sensitive information and infrastructure from a global threat landscape.

2014 will be remembered for such highly publicized mega breaches as Sony Pictures Entertainment and JPMorgan Chase, as well as the cost thereof. While these attacks stole the headlines, thousands of other breaches took place around the world, resulting in the theft of over 1 billion records of personal identifiable information (PII).

In the past, senior executives and boards of directors may have been complacent about the risks posed by data breaches and cyberattacks. However, there is a growing concern about the potential damage to brand reputation, class-action lawsuits and costly downtime that is motivating executives to pay greater attention to the security practices of their organizations.

High-profile data breaches are a wake-up call to enterprises everywhere. However, they pose the question: Why did IT fail to stop the data breach? The answer is that it’s an enterprise-wide issue, not just a technology problem.

**Updated** Download the Ponemon Institute 2016 Global Cost of a Data Breach Study

About the 2015 Cost of Data Breach Study

IBM and Ponemon Institute are pleased to release the “2015 Cost of Data Breach Study: Global Analysis.” According to our research, the average total cost of a data breach for the participating companies increased 23 percent over the past two years to $3.79 million.

In this year’s study, 350 companies representing the following 11 countries participated: the U.S., the U.K., Germany, Australia, France, Brazil, Japan, Italy, India, the Arabian region (United Arab Emirates and Saudi Arabia) and, for the first time, Canada.

The average cost paid for each lost or stolen record containing sensitive and confidential information increased 6 percent, jumping from $145 in 2014 to $154 in 2015. The lowest cost per lost or stolen record is in the transportation industry, at $121, and the public sector, at $68. On the other hand, the retail industry’s average cost increased dramatically, from $105 last year to $165.

For the second year, our study looks at the likelihood of a company having one or more data breaches in the next 24 months. Based on the experiences of companies participating in our research, we believe we can predict the probability of a data breach based on two factors: how many records were lost or stolen and the company’s industry.

Examining Other Factors

For the first time, the Cost of a Data Breach Study examined two factors that affected the financial consequences of a data breach. The first is executive involvement in their organization’s IT security strategy and response to data breaches. The second is the purchase of cyber insurance to mitigate the cost of a data breach.

With the increasing volume and cost of data breaches, C-level executives have begun considering IT security a larger business risk. This shift has spurred increased interest in cyber insurance.

Because the threat to high-value enterprise information is ever-changing, it is essential to constantly monitor the threat environment, and to understand who poses a threat, what their motivations are and which methods they prefer. Lost business has potentially the most severe financial consequences for an organization. The growing awareness of identity theft and consumers’ concerns about the security of their personal data following a breach has contributed to the increase in lost business.

Data protection is fundamentally a business challenge in addition to being an IT challenge. With the influx of new threats and the changes in regulatory requirements, an organization’s security needs are continually evolving. Enterprises need to be prepared and employ world-class services that address threats across each aspect of their business so they can build a strong security posture that reduces costs, improves service and manages risk.

Read the latest global cost of a data breach study and country-specific reports

More from CISO

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Boardroom cyber expertise comes under scrutiny

3 min read - Why are companies concerned about cybersecurity? Some of the main drivers are data protection, compliance, risk management and ensuring business continuity. None of these are minor issues. Then why do board members frequently keep their distance when it comes to cyber concerns?A report released last year showed that just 5% of CISOs reported directly to the CEO. This was actually down from 8% in 2022 and 11% in 2021. But even if board members don’t want to get too close…

The CISO’s guide to accelerating quantum-safe readiness

3 min read - Quantum computing presents both opportunities and challenges for the modern enterprise. While quantum computers are expected to help solve some of the world’s most complex problems, they also pose a risk to traditional cryptographic systems, particularly public-key encryption. To ensure their organization’s data remains secure now and in the future, chief information security officers (CISOs) should educate themselves about quantum computing, proactively address the coming quantum risks to cybersecurity and work to establish cryptographic agility in their enterprise.A future cryptographically…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today