STE WILLIAMS

How To Cushion The Impact Of A Data Breach

Download the Dark Reading March special issue on Web threats
Download Dark Reading‘s September special issue on the impact of data breaches

For five years now, a Ponemon Institute annual report has tried to put a number on the cost of data breaches. It creates benchmarks for direct costs such as regulatory fines and the cost of notifying customers, alongside estimates of indirect costs such as customer churn and lost business. In 2013, Ponemon pegged the cost of a data breach at $136 per lost record on average across the globe. Ponemon estimated the cost in the U.S. at $188 per record, and $277 per record when the breach came at the hands of malicious and criminal attacks such as outside hacking or insider theft.

Benchmarks have their role, but everyone knows that some types of breaches are far more expensive to companies, such as those that expose intellectual property (IP) such as secret recipes or technological specifications, or that reveal acquisition information prior to a big deal. Manufacturing supply chains could be tampered with in sabotage attempts. Or customer records could be stolen, sometimes from a third-party contractor rather than the organization entrusted with the information.

Factors such as lost IP don’t make it into many breach cost estimates because the impact is so hard to measure, and because breaches are often outside regulatory scrutiny and therefore aren’t publicly reported. But by understanding hidden or underreported costs, and threats specific to their industries, companies can better plan breach response and recovery, set budgets that fit the risks and reduce the cost of future problems.

The Hidden Impact Of Breaches

IT must contend with its costs of forensics and interruptions that go along with piecing together what was stolen and how. But “hands down, the biggest cost is loss of productivity,” says Vinnie Liu, managing partner for security consulting firm Bishop Fox, “not just with the IT team but all the people who are affected by the systems impacted, especially critical systems. It has a domino effect, and it is a huge multiplier effect that happens after a breach.”

And as Ponemon and others calculate, there are substantial known costs of notifying affected customers and business partners, paying for credit monitoring and identity restoration for victims, and staffing call centers for added customer service calls that all play into the total cost of a breach.

Then there are potential costs for regulatory investigations, litigation, the loss of goodwill and the loss of customers, all of which contribute to the squishy “brand damage” that is impractical to truly measure.

The most commonly neglected cost involves the phenomenon of “organizational thrash,” contends Peter Tran, senior director of the Advanced Cyber Defense practice at RSA, the security division of EMC. This is the fatigue factor that hits IT and sometimes other departments after slogging through crisis mode for months after a breach discovery, examining log data, ferreting out the adversary, changing infrastructure, and working with lawyers and communications specialists. Security becomes less effective because IT teams are “burned out, and they’re actually less on the ball than before,” Tran says.

It’s not just the loss of IP such as technical specs that can cost a company dearly. A company is put at a disadvantage if it loses data on how much it is willing to bid on a contract, where it plans to set up new operations or which overseas businesses it plans to negotiate deals with.

Companies also frequently pull back on innovative projects following a breach, particularly in the tech sector, as they try to identify what IP is lost, and how it was taken, before investing more into that work. Putting hard costs on that lost innovation is hard, Tran says, because it’s so intertwined with economic and market factors.

Take Early Action

The damage from security breaches tends to increase the longer an attack goes undetected. If the goal is to steal customer data or intellectual property, most breaches start small with a malware foothold on some endpoint, established through a phishing attack or Web-based attack. With a beachhead established, the attacker looks to escalate privileges on the machine, move sideways onto other machines and implant multiple back doors on all the systems the attack touches to maintain persistence. “More importantly, the longer it takes, the more likely an attacker is to find and exfiltrate the organizations ‘secret sauce,'” says James Phillippe, leader of threat and vulnerability services for the U.S. at Ernst Young.

Many compromises today are measured in months, not minutes. The 2013 Verizon RISK Team “Data Breach Investigations Report” found that 66% of breaches in 2012 remained undiscovered for months or more, up from 41% in 2010. And approximately 70% of those breaches were discovered by third parties such as business partners or police, not by the affected organization.

One of the biggest inhibitors to speedy breach detection and response is the lack of visibility and analysis of network traffic, which would allow organizations to connect the dots between seemingly isolated attack symptoms and see them as indicators of a compromised system.

“Many organizations are content to play whack-a-mole when it comes to incident response,” Phillippe says. “They clean malware off the host and quickly return it to service. This perceived response only treats the symptom of the issue, the malware.”

There are three keys to quickly discovering and responding to breaches, says Phillippe. First, companies need solid asset management to recognize all of the devices on the network and establish baseline behavior, which improves their chances of quickly detecting anomalies.

Second, a well-tuned security, information and event management system is the “heart of a security operations center” and is the engine connecting the dots that show that those anomalies amount to an attack.

Third, threat intelligence services give companies the context to recognize potential attackers. These services offer industry-wide data about attack patterns and trends occurring at other companies so companies can look out for certain indicators of compromise.

chart: reputation takes a hit

chart: breaches don't come cheap

Article source: http://www.darkreading.com/management/how-to-cushion-the-impact-of-a-data-brea/240161188

Comments are closed.