IBM Support

Calculating the Cost of a Data Breach in 2018

Technical Blog Post


Abstract

Calculating the Cost of a Data Breach in 2018

Body

A data breach is every company's waking nightmare. You may wonder about the actual cost for your company.

IBM Security and Ponemon Institute just released the 2018 Cost of a Data Breach Study. Interviews were conducted with more than 2,200 IT, data protection, and compliance professionals from 477 companies that have experienced a data breach over the past 12 months. According to the findings, data breaches continue to be costlier and result in more consumer records being lost or stolen, year after year.

The Global Cost of a Data Breach Is Up in 2018

In this year’s study, the average total cost of a data breach was $3.86 million, and it took companies 196 days, on average, to detect a breach. Moreover, the likelihood of a recurring material breach over the next two years was 27.9%.

image

The Bigger the Breach, the Higher the Cost

In this year’s study, the cost ranged from $2.1 million for incidents with less than 10,000 compromised records to $5.7 million for incidents with more than 50,000 compromised records. Each year, the findings show a consistent relationship between cost and size of the data breach.

image

Want to see how much a breach would cost your company?

image

 

How can companies stay one step ahead of a potential data breach?

A company's livelihood depends on how effectively it can maintain compliance, optimize risk management, and use root cause analysis to detect threats.

Instead of just worrying about it, take the time to explore solutions that can help with your business.

IBM Z pervasive encryption enables extensive encryption of data in-flight and at-rest to substantially reduce costs associated with protecting data and achieving compliance mandates.

As one of its core capabilities, z/OS Encryption Readiness Technology (zERT) monitors your z/OS cryptographic network protection. zERT can help you stay one step ahead of ongoing cyber threats.

For more about zERT, see:  Things you should know about z/OS Encryption Readiness Technology (zERT).

Note: Data, diagrams, and statements in this blog entry are from 2018 Cost of a Data Breach Study by Ponemon: https://www.ibm.com/security/data-breach.

 

 

[{"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Product":{"code":"SSSN3L","label":"z\/OS Communications Server"},"Component":"","Platform":[{"code":"PF035","label":"z\/OS"}],"Version":"All versions","Edition":"","Line of Business":{"code":"LOB35","label":"Mainframe SW"}}]

UID

ibm16213647