SlideShare uma empresa Scribd logo
1 de 23
Baixar para ler offline
2013 Cost of Data Breach Study:
France
Benchmark research sponsored by Symantec
Independently Conducted by Ponemon Institute LLC
May 2013

Ponemon Institute© Research Report
20131 Cost of Data Breach Study: France
Ponemon Institute, May 2013

Part 1. Executive Summary
Symantec Corporation and Ponemon Institute are pleased to present the 2013 Cost of Data
Breach: France, our fourth annual benchmark study concerning the cost of data breach incidents
for companies located in France. For organizations in France, the cost of a data breach continues
2
to rise. In 2012 the cost increased from !122 to !127 on a per capita basis.
Ponemon Institute conducted its first Cost of Data Breach study in the United States eight years
ago and France four years ago. Since then, we have expanded the study to include Germany,
United Kingdom, Italy, India, Japan and Australia and, for the first time this year, Brazil. To date,
87 French organizations have participated in the benchmarking process since the inception of this
research four years ago.
Since Ponemon Institute began studying this issue, several EU countries have enacted laws
requiring the controller of databases that contain personal information to inform affected
individuals in the event of data loss or theft. In an effort to reduce administrative burdens and the
cost of compliance with data protection laws, including data breach notification, the European
Commission announced a proposal to reform the European Union’s data protection framework.
Announced in January 2012, the proposed regulation creates a single set of European rules that
3
would be valid everywhere for all EU member countries.
This year’s study examines the costs incurred by 26 French companies from 10 different industry
sectors following the loss or theft of protected personal data and notification of data breach
victims as required by various laws. It is important to note the costs presented in this research are
not hypothetical but are from actual data loss incidents. The costs are based upon estimates
provided by individuals interviewed over a ten-month period in the companies represented in this
research.
To calculate the cost of data breach, the research studies a wide range of business costs,
including expense outlays for detection, escalation, notification and after-the-fact (ex-post)
response activities. We also analyze the economic impact of lost or diminished customer trust
and confidence as measured by customer turnover or churn rates. The number of breached
records per incident this year ranged from 2,381 to 72,186 and the average number of breached
records was 22,462. We do not include organizations that had data breaches in excess of
100,000 because they are not representative of most data breaches and to include them in the
study would skew the results. The cost for the 26 data breach case studies in this year’s report is
presented in Appendix 1.
The following are the most interesting findings and implications for organizations:
!

The cost of data breach increased. For the fourth consecutive year, the cost per lost or
stolen record and the total organizational cost have increased. The average cost of data
breach rose from !122 in 2011 to !127 in 2012. We define a record as information that
identifies an individual and regulations require notification of data breach victims.
The average total organizational cost of data breach increased from !2.55 million to !2.86
million – or, an 11 percent increase between 2011 and 2012 results. This increase suggests
the need for organizations to improve their ability to respond to the breach.

1

The Cost of Data Breach report is dated as a 2013 publication. Please note that all data breach incidents studied in this
year’s report happened in the 2012 calendar year. Thus, all figures reflect the 2012 data breach incidents.
2
The terms “cost per compromised record” and “per capita cost” have equivalent meaning in this report.
3
See: European Commission Proposal for a Regulation of the European Parliament and of the Council on the Protection
of Individuals with Regard to the Processing of Personal Data and on the Free Movement of Such Data.
EC.europa.eu/justice/data-protection/document/review/2012/com_2012_11_en.pdf.

Ponemon Institute© Research Report

Page 1
!

Customer churn rates continue to be high. Abnormal customer churn or turnover (a higher
than average loss of customers for the industry or organization) in this year’s study stayed
constant from last year at 4.4 percent on average. Certain industries, such as financial
institutions and service companies, are more susceptible to customer churn, which causes
their data breach costs to be higher than the average. Our research suggests taking steps to
keep customers loyal and repair any damage to reputation and brand can help reduce the
cost of a data breach.

!

Malicious or criminal attacks are most often the root cause of the data breach. Fortytwo percent of organizations say the root cause involved the theft or misuse of information,
including exfiltration by external attackers. Thirty-one percent of breaches involved negligent
employees or contractors (a.k.a. human factor) and 27 percent say it was due to IT and
business process failures. Accordingly, organizations need to focus on processes, policies
and technologies that address threats from the malicious insider or hacker.
The average per capita cost of data breach relating to the theft or exfiltration of data is !142.
In contrast, the average cost of data breaches relating to system glitches and human errors
are !118 and !116, respectively.

!

Lost business costs increased sharply from !.78 million in 2011 to !1.19 million in
2012. This is the highest lost business cost reported since the first study in 2009. These costs
refer to abnormal turnover of customers, increased customer acquisition activities, reputation
losses and diminished goodwill.

!

Certain organizational factors decrease the overall cost. Organizations that had a
relatively strong security posture at the time of the data breach saved as much as !12 per
compromised record. Organizations that had an incident response plan in place before the
data breach incident realized cost savings of as much as !7 and those that appointed a CISO
with overall responsibility for enterprise data protection experienced savings of !4 per
compromised record. Outside consultants assisting with the breach response saved !5 per
record. When considering the average number of records lost or stolen, these factors can
provide significant and positive financial benefits.

!

Certain organizational factors increase the overall cost. Specific attributes or factors of
the data breach also can increase the overall cost. For organizations in this study, data
breaches involving third parties increased the cost by !17 per compromised record. In
addition, data breach incidents involving the loss or theft of a computer or storage device
increased the cost by !7 per compromised record. In addition, quick notification increased the
per capita cost by !4.

!

Ex-post response and detection costs decreased slightly. The costs associated with expost response decreased from approximately !.91 million in 2011 to !.83 million in 2012. Expost response costs refer to all activities that attempt to address victim, regulator and plaintiff
counsels’ concerns about the breach incident. This cost category also includes legal and
consulting fees that attempt to reduce business risk and liability. Redress, identity protection
services and free or discounted products are also included in this cost category.
Similarly, the costs associated with detection and escalation activities decreased from !.75
thousand in 2011 to !.72 thousand in 2012. This category refers to activities that enable a
company to detect the breach and determine its root cause. It also includes upstream and
lateral communications that are required to focus activities on data breach resolution and
keep management informed.

Ponemon Institute© Research Report

Page 2
Cost of Data Breach FAQs
How do you collect the data?
Ponemon Institute researchers collected in-depth qualitative data through interviews conducted
over a ten-month period. Recruiting organizations for the 2012 study began in January 2012 and
interviews were completed in December. In each of the 26 participating organizations, we spoke
with IT, compliance and information security practitioners who are knowledgeable about their
organization’s data breach and the costs associated with resolving the breach. For privacy
purposes we do not collect any organization-specific information.
How do you calculate the cost of data breach?
To calculate the average cost of data breach, we collect both the direct and indirect expenses
paid by the organization. Direct expenses include engaging forensic experts, outsourced hotline
support, free credit monitoring subscriptions and discounts for future products and services.
Indirect costs include in-house investigations and communication, as well as the extrapolated
value of customer loss resulting from turnover or diminished acquisition rates. For a detailed
explanation about Ponemon Institute’s benchmark methodology, please see Part 4 of this report.
How does benchmark research differ from survey research? The unit of analysis in the Cost
of Data Breach study is the organization. In survey research, the unit of analysis is the individual.
As discussed previously, we recruited 26 organizations to participate in this study.
Can the average cost of data breach be used to calculate the financial consequences of a
mega breach such as those involving millions of lost or stolen records?
The average cost of a data breach in our research does not apply to catastrophic breaches.
Primarily because these are not typical of the breaches most organizations experience. In order
to be representative of the population of French organizations and draw conclusions from the
research that can be useful in understanding costs when protected information is lost or stolen,
we do not include data breaches of more than 100,000 compromised records.
Are you tracking the same organizations each year?
Each annual study involves a different sample of companies. In other words, we are not tracking
the same sample of companies over time. To be consistent, we recruit and match companies with
similar characteristics such as the company’s industry, headcount, geographic footprint and size
of data breach. Since starting this research in 2009, we have studied the data breach
experiences of 87 organizations in France.

Ponemon Institute© Research Report

Page 3
Part 2. Key Findings
In this section we provide the detailed findings of this research. Topics are presented in the
following order:
!
!
!
!
!
!
!
!
!

Cost of data breach per record and organization
Cost of data breach by industry
Root causes of a data breach
Factors that influence the cost of a data breach
Trends in the frequency of compromised records
Trends in customer turnover or churn
Trends in the following cost components: detection and escalation, notification, lost business,
direct and indirect and post-data breach
Preventive measures taken after the breach
Percentage changes in cost categories

The per record and organizational cost of data breach continues to increase. Figure 1
4
reports the average per capita cost of data breach. As can be seen, for four consecutive years
the average per capita cost has increased. This year, data breaches cost companies an average
of !127 per compromised record – of which !71 pertains to indirect costs. This includes abnormal
turnover or churn of existing customers. Last year’s average per capita cost was !122 with an
average indirect cost of !70.
Figure 1. The average per capita cost of data breach over four years
Bracketed number defines the benchmark sample size

! 140
! 122

! 127

! 120
! 100

! 98
! 89

! 80
! 60
! 40
! 20
!0
2009 (17)

2010 (21)

2011 (23)

2012 (26)

4

Per capita cost is defined as the total cost of data breach divided by the size of the data breach in terms of the number of
compromised records.

