September 29, 2021 By IBM Cloud Team 4 min read

Lessons from the “Cost of a Data Breach: A view from the cloud 2021” report.

The first step in keeping your data better protected is knowing what can go wrong. The answer is a costly data breach, and the response should be a proactive plan to protect your data.

The importance of this is emphasized with the annual publishing of the 2021 Cost of a Data Breach Report from IBM Security™. Produced with independent research by Ponemon Institute, the results are sponsored, analyzed, reported and published by IBM Security. Given the importance of this topic and its leadership in cybersecurity, IBM Cloud® has published an additional, specially focused version: Cost of a Data Breach: A view from the cloud 2021.

The research indicates that while there have been fewer breach incidents reported across the public and private sectors this past year, the impact and severity of these breaches to organizations has worsened. Depending on how the data was stored — cloud, hybrid or on-premises — and how mature or automated the system was configured and secured, the loss suffered was as high as 6.71 million USD per incident.

All the results point to a consistent conclusion — organizations using the cloud can help minimize threats with built-in capabilities that provide visibility, proactive monitoring and security intelligence across their cloud deployments. In short, clients can mitigate risk with a more comprehensive, end-to-end approach to cloud security.

Here are four steps you can take to build that more comprehensive level of protection.

Step 1: Go hybrid

The risk you face: The average cost of a public cloud-based breach was 1.19 million USD higher than hybrid cloud-based breaches.

Your solution: IBM Cloud provides an end-to-end hybrid cloud solution with one consistent platform for managing data, services and security features embedded at every step of the development lifecycle. This hybrid cloud solution features include the following:

  • A full range of services that enable confidential computing
  • Data protection services
  • An end-to-end data protection approach
  • The strategic benefits of a hybrid cloud model

IBM Cloud services also help ensure that your data is protected at all stages, from at-rest to in-flight. Of course, the effectiveness of these services is tied to the maturity of your cloud migration, leading to our next step.

Step 2: Mature migration

The risk you face: Those in a less-mature stage of migration took more time to locate and contain a security breach.

Your solution: As businesses push for application modernization through cloud migration, there is also a need to reach a mature stage of migration in a timely and secure manner. The IBM Cloud full-stack approach gives you the following:

  • The ability to reach maturity more quickly, efficiently and securely
  • End-to-end security management
  • Unified solutions
  • Built-in capabilities with visibility, proactive monitoring and security intelligence
  • Endpoint management and visibility with Tanium Comply integration

To reach a mature stage of cloud migration, it’s important to keep in mind the importance of correct configuration, as errors open you and your cloud-based data to potential threats. This leads us to our third step.

Step 3: The right security

The risk you face: Cloud misconfiguration is the third-most-common security breach risk, accounting for 15% of data breaches.

Your solution: The IBM Cloud Security and Compliance Center gives you centralized management tools, always-on compliance and up-to-date secure configurations and visibility.

The IBM Cloud Security and Compliance Center unifies all IBM Cloud security and compliance capabilities into a “secure-by-default” experience for end users of IBM public cloud and IBM Cloud Service Providers.

By seamlessly integrating security, configuration governance and compliance directly into the platform, we encourage a culture of end-to-end compliance that saves you time and money. You also gain efficiency with a unified dashboard, enabling you to view everything in one place. The use of these tools is made stronger by the artificial intelligence (AI) capabilities that you can get with IBM Cloud, leading us to our final step.

Step 4: Automate with artificial intelligence

The risk you face: The sole reliance on manual monitoring to prevent and find breaches is often ineffective and potentially costly.

Your solution: With the AI capabilities of IBM Cloud, you can shut down threats faster and gain a competitive advantage by seeing insights sooner. Such capabilities enable you to do the following:

  • Analyze with accuracy and speed
  • Detect threats in real-time
  • Make informed, critical decisions faster
  • Learn with each interaction
  • Gain actionable insights

The impact of confidential computing

The Cost of a Data Breach: A view from the cloud 2021 study found that many security needs can be addressed with confidential computing — a cloud computing technology that helps protect data in use by isolating sensitive data in a protected CPU and performing computation in a hardware-based trusted execution environment (TEE). The data is accessible only to authorized programming code and invisible or unknowable to anyone else.

The goal is to provide you and your company with technical and total privacy assurance that your cloud-based data remains confidential and secure — and not even your cloud service provider can access it.

Next steps

For more background on data breaches and their prevention, download the report from IBM Cloud and IBM Security: Cost of a Data Breach: A view from the cloud 2021.

More from Announcements

Success and recognition of IBM offerings in G2 Summer Reports  

2 min read - IBM offerings were featured in over 1,365 unique G2 reports, earning over 230 Leader badges across various categories.   This recognition is important to showcase our leading products and also to provide the unbiased validation our buyers seek. According to the 2024 G2 Software Buyer Behavior Report, “When researching software, buyers are most likely to trust information from people with similar roles and challenges, and they value transparency above other factors.”  With over 90 million visitors each year and hosting more than 2.6…

Manage the routing of your observability log and event data 

4 min read - Comprehensive environments include many sources of observable data to be aggregated and then analyzed for infrastructure and app performance management. Connecting and aggregating the data sources to observability tools need to be flexible. Some use cases might require all data to be aggregated into one common location while others have narrowed scope. Optimizing where observability data is processed enables businesses to maximize insights while managing to cost, compliance and data residency objectives.  As announced on 29 March 2024, IBM Cloud® released its next-gen observability…

Unify and share data across Netezza and watsonx.data for new generative AI applications

3 min read - In today's data and AI-driven world, organizations are generating vast amounts of data from various sources. The ability to extract value from AI initiatives relies heavily on the availability and quality of an enterprise's underlying data. In order to unlock the full potential of data for AI, organizations must be able to effectively navigate their complex IT landscapes across the hybrid cloud.   At this year’s IBM Think conference in Boston, we announced the new capabilities of IBM watsonx.data, an open…

IBM Newsletters

Get our newsletters and topic updates that deliver the latest thought leadership and insights on emerging trends.
Subscribe now More newsletters