April 17, 2015 By Shane Schick 2 min read

Security experts may be overestimating the cost of a data breach and the extent of mobile device threats, according to a new research report published by Verizon.

Based on insights from 70 organizations in more than 60 countries, the Verizon 2015 Data Breach Investigations Report suggested that despite more complex distributed denial-of-service (DDoS) attacks and mobile Trojans, 70 percent of most cybersecurity incidents initiate via phishing schemes or other traditional hacking techniques. Internal errors and insider threats were also among the nine most common forms of attacks.

Perhaps the most interesting aspect of the research is the way Verizon decided to calculate the financial repercussions of a data breach. Using hundreds of insurance claims related to cybersecurity incidents, the company looked at the types of files that might be lost or stolen by cybercriminals and the volume of records. As an article on CFO pointed out, Verizon’s estimate that security incidents cost firms an average of 58 cents per record is in stark contrast to similar studies by the Ponemon Institute that pegged the impact at more than $200 for each file.

Another surprise, based on the number of ransomware attacks and other types of attacks that seem to target smartphones and tablets, was Verizon’s claims that only 5 percent of mobile threats last longer than 30 days. ComputerWeekly.com suggested Verizon can speak with some authority here since it is a carrier with a significant wireless division from which it can gather a lot of internal data. On the other hand, chief information security officers may simply want to use this research to help figure out where to start with protecting users from a data breach, not ignoring mobile device risks entirely.

The biggest takeaway from the study was likely the notion of a “detection deficit,” or the time between the occurence of a data breach and the organization’s discovery of it. TechTarget spoke with security experts who suggested Verizon is right, but it could be some time before organizations develop the type of threat intelligence and comfort level around information sharing that would significantly speed up detection.

The other big conclusion is that IT departments shouldn’t feel overwhelmed by the ever-evolving nature of cybersecurity. Verizon told eWEEK that while there are ongoing questions about data breach costs, the one thing people can be sure of is that old cybercriminal habits die hard, which could mean catching them will eventually get easier.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today