Ponemon Institute© Research Report

Page 4
Average organizational cost of data breach increased. Figure 2 shows that the total average
cost of data breach over four years has trended upward. In this year’s study, the total
organizational cost of data breach increased from !2.55 million to !2.86 million – or, an 11
percent increase between 2011 and 2012 results.
Figure 2. The average total organizational cost of data breach over four years
! 3.50
! 2.86

! 3.00
! 2.55
! 2.50
! 2.00

! 2.20
! 1.90

! 1.50
! 1.00
! 0.50
! 0.00
2009 (17)

2010 (21)

2011 (23)

2012 (26)

Key cost of data breach measures. Figure 3 reports the increases in per capita cost and the
average total data breach cost from 2011. The average data breach size or number of records
increased by 7 percent and abnormal churn rate is virtually the same as last year’s result. In the
context of this research, abnormal churn is defined as the greater than expected loss of
customers in the normal course of business.
Figure 3. Cost of data breach measures
Net change defined as the difference between the 2012 and 2011 results

Average total cost

11%

Average size of data breach

7%

Per capita cost

Abnormal churn

4%

0%

0%

Ponemon Institute© Research Report

2%

4%

6%

8%

10%

12%

Page 5
Certain industries experience more costly data breaches. Figure 4 reports the per capita
costs for the 2012 study by industry classification. While a small sample size prevents us from
generalizing industry cost differences, the pattern of 2012 industry results is consistent with prior
years. As can be seen, consumer products, industrial, pharmaceuticals and financial service
organizations experience a much higher per capita cost than the sample mean. In contrast, public
sector, energy and retail companies experience a per capita cost substantially below the mean
value.
Figure 4. Per capita cost by industry classification of benchmarked companies
Consumer

! 161

Industrial

! 154

Pharmaceutical

! 153

Financial

! 146

Hospitality

! 143

Services

! 140

Technology

! 103

Retail

! 82

Energy

! 82

Public sector

! 81
!0

! 20

! 40

Ponemon Institute© Research Report

! 60

! 80

! 100

! 120

! 140

! 160

! 180

Page 6
Malicious or criminal attacks are the primary root causes of a data breach. Figure 5
provides a summary of the main root causes of a data breach for all 26 organizations. Forty-two
5
percent experienced a malicious or criminal attack. Thirty-one percent of incidents involved a
6
negligent employee or contractor (human factor) , and 27 percent involved system glitches,
including a combination of both IT and business process failures.
Figure 5. Distribution of the benchmark sample by root cause of the data breach

31%

Malicious or criminal attack

42%

System glitch
Human factor

27%

Malicious attacks are most costly. Data thieves or disgruntled insiders were the most likely
causes of data breach as reported by our sample of 26 companies. Figure 6 reports the per
capita cost of data breach for three conditions or root causes of the breach incident, including
malicious attacks.
Again, the pattern of results in 2012 is consistent with previous studies, where the most costly
breaches involved malicious acts against the company rather than negligence (human factor) or
system glitches. Accordingly, companies that experienced malicious or criminal attacks had the
highest average per capita cost (!142), and companies that experienced system glitches had a
per capita cost of !118. Negligence resulted in the lowest per capita cost of !116.
Figure 6. Per capita cost for three root causes of the data breach
! 160

! 142

! 140
! 118

! 120

! 116

System glitch

Human factor

! 100
! 80
! 60
! 40
! 20
!0
Malicious or criminal attack

5

Malicious and criminal attacks decreased slightly from 43 percent in our 2011 study. The most common types of attacks
include malware infections, criminal insiders, phishing/social engineering and SQL injection.
6
Negligent insiders are individuals who cause a data breach because of their carelessness, as determined in a post data
breach investigation.

Ponemon Institute© Research Report

Page 7
Seven factors that influence the cost of data breach. We identified seven factors that
influence the cost consequences of a data breach incident. These attributes are as follows:
!

The company had an incident management plan. Thirty-two percent of organizations in
our benchmark sample had a data breach incident management plan in place at the time of
the data breach event.

!

The company had a relatively strong security posture at the time of the incident.
Thirty-nine percent of organizations had a security effectiveness score (SES) at or above the
normative average. We measured the security posture of each participating company using
7
the Security Effective Score (SES) as part of the benchmarking process.

!

CISO (or equivalent title) has overall responsibility for enterprise data protection.
Thirty-five percent of organizations have centralized the management of data protection with
the appointment of a C-level information security professional.

!

Data was lost due to third party error. Forty-eight percent of organizations had a data
breach caused by a third party, such as vendors, outsourcers, cloud providers and business
partners

!

The company notified data breach victims quickly. Forty-two percent of organizations
notified data breach victims within 30 days after the discovery of data loss or theft.

!

The data breach involved lost or stolen devices. Thirty-nine percent of organizations had
a data breach as a result of a lost or stolen mobile device, which included laptops, desktops,
smartphones, tablets, servers and USB drives containing confidential or sensitive information.

!

Consultants were engaged to help remediate the data breach. Twenty-nine percent of
organizations hired consultants to assist in their data breach response and remediation.

As shown in Figure 7, strong security posture, incident response planning, CISO appointment and
consulting support decreased the per capita cost of data breach. In contrast, third party error,
quick notification and lost or stolen devices increased per capita cost. Hence, a strong security
posture reduced the average cost of data breach from !127 to !115 (decreased cost = !12). In
contrast, a third party error increased the average cost to as much as !144 (increased cost =
!17) per compromised record.
Figure 7. Impact of seven factors on the per capita cost of data breach
Third party error

! 17

Lost or stolen devices

!7

Quick notification

!4

CISO appointment

-! 4

Consultants engaged

-! 5

Incident response plan

-! 7

Strong security posture -! 12
-! 15

-! 10

-! 5

!0

!5

! 10

! 15

! 20

Difference from mean

7

The Security Effectiveness Score was developed by Ponemon Institute in its annual encryption trends survey to define
the security posture of responding organizations. The SES is derived from the rating of 24 security features or practices.
This method has been validated from more than 40 independent studies conducted since June 2005. The SES provides a
range of +2 (most favorable) to -2 (least favorable). Hence, a result greater than zero is viewed as net favorable.

Ponemon Institute© Research Report

Page 8
The more records lost, the higher the cost of data breach. Figure 8 shows the relationship
between the total cost of data breach and the size of the incident for 23 benchmarked companies
in ascending order by the size of the breach incident. The regression line clearly indicates that the
size of the data breach incident and total costs are linearly related. In this year’s study, the cost
ranged from !239,431 to !10,132,750.
Figure 8. Total cost of data breach by size of lost or stolen records
Regression = Intercept + {Size of Breach Event} x !, where ! denotes the slope.

! 12,000,000
! 10,132,750

! 10,000,000
! 8,000,000
! 6,000,000
! 4,000,000
! 2,000,000
!0

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26
Ascending order by the size of data breach
Total

Regression

The more churn, the higher the per capita cost of data breach. Figure 9 reports the
distribution of per capita data breach costs in ascending rate of abnormal churn. The regression
line is upward sloping, which suggests that abnormal churn and per capita costs are linearly
related. This pattern of results is consistent with benchmark studies completed in prior years.
Figure 9. Distribution of abnormal churn rates in ascending order by per capita costs
Regression = Intercept + {abnormal churn rate) x !, where ! denotes the slope.

! 250

! 211

! 200
! 150
! 100
! 50
!0
1

2

3

4

5

6

7

8

9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26

Ascending order by abnormal churn rates
Per Capita

Ponemon Institute© Research Report

Regression

Page 9
Certain industries are more vulnerable to churn. Figure 10 reports the abnormal churn rate of
benchmarked organizations for the 2012 study. While a small sample size prevents us from
generalizing the affect of industry on churn rates, our present industry results are consistent with
prior years – wherein financial service organizations experienced relatively high abnormal churn
8
and retail companies and public service entities experienced a relatively low abnormal churn. In
this year’s study, public service (government) organizations realize the lowest churn rates.
Figure 10. Abnormal churn rates by industry classification of benchmarked companies
Financial

7.1%

Services

6.3%

Industrial

6.0%

Energy

5.9%

Hospitality

5.8%

Pharmaceutical

5.4%

Consumer

5.4%

Retail

2.6%

Technology
Public sector
0.0%

1.8%
1.0%
1.0%

2.0%

3.0%

4.0%

5.0%

6.0%

7.0%

8.0%

8

Public sector organizations utilize a different churn framework given that customers of government organizations typically
do not have an alternative choice.

Ponemon Institute© Research Report

Page 10
Detection and escalation costs decrease slightly. Figure 11 shows the distribution of costs
associated with detection and escalation of the data breach event. Such costs typically include
forensic and investigative activities, assessment and audit services, crisis team management,
and communications to executive management and board of directors. As noted, average
detection and escalation costs decreased from !.75 million in 2011 to !.72 million in 2012.
Figure 11. Average detection and escalation costs over four years
!000,000 omitted
! 0.75

! 0.80

! 0.72

! 0.70
! 0.58

! 0.58

2009 (17)

! 0.60

2010 (21)

! 0.50
! 0.40
! 0.30
! 0.20
! 0.10
! 0.00

Detection & escalation

2011 (23)

2012 (26)

Average

Notification costs increase. Figure 12 reports the distribution of notification costs. Such costs
include IT activities associated with creation of contact databases, determination of all regulatory
requirements, engagement of outside experts, postal expenditures, secondary contacts to mail or
email bounce-backs and inbound communication set-up. This year’s average cost of notification
was !.11. These costs have been relatively stable over the past four years.
Figure 12. Average notification costs over four years
!000,000 omitted
! 0.12
! 0.10

! 0.11

! 0.11
! 0.10
! 0.09

! 0.08
! 0.06
! 0.04
! 0.02
! 0.00
2009 (17)

2010 (21)
Notification

Ponemon Institute© Research Report

2011 (23)

2012 (26)

Average

Page 11
Post data breach costs have declined. Figure 13 shows the distribution of costs associated
with ex-post (after-the-fact) activities. Such costs typically include help desk activities, inbound
communications, special investigative activities, remediation activities, legal expenditures,
product discounts, identity protection services and regulatory interventions. Average ex-post
response cost decreased from !.91 million in 2011 to !.83 million in this year’s study.
Figure 13. Average ex-post response costs over four years
!000,000 omitted
! 1.00

! 0.91

! 0.90

! 0.83

! 0.82

! 0.80
! 0.70

! 0.65

! 0.60
! 0.50
! 0.40
! 0.30
! 0.20
! 0.10
! 0.00
2009 (17)

2010 (21)
Ex-post response

2011 (23)

2012 (26)

Average

Lost business costs increased sharply. Figure 14 reveals how lost business costs associated
with data breach incidents have become more significant over the past four years. This cost
category typically includes the abnormal turnover of customers, increased customer acquisition
activities, reputation losses and diminished goodwill. Lost business costs increased from !.78 in
2011 to !1.19 in the present year.
Figure 14. Average lost business costs over four years
!000,000 omitted
! 1.40
! 1.19

! 1.20
! 1.00
! 0.78

! 0.80
! 0.60

! 0.69
! 0.58

! 0.40
! 0.20
! 0.00
2009 (17)

