With the publication of the Ponemon Institute’s 2016 Cost of Data Breach study, sponsored by IBM, security leaders at large and small companies can arm themselves with the latest evidence that cost is a significant factor in nearly any security investment decision. Complete with a global analysis and 12 country reports, the studies illuminate some interesting findings and implications that are worth a closer look — and may spur a serious cost conversation in the C-suite.

Take Advantage of a Leading Data Breach Analysis

While any decision or analysis on the cost of a data breach can be highly subjective, the Ponemon methodology and approach is among the best and most reviewed reports every year. It is widely used as a cost estimator for annual cybersecurity assessments and evaluations at many organizations.

This year’s study includes many key talking points for a C-suite conversation: What does the overall threat landscape look like? What is the total overall cost? What about cost per record, by industry, by country, year over year or by threat vector?

Also interesting are the top factors that were found to reduce or mitigate the high costs of a breach. These include measures such as having incident response capabilities, using data security strategies like encryption, adopting threat sharing and even having a CISO in place. You should also take a look at the key megatrends based on a decade of Ponemon study results. These takeaways offer some predictions for how important cost trends will be shaking out.

It’s Time for the Cost Conversation

As a security leader or CISO, the Ponemon report helps you have a fact-based conversation about security with your C-suite or board. This is critical for their understanding of how much a data breach will cost an organization, where to consider investing and how much you might save if you implemented a security best practice.

Whether it leads you to enacting incident response services, optimizing a security operations center (SOC), encrypting critical data, advancing threat protection and security intelligence or assessing your overall strategy and approach, the Cost of Data Breach report — and the resulting cost conversation you have with your C-suite — can make a major difference in your bottom line should you ever encounter this security issue.

Download the Ponemon Institute 2016 Global Cost of a Data Breach Study

More from Data Protection

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

The compelling need for cloud-native data protection

4 min read - Cloud environments were frequent targets for cyber attackers in 2023. Eighty-two percent of breaches that involved data stored in the cloud were in public, private or multi-cloud environments. Attackers gained the most access to multi-cloud environments, with 39% of breaches spanning multi-cloud environments because of the more complicated security issues. The cost of these cloud breaches totaled $4.75 million, higher than the average cost of $4.45 million for all data breaches.The reason for this high cost is not only the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today