2011 (23)

Lost business

Ponemon Institute© Research Report

2010 (21)

2012 (26)

Average

Page 12
The proportion of indirect costs increased. Figure 15 reports the direct and indirect cost
components of data breach on a per capita basis. In essence, the cost of data breach per
compromised record increased by more than !5 – from !122 in 2011 to !127 in 2012.
Approximately, !4 of this increase pertains to direct costs. In the present study, indirect costs
represented 56 percent of total per capita cost.
Figure 15. Direct and indirect per capita data breach cost over four years
! 140
! 120
! 100
! 70

! 80
! 60

! 59

! 71

! 58

! 40
! 20

! 30

! 39

! 52

! 56

2011 (23)

2012 (26)

!0
2009 (17)

2010 (21)
Direct cost

Ponemon Institute© Research Report

Indirect cost

Page 13
Preventive measures taken after the breach
In addition to measuring specific cost activities relating to the leakage of personal information, we
report in Table 1 the preventive measures implemented by companies after the data breach. The
most popular measures or steps taken are: training and awareness programs (51 percent), the
expanded use of encryption (40 percent) and the deployment of data loss prevention (DLP)
solutions (32 percent). While additional manual procedures and controls are still among the top
measures at 31 percent, their use has declined 12 percent since last year. Strengthening of
perimeter controls decreased by 5 percent. Other system control practices increased by 5 percent
since the last study.
Table 1. Preventive measures and
controls implemented after the data
breach
Training and awareness programs
Expanded use of encryption
Data loss prevention (DLP) solutions
Additional manual procedures & controls
Security intelligence systems
Strengthening of perimeter controls
Other system control practices
Security certification or audit
Endpoint security solutions
Identity and access management
solutions

2009
46%
25%
10%
53%
5%
21%
17%
20%
8%

2010
44%
28%
18%
51%
10%
23%
21%
19%
16%

2011
48%
37%
30%
43%
25%
30%
20%
22%
23%

2012
51%
40%
32%
31%
26%
25%
25%
23%
20%

13%

14%

19%

20%

Please note that a company may be implementing more than one preventive measure.

Ponemon Institute© Research Report

Page 14
Cost changes of data breach categories over time
Table 2 provides the percentage changes for 11 cost categories over four years. As can be seen,
most cost categories appear to be relatively stable over time. The two highest cost categories
are investigation and forensics and lost customer business.
Table 2. Percentage data breach cost
categories
Investigations & forensics
Audit and consulting services
Outbound contact costs
Inbound contact costs
Public relations/communications
Legal services – defense
Legal services – compliance
Free or discounted services
Identity protection services
Lost customer business
Customer acquisition cost

Ponemon Institute© Research Report

2009
28%
13%
10%
7%
3%
1%
6%
2%
0%
23%
7%

2010
26%
9%
9%
8%
4%
3%
6%
1%
1%
25%
7%

2011
27%
10%
10%
9%
2%
3%
5%
1%
0%
26%
7%

2012
30%
9%
9%
7%
1%
4%
3%
2%
1%
27%
7%

Page 15
Part 3. Concluding observations and description about participating companies
For the first time, companies participating in our annual study report that their data breaches were
smaller in scale and resulted in a lower rate of churn. We conclude that companies’ investment in
improving their data protection practices is paying off. The most profitable investments as
evidenced by the lower cost of a data breach are: achieving a strong security posture, appointing
a CISO with enterprise-wide responsibility and engaging external consultants.
We hope this study helps to understand what the potential costs of a data breach could be based
upon certain characteristics and how best to allocate resources to the prevention, detection and
resolution of a data breach. Specifically, the research reveals the severe financial consequences
from malicious or criminal acts. These data breaches can prove to be the most costly.
In this report, we compare the results of the present study to those from prior years. It is
important to note that each annual study involves a different sample of companies. In other
words, we are not tracking the same sample of companies over time. To be consistent, we
attempt to recruit and match companies with similar characteristics such as the company’s
industry, headcount, geographic footprint and size of data breach.
Figure 16 shows the distribution of benchmark organizations by their primary industry
classification. In this year’s study, 10 industries are represented. Financial services, public sector
(government), retail and consumer represent the four largest segments.
Figure 16. Distribution of the benchmark sample by industry segment

4%

4%

4%
Public sector

23%

4%

Financial
Retail

8%

Consumer
Services
Technology

8%

Energy
19%

Hospitality
Industrial

11%

Pharmaceutical
15%

Ponemon Institute© Research Report

Page 16
Part 4. How we calculate the cost of a data breach
Our study addresses core process-related activities that drive a range of expenditures associated
with an organization’s data breach detection, response, containment and remediation. The four
cost centers are:
!

Detection or discovery: Activities that enable a company to reasonably detect the breach of
personal data either at risk (in storage) or in motion.

!

Escalation: Activities necessary to report the breach of protected information to appropriate
personnel within a specified time period.

!

Notification: Activities that enable the company to notify data subjects with a letter, outbound
telephone call, e-mail or general notice that personal information was lost or stolen.

!

Ex-post response: Activities to help victims of a breach communicate with the company to
ask additional questions or obtain recommendations in order to minimize potential harms.
Redress activities also include ex-post response such as credit report monitoring or the
reissuing of a new account (or credit card).

In addition to the above process-related activities, most companies experience opportunity costs
associated with the breach incident, which results from diminished trust or confidence by present
and future customers. Accordingly, our Institute’s research shows that the negative publicity
associated with a data breach incident causes reputation effects that may result in abnormal
turnover or churn rates as well as a diminished rate for new customer acquisitions.
To extrapolate these opportunity costs, we use a cost estimation method that relies on the
“lifetime value” of an average customer as defined for each participating organization.
!

Turnover of existing customers: The estimated number of customers who will most likely
terminate their relationship as a result of the breach incident. The incremental loss is
abnormal turnover attributable to the breach incident. This number is an annual percentage,
which is based on estimates provided by management during the benchmark interview
9
process.

!

Diminished customer acquisition: The estimated number of target customers who will not
have a relationship with the organization as a consequence of the breach. This number is
provided as an annual percentage.

We acknowledge that the loss of non-customer data, such as employee records, may not impact
10
an organization’s churn or turnover. In these cases, we would expect the business cost
category to be lower when data breaches do not involve customer or consumer data (including
payment transactional information).

9

In several instances, turnover is partial, wherein breach victims still continued their relationship with the
breached organization, but the volume of customer activity actually declines. This partial decline is
especially salient in certain industries – such as financial services or public sector entities – where
termination is costly or economically infeasible.
10

In this study, we consider citizen, patient and student information as customer data.

Ponemon Institute© Research Report

Page 17
All participating organizations experienced one or more data breach incidents sometime over the
past year. Our benchmark instrument captured descriptive information from IT, compliance and
information security practitioners about the full cost impact of a breach involving the loss or theft
of customer or consumer information. It also required these practitioners to estimate opportunity
costs associated with program activities.
Estimated data breach cost components were captured on a rating form. In most cases, the
researcher conducted follow-up interviews to obtain additional facts, including estimated
abnormal churn rates that resulted from the company’s most recent breach event involving 1,000
11
or more compromised records.
Data collection methods did not include actual accounting information, but instead relied upon a
numerical estimation based upon the knowledge and experience of each participant. Within each
category, cost estimation was a two-stage process. First, the benchmark instrument required
individuals to rate direct cost estimates for each cost category by marking a range variable
defined in the following number line format.
How to use the number line: The number line provided under each data breach cost category is one way to
obtain your best estimate for the sum of cash outlays, labor and overhead incurred. Please mark only one
point somewhere between the lower and upper limits set above. You can reset the lower and upper limits
of the number line at any time during the interview process.
Post your estimate of direct costs here for [presented cost category]
LL

______________________________________|___________________________________

UL

The numerical value obtained from the number line rather than a point estimate for each
presented cost category preserved confidentiality and ensured a higher response rate. The
benchmark instrument also required practitioners to provide a second estimate for indirect and
opportunity costs, separately.
The scope of data breach cost items contained within our benchmark instrument is limited to
known cost categories that are applied to a broad set of business operations that handle personal
information. We believe a study focused on business process – and not data protection or privacy
compliance activities – yields a better quality of results.

11

Our sampling criteria only included companies experiencing a data breach between 1,000 and 100,000
lost or stolen records sometime during the past 12 months. We excluded catastrophic data breach incidents
to avoid skewing overall sample findings.
Ponemon Institute© Research Report

Page 18
Figure 17 illustrates the activity-based costing schema used in our benchmark study. The cost
centers we examine sequentially are: incident discovery, escalation, notification, ex-post
response and lost business.
Figure 17. Schema of the data breach process

Within each cost center, the research instrument required subjects to estimate a cost range to
capture estimates of direct cost, indirect cost and opportunity cost, defined as follows:
!

Direct cost – the direct expense outlay to accomplish a given activity.

!

Indirect cost – the amount of time, effort and other organizational resources spent, but not as
a direct cash outlay.

!

Opportunity cost – the cost resulting from lost business opportunities as a consequence of
negative reputation effects after the breach has been reported to victims (and publicly
revealed to the media).

To maintain complete confidentiality, the benchmark instrument did not capture any companyspecific information. Subject materials contained no tracking codes or other methods that could
link responses to participating companies.
To keep the benchmarking process to a manageable size, we carefully limited items to only those
cost activity centers that we considered crucial to data breach cost measurement. Based upon
discussions with learned experts, the final set of items included a fixed set of cost activities. Upon
collection of the benchmark information, each instrument was re-examined carefully for
consistency and completeness.

Ponemon Institute© Research Report

Page 19
Limitations
Our study utilizes a confidential and proprietary benchmark method that has been successfully
deployed in earlier research. However, there are inherent limitations with this benchmark
research that need to be carefully considered before drawing conclusions from findings.
!

Non-statistical results: Our study draws upon a representative, non-statistical sample of
French-based entities experiencing a breach involving the loss or theft of customer or
consumer records during the past 12 months. Statistical inferences, margins of error and
confidence intervals cannot be applied to these data given that our sampling methods are not
scientific.

!

Non-response: The current findings are based on a small representative sample of
benchmarks. Twenty-six companies completed the benchmark process. Non-response bias
was not tested so it is always possible companies that did not participate are substantially
different in terms of underlying data breach cost.

!

Sampling-frame bias: Because our sampling frame is judgmental, the quality of results is
influenced by the degree to which the frame is representative of the population of companies
being studied. It is our belief that the current sampling frame is biased toward companies
with more mature privacy or information security programs.

!

Company-specific information: The benchmark information is sensitive and confidential.
Thus, the current instrument does not capture company-identifying information. It also allows
individuals to use categorical response variables to disclose demographic information about
the company and industry category.

!

Unmeasured factors: To keep the interview script concise and focused, we decided to omit
other important variables from our analyses such as leading trends and organizational
characteristics. The extent to which omitted variables might explain benchmark results
cannot be determined.

!

Extrapolated cost results. The quality of benchmark research is based on the integrity of
confidential responses provided by respondents in participating companies. While certain
checks and balances can be incorporated into the benchmark process, there is always the
possibility that respondents did not provide accurate or truthful responses. In addition, the
use of cost extrapolation methods rather than actual cost data may inadvertently introduce
bias and inaccuracies.

Ponemon Institute© Research Report

Page 20
Appendix 1: Cost for 26 Data Breach Case Studies
Size of
Cases
breach
1
18,457
2
10,989
3
20,162
4
44,355
5
5,391
6
4,470
7
24,345
8
32,323
9
33,027
10
19,212
11
25,796
12
19,473
13
14,038
14
72,186
15
38,321
16
41,810
17
4,620
18
17,461
19
12,877
20
55,394
21
14,167
22
16,367
23
16,104
24
14,444
25
2,381
26
5,851
*Measured in Euros (!)

Detection &
escalation*
249,087
249,426
452,727
1,171,944
172,103
290,850
784,486
1,139,206
889,155
590,194
505,933
710,103
199,516
2,499,736
1,013,380
2,310,692
173,460
343,382
521,608
2,029,906
438,891
834,487
379,241
475,797
51,246
356,576

Ponemon Institute© Research Report

Notification*
54,219
18,247
3,974
106,298
87,644
12,015
163,252
239,816
248,825
4,470
248,620
6,167
144,632
167,974
154,014
343,178
26,990
201,728
112,557
220,301
54,095
96,530
4,542
98,510
48,642
12,556

Ex-post
response*
926,652
687,297
362,006
1,232,099
26,266
227,058
910,888
1,204,208
1,218,023
436,268
1,952,694
63,011
674,741
2,867,572
1,993,836
1,911,453
128,973
379,091
502,124
2,257,417
247,004
313,661
529,379
354,727
18,637
202,511

Lost
business*
658,415
965,959
838,869
1,114,696
29,300
234,393
1,882,971
2,615,553
2,379,030
50,331
2,733,043
798,754
432,927
4,597,468
1,189,551
2,597,133
134,043
11,662
1,149,166
3,563,018
14,157
1,261,045
629,266
943,478
120,906
77,132

Total*
1,888,373
1,920,929
1,657,576
3,625,037
315,313
764,316
3,741,597
5,198,783
4,735,033
1,081,263
5,440,290
1,578,035
1,451,816
10,132,750
4,350,781
7,162,456
463,466
935,863
2,285,455
8,070,642
754,147
2,505,723
1,542,428
1,872,512
239,431
648,775

Page 21
If you have questions or comments about this research report or you would like to obtain
additional copies of the document (including permission to quote or reuse this report), please
contact by letter, phone call or email:
Ponemon Institute LLC
Attn: Research Department
2308 US 31 North
Traverse City, Michigan 49686 USA
1.800.887.3118
research@ponemon.org

Ponemon Institute LLC
Advancing Responsible Information Management
Ponemon Institute is dedicated to independent research and education that advances responsible
information and privacy management practices within business and government. Our mission is
to conduct high quality, empirical studies on critical issues affecting the management and security
of sensitive information about people and organizations.
As a member of the Council of American Survey Research Organizations (CASRO), we
uphold strict data confidentiality, privacy and ethical research standards. We do not collect any
personally identifiable information from individuals (or company identifiable information in our
business research). Furthermore, we have strict quality standards to ensure that subjects are not
asked extraneous, irrelevant or improper questions.

Ponemon Institute© Research Report

Page 22

Mais conteúdo relacionado

Mais procurados

Cost of a lost laptop white paper final 3
Cost of a lost laptop white paper final 3Cost of a lost laptop white paper final 3
Cost of a lost laptop white paper final 3
ankit.das
 
Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014
Adriana Sanford
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industry
Numaan Huq
 
deloitte-au-privacy-index-2015
deloitte-au-privacy-index-2015deloitte-au-privacy-index-2015
deloitte-au-privacy-index-2015
David Batch
 

Mais procurados (18)

Pwc gdpr survey 2018
Pwc gdpr survey 2018Pwc gdpr survey 2018
Pwc gdpr survey 2018
 
Third-Party Relationships and Your Confidential Data
Third-Party Relationships and Your Confidential DataThird-Party Relationships and Your Confidential Data
Third-Party Relationships and Your Confidential Data
 
Cost of a lost laptop white paper final 3
Cost of a lost laptop white paper final 3Cost of a lost laptop white paper final 3
Cost of a lost laptop white paper final 3
 
Eu data protection regulations (point-of-view)
Eu data protection regulations (point-of-view)Eu data protection regulations (point-of-view)
Eu data protection regulations (point-of-view)
 
Presentation: Compliance & Third Party Due Diligence
Presentation: Compliance & Third Party Due DiligencePresentation: Compliance & Third Party Due Diligence
Presentation: Compliance & Third Party Due Diligence
 
HIPAA Security Trends and Future Expectations
HIPAA Security Trends and Future ExpectationsHIPAA Security Trends and Future Expectations
HIPAA Security Trends and Future Expectations
 
Compliance Officer update: What you should know about your Business Partner -...
Compliance Officer update: What you should know about your Business Partner -...Compliance Officer update: What you should know about your Business Partner -...
Compliance Officer update: What you should know about your Business Partner -...
 
Compliance in Manufacturing: A Very Personal Affair (2013)
Compliance in Manufacturing: A Very Personal Affair (2013)Compliance in Manufacturing: A Very Personal Affair (2013)
Compliance in Manufacturing: A Very Personal Affair (2013)
 
BEA Presentation
BEA PresentationBEA Presentation
BEA Presentation
 
INFORMATION SECURITY STUDY REGARDING PII
INFORMATION SECURITY STUDY REGARDING PIIINFORMATION SECURITY STUDY REGARDING PII
INFORMATION SECURITY STUDY REGARDING PII
 
Cognizant business consulting the impacts of gdpr
Cognizant business consulting   the impacts of gdprCognizant business consulting   the impacts of gdpr
Cognizant business consulting the impacts of gdpr
 
Modern Slavery Supply Chain
Modern Slavery Supply Chain Modern Slavery Supply Chain
Modern Slavery Supply Chain
 
CAEs speak out: Cybersecurity seen as key threat to growth
CAEs speak out: Cybersecurity seen as key threat to growthCAEs speak out: Cybersecurity seen as key threat to growth
CAEs speak out: Cybersecurity seen as key threat to growth
 
Doing business in China – Recent anti-corruption and bribery
Doing business in China – Recent anti-corruption and briberyDoing business in China – Recent anti-corruption and bribery
Doing business in China – Recent anti-corruption and bribery
 
Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014Data Security and Privacy Under The Compliance Spotlight April 2014
Data Security and Privacy Under The Compliance Spotlight April 2014
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industry
 
AN ALM Survey report - digital signatures in the legal market - conducted on ...
AN ALM Survey report - digital signatures in the legal market - conducted on ...AN ALM Survey report - digital signatures in the legal market - conducted on ...
AN ALM Survey report - digital signatures in the legal market - conducted on ...
 
deloitte-au-privacy-index-2015
deloitte-au-privacy-index-2015deloitte-au-privacy-index-2015
deloitte-au-privacy-index-2015
 

Destaque

ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงานใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
Mark Mad
 
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
Mark Mad
 
Manufacturing
ManufacturingManufacturing
Manufacturing
sudpal88
 
Feliz dia del padre infor
Feliz dia del padre inforFeliz dia del padre infor
Feliz dia del padre infor
lissalejandra
 
Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011
sudpal88
 
Claudine florence three tools to use in a singing career
Claudine florence three tools to use in a singing careerClaudine florence three tools to use in a singing career
Claudine florence three tools to use in a singing career
claudine7874
 

Destaque (20)

ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงานใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
ใบงานที่ 2 เรื่อง ความหมายและความสำคัญของโครงงาน
 
WK2 Project: Storyboard
WK2 Project: StoryboardWK2 Project: Storyboard
WK2 Project: Storyboard
 
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
ใบงานที่ 7 เรื่อง โครงงานประเภท “การประยุกต์ใช้งาน”
 
Untitled Presentation
Untitled PresentationUntitled Presentation
Untitled Presentation
 
Manufacturing
ManufacturingManufacturing
Manufacturing
 
Feliz dia del padre infor
Feliz dia del padre inforFeliz dia del padre infor
Feliz dia del padre infor
 
Video Production Beginner's Guide
Video Production Beginner's GuideVideo Production Beginner's Guide
Video Production Beginner's Guide
 
Traumatic Brain Injury Infographic
Traumatic Brain Injury InfographicTraumatic Brain Injury Infographic
Traumatic Brain Injury Infographic
 
CTEL: Social Media - strategy
CTEL: Social Media - strategyCTEL: Social Media - strategy
CTEL: Social Media - strategy
 
Erreportajea dna
Erreportajea dnaErreportajea dna
Erreportajea dna
 
Work incentives
Work incentivesWork incentives
Work incentives
 
ฟอร มโครงร างโครงงานคอมพ_วเตอร_
ฟอร มโครงร างโครงงานคอมพ_วเตอร_ฟอร มโครงร างโครงงานคอมพ_วเตอร_
ฟอร มโครงร างโครงงานคอมพ_วเตอร_
 
The economic impact of cybercrime and cyber espionage
The economic impact of cybercrime and cyber espionageThe economic impact of cybercrime and cyber espionage
The economic impact of cybercrime and cyber espionage
 
Website Security Statistics Report 2013
Website Security Statistics Report 2013Website Security Statistics Report 2013
Website Security Statistics Report 2013
 
Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011Growth of electricity_sector_in_india_from_1947-2011
Growth of electricity_sector_in_india_from_1947-2011
 
Claudine florence three tools to use in a singing career
Claudine florence three tools to use in a singing careerClaudine florence three tools to use in a singing career
Claudine florence three tools to use in a singing career
 
DDoS threat landscape report
DDoS threat landscape reportDDoS threat landscape report
DDoS threat landscape report
 
Sote-uudistuksen verovaikutuksia
Sote-uudistuksen verovaikutuksiaSote-uudistuksen verovaikutuksia
Sote-uudistuksen verovaikutuksia
 
Website security statistics of 2012
Website security statistics of 2012Website security statistics of 2012
Website security statistics of 2012
 
Kindsight security labs malware report - Q4 2013
Kindsight security labs malware report - Q4 2013Kindsight security labs malware report - Q4 2013
Kindsight security labs malware report - Q4 2013
 

Semelhante a 2013 cost of data breach study - France

2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docx
felicidaddinwoodie
 
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Zeno Idzerda
 
2014 ota databreachguide4
2014 ota databreachguide42014 ota databreachguide4
2014 ota databreachguide4
Meg Weber
 
2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: Japan2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: Japan
Jitendra Adhikari
 

Semelhante a 2013 cost of data breach study - France (20)

2015 cost of data breach study
2015 cost of data breach study2015 cost of data breach study
2015 cost of data breach study
 
2015 cost of data breach study global analysis
2015 cost of data breach study global analysis2015 cost of data breach study global analysis
2015 cost of data breach study global analysis
 
2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis
 
2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docx
 
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 
US cost_of_cyber_crime_study_final6
US  cost_of_cyber_crime_study_final6 US  cost_of_cyber_crime_study_final6
US cost_of_cyber_crime_study_final6
 
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)
 
Accounting
AccountingAccounting
Accounting
 
Ponemon institute: 2014 cost of a data breach
Ponemon institute: 2014   cost of a data breachPonemon institute: 2014   cost of a data breach
Ponemon institute: 2014 cost of a data breach
 
2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management
 
Risk & Compliance Outlook 2011
Risk & Compliance Outlook 2011Risk & Compliance Outlook 2011
Risk & Compliance Outlook 2011
 
2014 ota databreachguide4
2014 ota databreachguide42014 ota databreachguide4
2014 ota databreachguide4
 
2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: Japan2012 Cost of Cyber Crime Study: Japan
2012 Cost of Cyber Crime Study: Japan
 
True Cost of Compliance
True Cost of ComplianceTrue Cost of Compliance
True Cost of Compliance
 
Ponemon cost of cyber crime global report
Ponemon cost of cyber crime global reportPonemon cost of cyber crime global report
Ponemon cost of cyber crime global report
 
Cost of Cybercrime 2017
Cost of Cybercrime 2017Cost of Cybercrime 2017
Cost of Cybercrime 2017
 
2017 cost of cyber crime study accenture
2017 cost of cyber crime study   accenture2017 cost of cyber crime study   accenture
2017 cost of cyber crime study accenture
 
Data Protection Maturity Survey Results 2013
Data Protection Maturity Survey Results 2013 Data Protection Maturity Survey Results 2013
Data Protection Maturity Survey Results 2013
 
The 4 Challenges of Managing Privacy Incident Response
The 4 Challenges of Managing Privacy Incident ResponseThe 4 Challenges of Managing Privacy Incident Response
The 4 Challenges of Managing Privacy Incident Response
 

Mais de Bee_Ware

Biometrics how far are we prepared to go
Biometrics how far are we prepared to goBiometrics how far are we prepared to go
Biometrics how far are we prepared to go
Bee_Ware
 

Mais de Bee_Ware (20)

Les francais et la protection des données personnelles
Les francais et la protection des données personnellesLes francais et la protection des données personnelles
Les francais et la protection des données personnelles
 
Top ten big data security and privacy challenges
Top ten big data security and privacy challengesTop ten big data security and privacy challenges
Top ten big data security and privacy challenges
 
2013 global encryption trends study
2013 global encryption trends study2013 global encryption trends study
2013 global encryption trends study
 
Verizon 2014 pci compliance report
Verizon 2014 pci compliance reportVerizon 2014 pci compliance report
Verizon 2014 pci compliance report
 
Numergy la sécurité des données dans le cloud
Numergy la sécurité des données dans le cloudNumergy la sécurité des données dans le cloud
Numergy la sécurité des données dans le cloud
 
Waf, le bon outil, la bonne administration
Waf, le bon outil, la bonne administration Waf, le bon outil, la bonne administration
Waf, le bon outil, la bonne administration
 
Bonnes pratiques de sécurité - Kaspersky
Bonnes pratiques de sécurité - KasperskyBonnes pratiques de sécurité - Kaspersky
Bonnes pratiques de sécurité - Kaspersky
 
Les entreprises européennes sont elles bien armées pour affronter les cyber a...
Les entreprises européennes sont elles bien armées pour affronter les cyber a...Les entreprises européennes sont elles bien armées pour affronter les cyber a...
Les entreprises européennes sont elles bien armées pour affronter les cyber a...
 
Maitriser la ssi pour les systèmes industriels
Maitriser la ssi pour les systèmes industrielsMaitriser la ssi pour les systèmes industriels
Maitriser la ssi pour les systèmes industriels
 
Biometrics how far are we prepared to go
Biometrics how far are we prepared to goBiometrics how far are we prepared to go
Biometrics how far are we prepared to go
 
Managing complexity in IAM
Managing complexity in IAMManaging complexity in IAM
Managing complexity in IAM
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014
 
Les principales failles de sécurité des applications web actuelles
Les principales failles de sécurité des applications web actuellesLes principales failles de sécurité des applications web actuelles
Les principales failles de sécurité des applications web actuelles
 
La sécurité des Si en établissement de santé
La sécurité des Si en établissement de santéLa sécurité des Si en établissement de santé
La sécurité des Si en établissement de santé
 
Les 10 risques liés aux applications mobiles
Les 10 risques liés aux applications mobilesLes 10 risques liés aux applications mobiles
Les 10 risques liés aux applications mobiles
 
2013 Mobile Application Security Survey
2013 Mobile Application Security Survey2013 Mobile Application Security Survey
2013 Mobile Application Security Survey
 
Guide de mise en oeuvre d'une authentification forte avec une cps
Guide de mise en oeuvre d'une authentification forte avec une cpsGuide de mise en oeuvre d'une authentification forte avec une cps
Guide de mise en oeuvre d'une authentification forte avec une cps
 
Clusif le role de l'organisation humaine dans la ssi 2013
Clusif le role de l'organisation humaine dans la ssi 2013Clusif le role de l'organisation humaine dans la ssi 2013
Clusif le role de l'organisation humaine dans la ssi 2013
 
X force report 2013
X force report 2013X force report 2013
X force report 2013
 
An overview of web security
An overview of web securityAn overview of web security
An overview of web security
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Último (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 

2013 cost of data breach study - France

  • 1. 2013 Cost of Data Breach Study: France Benchmark research sponsored by Symantec Independently Conducted by Ponemon Institute LLC May 2013 Ponemon Institute© Research Report
  • 2. 20131 Cost of Data Breach Study: France Ponemon Institute, May 2013 Part 1. Executive Summary Symantec Corporation and Ponemon Institute are pleased to present the 2013 Cost of Data Breach: France, our fourth annual benchmark study concerning the cost of data breach incidents for companies located in France. For organizations in France, the cost of a data breach continues 2 to rise. In 2012 the cost increased from !122 to !127 on a per capita basis. Ponemon Institute conducted its first Cost of Data Breach study in the United States eight years ago and France four years ago. Since then, we have expanded the study to include Germany, United Kingdom, Italy, India, Japan and Australia and, for the first time this year, Brazil. To date, 87 French organizations have participated in the benchmarking process since the inception of this research four years ago. Since Ponemon Institute began studying this issue, several EU countries have enacted laws requiring the controller of databases that contain personal information to inform affected individuals in the event of data loss or theft. In an effort to reduce administrative burdens and the cost of compliance with data protection laws, including data breach notification, the European Commission announced a proposal to reform the European Union’s data protection framework. Announced in January 2012, the proposed regulation creates a single set of European rules that 3 would be valid everywhere for all EU member countries. This year’s study examines the costs incurred by 26 French companies from 10 different industry sectors following the loss or theft of protected personal data and notification of data breach victims as required by various laws. It is important to note the costs presented in this research are not hypothetical but are from actual data loss incidents. The costs are based upon estimates provided by individuals interviewed over a ten-month period in the companies represented in this research. To calculate the cost of data breach, the research studies a wide range of business costs, including expense outlays for detection, escalation, notification and after-the-fact (ex-post) response activities. We also analyze the economic impact of lost or diminished customer trust and confidence as measured by customer turnover or churn rates. The number of breached records per incident this year ranged from 2,381 to 72,186 and the average number of breached records was 22,462. We do not include organizations that had data breaches in excess of 100,000 because they are not representative of most data breaches and to include them in the study would skew the results. The cost for the 26 data breach case studies in this year’s report is presented in Appendix 1. The following are the most interesting findings and implications for organizations: ! The cost of data breach increased. For the fourth consecutive year, the cost per lost or stolen record and the total organizational cost have increased. The average cost of data breach rose from !122 in 2011 to !127 in 2012. We define a record as information that identifies an individual and regulations require notification of data breach victims. The average total organizational cost of data breach increased from !2.55 million to !2.86 million – or, an 11 percent increase between 2011 and 2012 results. This increase suggests the need for organizations to improve their ability to respond to the breach. 1 The Cost of Data Breach report is dated as a 2013 publication. Please note that all data breach incidents studied in this year’s report happened in the 2012 calendar year. Thus, all figures reflect the 2012 data breach incidents. 2 The terms “cost per compromised record” and “per capita cost” have equivalent meaning in this report. 3 See: European Commission Proposal for a Regulation of the European Parliament and of the Council on the Protection of Individuals with Regard to the Processing of Personal Data and on the Free Movement of Such Data. EC.europa.eu/justice/data-protection/document/review/2012/com_2012_11_en.pdf. Ponemon Institute© Research Report Page 1
  • 3. ! Customer churn rates continue to be high. Abnormal customer churn or turnover (a higher than average loss of customers for the industry or organization) in this year’s study stayed constant from last year at 4.4 percent on average. Certain industries, such as financial institutions and service companies, are more susceptible to customer churn, which causes their data breach costs to be higher than the average. Our research suggests taking steps to keep customers loyal and repair any damage to reputation and brand can help reduce the cost of a data breach. ! Malicious or criminal attacks are most often the root cause of the data breach. Fortytwo percent of organizations say the root cause involved the theft or misuse of information, including exfiltration by external attackers. Thirty-one percent of breaches involved negligent employees or contractors (a.k.a. human factor) and 27 percent say it was due to IT and business process failures. Accordingly, organizations need to focus on processes, policies and technologies that address threats from the malicious insider or hacker. The average per capita cost of data breach relating to the theft or exfiltration of data is !142. In contrast, the average cost of data breaches relating to system glitches and human errors are !118 and !116, respectively. ! Lost business costs increased sharply from !.78 million in 2011 to !1.19 million in 2012. This is the highest lost business cost reported since the first study in 2009. These costs refer to abnormal turnover of customers, increased customer acquisition activities, reputation losses and diminished goodwill. ! Certain organizational factors decrease the overall cost. Organizations that had a relatively strong security posture at the time of the data breach saved as much as !12 per compromised record. Organizations that had an incident response plan in place before the data breach incident realized cost savings of as much as !7 and those that appointed a CISO with overall responsibility for enterprise data protection experienced savings of !4 per compromised record. Outside consultants assisting with the breach response saved !5 per record. When considering the average number of records lost or stolen, these factors can provide significant and positive financial benefits. ! Certain organizational factors increase the overall cost. Specific attributes or factors of the data breach also can increase the overall cost. For organizations in this study, data breaches involving third parties increased the cost by !17 per compromised record. In addition, data breach incidents involving the loss or theft of a computer or storage device increased the cost by !7 per compromised record. In addition, quick notification increased the per capita cost by !4. ! Ex-post response and detection costs decreased slightly. The costs associated with expost response decreased from approximately !.91 million in 2011 to !.83 million in 2012. Expost response costs refer to all activities that attempt to address victim, regulator and plaintiff counsels’ concerns about the breach incident. This cost category also includes legal and consulting fees that attempt to reduce business risk and liability. Redress, identity protection services and free or discounted products are also included in this cost category. Similarly, the costs associated with detection and escalation activities decreased from !.75 thousand in 2011 to !.72 thousand in 2012. This category refers to activities that enable a company to detect the breach and determine its root cause. It also includes upstream and lateral communications that are required to focus activities on data breach resolution and keep management informed. Ponemon Institute© Research Report Page 2
  • 4. Cost of Data Breach FAQs How do you collect the data? Ponemon Institute researchers collected in-depth qualitative data through interviews conducted over a ten-month period. Recruiting organizations for the 2012 study began in January 2012 and interviews were completed in December. In each of the 26 participating organizations, we spoke with IT, compliance and information security practitioners who are knowledgeable about their organization’s data breach and the costs associated with resolving the breach. For privacy purposes we do not collect any organization-specific information. How do you calculate the cost of data breach? To calculate the average cost of data breach, we collect both the direct and indirect expenses paid by the organization. Direct expenses include engaging forensic experts, outsourced hotline support, free credit monitoring subscriptions and discounts for future products and services. Indirect costs include in-house investigations and communication, as well as the extrapolated value of customer loss resulting from turnover or diminished acquisition rates. For a detailed explanation about Ponemon Institute’s benchmark methodology, please see Part 4 of this report. How does benchmark research differ from survey research? The unit of analysis in the Cost of Data Breach study is the organization. In survey research, the unit of analysis is the individual. As discussed previously, we recruited 26 organizations to participate in this study. Can the average cost of data breach be used to calculate the financial consequences of a mega breach such as those involving millions of lost or stolen records? The average cost of a data breach in our research does not apply to catastrophic breaches. Primarily because these are not typical of the breaches most organizations experience. In order to be representative of the population of French organizations and draw conclusions from the research that can be useful in understanding costs when protected information is lost or stolen, we do not include data breaches of more than 100,000 compromised records. Are you tracking the same organizations each year? Each annual study involves a different sample of companies. In other words, we are not tracking the same sample of companies over time. To be consistent, we recruit and match companies with similar characteristics such as the company’s industry, headcount, geographic footprint and size of data breach. Since starting this research in 2009, we have studied the data breach experiences of 87 organizations in France. Ponemon Institute© Research Report Page 3
  • 5. Part 2. Key Findings In this section we provide the detailed findings of this research. Topics are presented in the following order: ! ! ! ! ! ! ! ! ! Cost of data breach per record and organization Cost of data breach by industry Root causes of a data breach Factors that influence the cost of a data breach Trends in the frequency of compromised records Trends in customer turnover or churn Trends in the following cost components: detection and escalation, notification, lost business, direct and indirect and post-data breach Preventive measures taken after the breach Percentage changes in cost categories The per record and organizational cost of data breach continues to increase. Figure 1 4 reports the average per capita cost of data breach. As can be seen, for four consecutive years the average per capita cost has increased. This year, data breaches cost companies an average of !127 per compromised record – of which !71 pertains to indirect costs. This includes abnormal turnover or churn of existing customers. Last year’s average per capita cost was !122 with an average indirect cost of !70. Figure 1. The average per capita cost of data breach over four years Bracketed number defines the benchmark sample size ! 140 ! 122 ! 127 ! 120 ! 100 ! 98 ! 89 ! 80 ! 60 ! 40 ! 20 !0 2009 (17) 2010 (21) 2011 (23) 2012 (26) 4 Per capita cost is defined as the total cost of data breach divided by the size of the data breach in terms of the number of compromised records. Ponemon Institute© Research Report Page 4
  • 6. Average organizational cost of data breach increased. Figure 2 shows that the total average cost of data breach over four years has trended upward. In this year’s study, the total organizational cost of data breach increased from !2.55 million to !2.86 million – or, an 11 percent increase between 2011 and 2012 results. Figure 2. The average total organizational cost of data breach over four years ! 3.50 ! 2.86 ! 3.00 ! 2.55 ! 2.50 ! 2.00 ! 2.20 ! 1.90 ! 1.50 ! 1.00 ! 0.50 ! 0.00 2009 (17) 2010 (21) 2011 (23) 2012 (26) Key cost of data breach measures. Figure 3 reports the increases in per capita cost and the average total data breach cost from 2011. The average data breach size or number of records increased by 7 percent and abnormal churn rate is virtually the same as last year’s result. In the context of this research, abnormal churn is defined as the greater than expected loss of customers in the normal course of business. Figure 3. Cost of data breach measures Net change defined as the difference between the 2012 and 2011 results Average total cost 11% Average size of data breach 7% Per capita cost Abnormal churn 4% 0% 0% Ponemon Institute© Research Report 2% 4% 6% 8% 10% 12% Page 5
  • 7. Certain industries experience more costly data breaches. Figure 4 reports the per capita costs for the 2012 study by industry classification. While a small sample size prevents us from generalizing industry cost differences, the pattern of 2012 industry results is consistent with prior years. As can be seen, consumer products, industrial, pharmaceuticals and financial service organizations experience a much higher per capita cost than the sample mean. In contrast, public sector, energy and retail companies experience a per capita cost substantially below the mean value. Figure 4. Per capita cost by industry classification of benchmarked companies Consumer ! 161 Industrial ! 154 Pharmaceutical ! 153 Financial ! 146 Hospitality ! 143 Services ! 140 Technology ! 103 Retail ! 82 Energy ! 82 Public sector ! 81 !0 ! 20 ! 40 Ponemon Institute© Research Report ! 60 ! 80 ! 100 ! 120 ! 140 ! 160 ! 180 Page 6
  • 8. Malicious or criminal attacks are the primary root causes of a data breach. Figure 5 provides a summary of the main root causes of a data breach for all 26 organizations. Forty-two 5 percent experienced a malicious or criminal attack. Thirty-one percent of incidents involved a 6 negligent employee or contractor (human factor) , and 27 percent involved system glitches, including a combination of both IT and business process failures. Figure 5. Distribution of the benchmark sample by root cause of the data breach 31% Malicious or criminal attack 42% System glitch Human factor 27% Malicious attacks are most costly. Data thieves or disgruntled insiders were the most likely causes of data breach as reported by our sample of 26 companies. Figure 6 reports the per capita cost of data breach for three conditions or root causes of the breach incident, including malicious attacks. Again, the pattern of results in 2012 is consistent with previous studies, where the most costly breaches involved malicious acts against the company rather than negligence (human factor) or system glitches. Accordingly, companies that experienced malicious or criminal attacks had the highest average per capita cost (!142), and companies that experienced system glitches had a per capita cost of !118. Negligence resulted in the lowest per capita cost of !116. Figure 6. Per capita cost for three root causes of the data breach ! 160 ! 142 ! 140 ! 118 ! 120 ! 116 System glitch Human factor ! 100 ! 80 ! 60 ! 40 ! 20 !0 Malicious or criminal attack 5 Malicious and criminal attacks decreased slightly from 43 percent in our 2011 study. The most common types of attacks include malware infections, criminal insiders, phishing/social engineering and SQL injection. 6 Negligent insiders are individuals who cause a data breach because of their carelessness, as determined in a post data breach investigation. Ponemon Institute© Research Report Page 7
  • 9. Seven factors that influence the cost of data breach. We identified seven factors that influence the cost consequences of a data breach incident. These attributes are as follows: ! The company had an incident management plan. Thirty-two percent of organizations in our benchmark sample had a data breach incident management plan in place at the time of the data breach event. ! The company had a relatively strong security posture at the time of the incident. Thirty-nine percent of organizations had a security effectiveness score (SES) at or above the normative average. We measured the security posture of each participating company using 7 the Security Effective Score (SES) as part of the benchmarking process. ! CISO (or equivalent title) has overall responsibility for enterprise data protection. Thirty-five percent of organizations have centralized the management of data protection with the appointment of a C-level information security professional. ! Data was lost due to third party error. Forty-eight percent of organizations had a data breach caused by a third party, such as vendors, outsourcers, cloud providers and business partners ! The company notified data breach victims quickly. Forty-two percent of organizations notified data breach victims within 30 days after the discovery of data loss or theft. ! The data breach involved lost or stolen devices. Thirty-nine percent of organizations had a data breach as a result of a lost or stolen mobile device, which included laptops, desktops, smartphones, tablets, servers and USB drives containing confidential or sensitive information. ! Consultants were engaged to help remediate the data breach. Twenty-nine percent of organizations hired consultants to assist in their data breach response and remediation. As shown in Figure 7, strong security posture, incident response planning, CISO appointment and consulting support decreased the per capita cost of data breach. In contrast, third party error, quick notification and lost or stolen devices increased per capita cost. Hence, a strong security posture reduced the average cost of data breach from !127 to !115 (decreased cost = !12). In contrast, a third party error increased the average cost to as much as !144 (increased cost = !17) per compromised record. Figure 7. Impact of seven factors on the per capita cost of data breach Third party error ! 17 Lost or stolen devices !7 Quick notification !4 CISO appointment -! 4 Consultants engaged -! 5 Incident response plan -! 7 Strong security posture -! 12 -! 15 -! 10 -! 5 !0 !5 ! 10 ! 15 ! 20 Difference from mean 7 The Security Effectiveness Score was developed by Ponemon Institute in its annual encryption trends survey to define the security posture of responding organizations. The SES is derived from the rating of 24 security features or practices. This method has been validated from more than 40 independent studies conducted since June 2005. The SES provides a range of +2 (most favorable) to -2 (least favorable). Hence, a result greater than zero is viewed as net favorable. Ponemon Institute© Research Report Page 8
  • 10. The more records lost, the higher the cost of data breach. Figure 8 shows the relationship between the total cost of data breach and the size of the incident for 23 benchmarked companies in ascending order by the size of the breach incident. The regression line clearly indicates that the size of the data breach incident and total costs are linearly related. In this year’s study, the cost ranged from !239,431 to !10,132,750. Figure 8. Total cost of data breach by size of lost or stolen records Regression = Intercept + {Size of Breach Event} x !, where ! denotes the slope. ! 12,000,000 ! 10,132,750 ! 10,000,000 ! 8,000,000 ! 6,000,000 ! 4,000,000 ! 2,000,000 !0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 Ascending order by the size of data breach Total Regression The more churn, the higher the per capita cost of data breach. Figure 9 reports the distribution of per capita data breach costs in ascending rate of abnormal churn. The regression line is upward sloping, which suggests that abnormal churn and per capita costs are linearly related. This pattern of results is consistent with benchmark studies completed in prior years. Figure 9. Distribution of abnormal churn rates in ascending order by per capita costs Regression = Intercept + {abnormal churn rate) x !, where ! denotes the slope. ! 250 ! 211 ! 200 ! 150 ! 100 ! 50 !0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 Ascending order by abnormal churn rates Per Capita Ponemon Institute© Research Report Regression Page 9
  • 11. Certain industries are more vulnerable to churn. Figure 10 reports the abnormal churn rate of benchmarked organizations for the 2012 study. While a small sample size prevents us from generalizing the affect of industry on churn rates, our present industry results are consistent with prior years – wherein financial service organizations experienced relatively high abnormal churn 8 and retail companies and public service entities experienced a relatively low abnormal churn. In this year’s study, public service (government) organizations realize the lowest churn rates. Figure 10. Abnormal churn rates by industry classification of benchmarked companies Financial 7.1% Services 6.3% Industrial 6.0% Energy 5.9% Hospitality 5.8% Pharmaceutical 5.4% Consumer 5.4% Retail 2.6% Technology Public sector 0.0% 1.8% 1.0% 1.0% 2.0% 3.0% 4.0% 5.0% 6.0% 7.0% 8.0% 8 Public sector organizations utilize a different churn framework given that customers of government organizations typically do not have an alternative choice. Ponemon Institute© Research Report Page 10
  • 12. Detection and escalation costs decrease slightly. Figure 11 shows the distribution of costs associated with detection and escalation of the data breach event. Such costs typically include forensic and investigative activities, assessment and audit services, crisis team management, and communications to executive management and board of directors. As noted, average detection and escalation costs decreased from !.75 million in 2011 to !.72 million in 2012. Figure 11. Average detection and escalation costs over four years !000,000 omitted ! 0.75 ! 0.80 ! 0.72 ! 0.70 ! 0.58 ! 0.58 2009 (17) ! 0.60 2010 (21) ! 0.50 ! 0.40 ! 0.30 ! 0.20 ! 0.10 ! 0.00 Detection & escalation 2011 (23) 2012 (26) Average Notification costs increase. Figure 12 reports the distribution of notification costs. Such costs include IT activities associated with creation of contact databases, determination of all regulatory requirements, engagement of outside experts, postal expenditures, secondary contacts to mail or email bounce-backs and inbound communication set-up. This year’s average cost of notification was !.11. These costs have been relatively stable over the past four years. Figure 12. Average notification costs over four years !000,000 omitted ! 0.12 ! 0.10 ! 0.11 ! 0.11 ! 0.10 ! 0.09 ! 0.08 ! 0.06 ! 0.04 ! 0.02 ! 0.00 2009 (17) 2010 (21) Notification Ponemon Institute© Research Report 2011 (23) 2012 (26) Average Page 11
  • 13. Post data breach costs have declined. Figure 13 shows the distribution of costs associated with ex-post (after-the-fact) activities. Such costs typically include help desk activities, inbound communications, special investigative activities, remediation activities, legal expenditures, product discounts, identity protection services and regulatory interventions. Average ex-post response cost decreased from !.91 million in 2011 to !.83 million in this year’s study. Figure 13. Average ex-post response costs over four years !000,000 omitted ! 1.00 ! 0.91 ! 0.90 ! 0.83 ! 0.82 ! 0.80 ! 0.70 ! 0.65 ! 0.60 ! 0.50 ! 0.40 ! 0.30 ! 0.20 ! 0.10 ! 0.00 2009 (17) 2010 (21) Ex-post response 2011 (23) 2012 (26) Average Lost business costs increased sharply. Figure 14 reveals how lost business costs associated with data breach incidents have become more significant over the past four years. This cost category typically includes the abnormal turnover of customers, increased customer acquisition activities, reputation losses and diminished goodwill. Lost business costs increased from !.78 in 2011 to !1.19 in the present year. Figure 14. Average lost business costs over four years !000,000 omitted ! 1.40 ! 1.19 ! 1.20 ! 1.00 ! 0.78 ! 0.80 ! 0.60 ! 0.69 ! 0.58 ! 0.40 ! 0.20 ! 0.00 2009 (17) 2011 (23) Lost business Ponemon Institute© Research Report 2010 (21) 2012 (26) Average Page 12
  • 14. The proportion of indirect costs increased. Figure 15 reports the direct and indirect cost components of data breach on a per capita basis. In essence, the cost of data breach per compromised record increased by more than !5 – from !122 in 2011 to !127 in 2012. Approximately, !4 of this increase pertains to direct costs. In the present study, indirect costs represented 56 percent of total per capita cost. Figure 15. Direct and indirect per capita data breach cost over four years ! 140 ! 120 ! 100 ! 70 ! 80 ! 60 ! 59 ! 71 ! 58 ! 40 ! 20 ! 30 ! 39 ! 52 ! 56 2011 (23) 2012 (26) !0 2009 (17) 2010 (21) Direct cost Ponemon Institute© Research Report Indirect cost Page 13
  • 15. Preventive measures taken after the breach In addition to measuring specific cost activities relating to the leakage of personal information, we report in Table 1 the preventive measures implemented by companies after the data breach. The most popular measures or steps taken are: training and awareness programs (51 percent), the expanded use of encryption (40 percent) and the deployment of data loss prevention (DLP) solutions (32 percent). While additional manual procedures and controls are still among the top measures at 31 percent, their use has declined 12 percent since last year. Strengthening of perimeter controls decreased by 5 percent. Other system control practices increased by 5 percent since the last study. Table 1. Preventive measures and controls implemented after the data breach Training and awareness programs Expanded use of encryption Data loss prevention (DLP) solutions Additional manual procedures & controls Security intelligence systems Strengthening of perimeter controls Other system control practices Security certification or audit Endpoint security solutions Identity and access management solutions 2009 46% 25% 10% 53% 5% 21% 17% 20% 8% 2010 44% 28% 18% 51% 10% 23% 21% 19% 16% 2011 48% 37% 30% 43% 25% 30% 20% 22% 23% 2012 51% 40% 32% 31% 26% 25% 25% 23% 20% 13% 14% 19% 20% Please note that a company may be implementing more than one preventive measure. Ponemon Institute© Research Report Page 14
  • 16. Cost changes of data breach categories over time Table 2 provides the percentage changes for 11 cost categories over four years. As can be seen, most cost categories appear to be relatively stable over time. The two highest cost categories are investigation and forensics and lost customer business. Table 2. Percentage data breach cost categories Investigations & forensics Audit and consulting services Outbound contact costs Inbound contact costs Public relations/communications Legal services – defense Legal services – compliance Free or discounted services Identity protection services Lost customer business Customer acquisition cost Ponemon Institute© Research Report 2009 28% 13% 10% 7% 3% 1% 6% 2% 0% 23% 7% 2010 26% 9% 9% 8% 4% 3% 6% 1% 1% 25% 7% 2011 27% 10% 10% 9% 2% 3% 5% 1% 0% 26% 7% 2012 30% 9% 9% 7% 1% 4% 3% 2% 1% 27% 7% Page 15
  • 17. Part 3. Concluding observations and description about participating companies For the first time, companies participating in our annual study report that their data breaches were smaller in scale and resulted in a lower rate of churn. We conclude that companies’ investment in improving their data protection practices is paying off. The most profitable investments as evidenced by the lower cost of a data breach are: achieving a strong security posture, appointing a CISO with enterprise-wide responsibility and engaging external consultants. We hope this study helps to understand what the potential costs of a data breach could be based upon certain characteristics and how best to allocate resources to the prevention, detection and resolution of a data breach. Specifically, the research reveals the severe financial consequences from malicious or criminal acts. These data breaches can prove to be the most costly. In this report, we compare the results of the present study to those from prior years. It is important to note that each annual study involves a different sample of companies. In other words, we are not tracking the same sample of companies over time. To be consistent, we attempt to recruit and match companies with similar characteristics such as the company’s industry, headcount, geographic footprint and size of data breach. Figure 16 shows the distribution of benchmark organizations by their primary industry classification. In this year’s study, 10 industries are represented. Financial services, public sector (government), retail and consumer represent the four largest segments. Figure 16. Distribution of the benchmark sample by industry segment 4% 4% 4% Public sector 23% 4% Financial Retail 8% Consumer Services Technology 8% Energy 19% Hospitality Industrial 11% Pharmaceutical 15% Ponemon Institute© Research Report Page 16
  • 18. Part 4. How we calculate the cost of a data breach Our study addresses core process-related activities that drive a range of expenditures associated with an organization’s data breach detection, response, containment and remediation. The four cost centers are: ! Detection or discovery: Activities that enable a company to reasonably detect the breach of personal data either at risk (in storage) or in motion. ! Escalation: Activities necessary to report the breach of protected information to appropriate personnel within a specified time period. ! Notification: Activities that enable the company to notify data subjects with a letter, outbound telephone call, e-mail or general notice that personal information was lost or stolen. ! Ex-post response: Activities to help victims of a breach communicate with the company to ask additional questions or obtain recommendations in order to minimize potential harms. Redress activities also include ex-post response such as credit report monitoring or the reissuing of a new account (or credit card). In addition to the above process-related activities, most companies experience opportunity costs associated with the breach incident, which results from diminished trust or confidence by present and future customers. Accordingly, our Institute’s research shows that the negative publicity associated with a data breach incident causes reputation effects that may result in abnormal turnover or churn rates as well as a diminished rate for new customer acquisitions. To extrapolate these opportunity costs, we use a cost estimation method that relies on the “lifetime value” of an average customer as defined for each participating organization. ! Turnover of existing customers: The estimated number of customers who will most likely terminate their relationship as a result of the breach incident. The incremental loss is abnormal turnover attributable to the breach incident. This number is an annual percentage, which is based on estimates provided by management during the benchmark interview 9 process. ! Diminished customer acquisition: The estimated number of target customers who will not have a relationship with the organization as a consequence of the breach. This number is provided as an annual percentage. We acknowledge that the loss of non-customer data, such as employee records, may not impact 10 an organization’s churn or turnover. In these cases, we would expect the business cost category to be lower when data breaches do not involve customer or consumer data (including payment transactional information). 9 In several instances, turnover is partial, wherein breach victims still continued their relationship with the breached organization, but the volume of customer activity actually declines. This partial decline is especially salient in certain industries – such as financial services or public sector entities – where termination is costly or economically infeasible. 10 In this study, we consider citizen, patient and student information as customer data. Ponemon Institute© Research Report Page 17
  • 19. All participating organizations experienced one or more data breach incidents sometime over the past year. Our benchmark instrument captured descriptive information from IT, compliance and information security practitioners about the full cost impact of a breach involving the loss or theft of customer or consumer information. It also required these practitioners to estimate opportunity costs associated with program activities. Estimated data breach cost components were captured on a rating form. In most cases, the researcher conducted follow-up interviews to obtain additional facts, including estimated abnormal churn rates that resulted from the company’s most recent breach event involving 1,000 11 or more compromised records. Data collection methods did not include actual accounting information, but instead relied upon a numerical estimation based upon the knowledge and experience of each participant. Within each category, cost estimation was a two-stage process. First, the benchmark instrument required individuals to rate direct cost estimates for each cost category by marking a range variable defined in the following number line format. How to use the number line: The number line provided under each data breach cost category is one way to obtain your best estimate for the sum of cash outlays, labor and overhead incurred. Please mark only one point somewhere between the lower and upper limits set above. You can reset the lower and upper limits of the number line at any time during the interview process. Post your estimate of direct costs here for [presented cost category] LL ______________________________________|___________________________________ UL The numerical value obtained from the number line rather than a point estimate for each presented cost category preserved confidentiality and ensured a higher response rate. The benchmark instrument also required practitioners to provide a second estimate for indirect and opportunity costs, separately. The scope of data breach cost items contained within our benchmark instrument is limited to known cost categories that are applied to a broad set of business operations that handle personal information. We believe a study focused on business process – and not data protection or privacy compliance activities – yields a better quality of results. 11 Our sampling criteria only included companies experiencing a data breach between 1,000 and 100,000 lost or stolen records sometime during the past 12 months. We excluded catastrophic data breach incidents to avoid skewing overall sample findings. Ponemon Institute© Research Report Page 18
  • 20. Figure 17 illustrates the activity-based costing schema used in our benchmark study. The cost centers we examine sequentially are: incident discovery, escalation, notification, ex-post response and lost business. Figure 17. Schema of the data breach process Within each cost center, the research instrument required subjects to estimate a cost range to capture estimates of direct cost, indirect cost and opportunity cost, defined as follows: ! Direct cost – the direct expense outlay to accomplish a given activity. ! Indirect cost – the amount of time, effort and other organizational resources spent, but not as a direct cash outlay. ! Opportunity cost – the cost resulting from lost business opportunities as a consequence of negative reputation effects after the breach has been reported to victims (and publicly revealed to the media). To maintain complete confidentiality, the benchmark instrument did not capture any companyspecific information. Subject materials contained no tracking codes or other methods that could link responses to participating companies. To keep the benchmarking process to a manageable size, we carefully limited items to only those cost activity centers that we considered crucial to data breach cost measurement. Based upon discussions with learned experts, the final set of items included a fixed set of cost activities. Upon collection of the benchmark information, each instrument was re-examined carefully for consistency and completeness. Ponemon Institute© Research Report Page 19
  • 21. Limitations Our study utilizes a confidential and proprietary benchmark method that has been successfully deployed in earlier research. However, there are inherent limitations with this benchmark research that need to be carefully considered before drawing conclusions from findings. ! Non-statistical results: Our study draws upon a representative, non-statistical sample of French-based entities experiencing a breach involving the loss or theft of customer or consumer records during the past 12 months. Statistical inferences, margins of error and confidence intervals cannot be applied to these data given that our sampling methods are not scientific. ! Non-response: The current findings are based on a small representative sample of benchmarks. Twenty-six companies completed the benchmark process. Non-response bias was not tested so it is always possible companies that did not participate are substantially different in terms of underlying data breach cost. ! Sampling-frame bias: Because our sampling frame is judgmental, the quality of results is influenced by the degree to which the frame is representative of the population of companies being studied. It is our belief that the current sampling frame is biased toward companies with more mature privacy or information security programs. ! Company-specific information: The benchmark information is sensitive and confidential. Thus, the current instrument does not capture company-identifying information. It also allows individuals to use categorical response variables to disclose demographic information about the company and industry category. ! Unmeasured factors: To keep the interview script concise and focused, we decided to omit other important variables from our analyses such as leading trends and organizational characteristics. The extent to which omitted variables might explain benchmark results cannot be determined. ! Extrapolated cost results. The quality of benchmark research is based on the integrity of confidential responses provided by respondents in participating companies. While certain checks and balances can be incorporated into the benchmark process, there is always the possibility that respondents did not provide accurate or truthful responses. In addition, the use of cost extrapolation methods rather than actual cost data may inadvertently introduce bias and inaccuracies. Ponemon Institute© Research Report Page 20
  • 22. Appendix 1: Cost for 26 Data Breach Case Studies Size of Cases breach 1 18,457 2 10,989 3 20,162 4 44,355 5 5,391 6 4,470 7 24,345 8 32,323 9 33,027 10 19,212 11 25,796 12 19,473 13 14,038 14 72,186 15 38,321 16 41,810 17 4,620 18 17,461 19 12,877 20 55,394 21 14,167 22 16,367 23 16,104 24 14,444 25 2,381 26 5,851 *Measured in Euros (!) Detection & escalation* 249,087 249,426 452,727 1,171,944 172,103 290,850 784,486 1,139,206 889,155 590,194 505,933 710,103 199,516 2,499,736 1,013,380 2,310,692 173,460 343,382 521,608 2,029,906 438,891 834,487 379,241 475,797 51,246 356,576 Ponemon Institute© Research Report Notification* 54,219 18,247 3,974 106,298 87,644 12,015 163,252 239,816 248,825 4,470 248,620 6,167 144,632 167,974 154,014 343,178 26,990 201,728 112,557 220,301 54,095 96,530 4,542 98,510 48,642 12,556 Ex-post response* 926,652 687,297 362,006 1,232,099 26,266 227,058 910,888 1,204,208 1,218,023 436,268 1,952,694 63,011 674,741 2,867,572 1,993,836 1,911,453 128,973 379,091 502,124 2,257,417 247,004 313,661 529,379 354,727 18,637 202,511 Lost business* 658,415 965,959 838,869 1,114,696 29,300 234,393 1,882,971 2,615,553 2,379,030 50,331 2,733,043 798,754 432,927 4,597,468 1,189,551 2,597,133 134,043 11,662 1,149,166 3,563,018 14,157 1,261,045 629,266 943,478 120,906 77,132 Total* 1,888,373 1,920,929 1,657,576 3,625,037 315,313 764,316 3,741,597 5,198,783 4,735,033 1,081,263 5,440,290 1,578,035 1,451,816 10,132,750 4,350,781 7,162,456 463,466 935,863 2,285,455 8,070,642 754,147 2,505,723 1,542,428 1,872,512 239,431 648,775 Page 21
  • 23. If you have questions or comments about this research report or you would like to obtain additional copies of the document (including permission to quote or reuse this report), please contact by letter, phone call or email: Ponemon Institute LLC Attn: Research Department 2308 US 31 North Traverse City, Michigan 49686 USA 1.800.887.3118 research@ponemon.org Ponemon Institute LLC Advancing Responsible Information Management Ponemon Institute is dedicated to independent research and education that advances responsible information and privacy management practices within business and government. Our mission is to conduct high quality, empirical studies on critical issues affecting the management and security of sensitive information about people and organizations. As a member of the Council of American Survey Research Organizations (CASRO), we uphold strict data confidentiality, privacy and ethical research standards. We do not collect any personally identifiable information from individuals (or company identifiable information in our business research). Furthermore, we have strict quality standards to ensure that subjects are not asked extraneous, irrelevant or improper questions. Ponemon Institute© Research Report Page 22