Analysis of 560 incidents demonstrates need for cyber resilience

Many entities face the same types of security incidents – some are viewed as handling the incident well, and for some it’s a disruptive and costly lesson. The ones that fare better have prepared for an incident and use lessons-learned from prior incidents.

cyber resilience importance

Recognizing that entities need a source of reliable information on what actually happens during an incident, the BakerHostetler Privacy and Data Protection team published the 2018 edition of its Data Security Incident Response Report, which contains statistics and insights based on more than 560 data security incidents managed by the firm in 2017.

“Compromise Response Intelligence should be used by entities to prioritize and gain executive support for security spending, educate key stakeholders, fine-tune incident response plans, work more efficiently with forensic firms, assess and reduce risk, build scenarios for tabletop exercises and determine cyber liability insurance needs,” said Theodore J. Kobus III, leader of BakerHostetler’s privacy and data protection practice.

The report emphasizes that entities need to be compromise ready by setting up defenses to lessen the number of incidents and having systems in place to respond – being cyber resilient – in order to reduce the risk of attacks and lessen their severity when they do occur.

“The stakes are higher than ever, but some entities still are not executing on the basics. Many have made great strides in their cybersecurity planning, but as threats evolve and entities change, they must also keep their security protocols current. It takes an ‘all-in’ approach from boards to senior management to entry level employees for best-in-class breach prevention and response planning,” Kobus noted.

Incident causes

The report shows that phishing remained the leading cause of incidents at 34 percent, followed by network intrusions at 19 percent, inadvertent disclosure (such as an employee mistake) at 17 percent and stolen or lost devices/records at 11 percent. A new category this year is system misconfiguration, which reflects instances where unauthorized individuals gain access to data stored in the cloud because permissions were set to “public” instead of “private,” and was responsible for six percent of incidents.

“Contrary to what some might expect, cloud security issues are not occurring because the cloud service providers are being compromised, but rather because of how the entity itself or its service provider configured access to the cloud instance,” added Kobus.

Increased regulatory scrutiny

Entities also need to be aware that regulators have become aggressive in investigating breaches, with upticks in not only the number of inquiries by regulators (i.e. 64 by state attorneys general and 43 non-AG investigations in 2017 compared to 37 state AGs and 29 non-AG investigations in 2016), but also in the speed by which they are being made. And when the General Data Protection Regulation (GDPR) and its quick notification and onerous financial consequences for non-compliance become effective on May 25, 2018 for entities established in the EU, the regulatory landscape will be even more challenging.

Response timeline

of the most important features of the report is the incident response timeline, which identifies the four key time frames of the incident response lifecycle – detection, containment, analysis, and notification. This timeline gives entities context for understanding the timing of when they will have reliable information to facilitate communication about the incident.

Overall incident response times for 2017 were 66 days from occurrence to discovery (an increase of five days from 2016), three days from discovery to containment (an improvement of five days from 2016), 36 days from engagement of forensics team to investigation complete (four days faster than the previous year), and 38 days from discovery to notification (three days better than 2016).

Forensics drives key decisions

In the data breach incidents analyzed in the report, 41.5 percent employed the use of outside forensic investigators. The average cost of a forensic investigation was $84,417 in 2017 compared with an average cost of $62,290 in 2016. “The ability to quickly and efficiently conduct a forensic investigation is critical to helping answer essential questions about the incident, including: What happened? How did it happen? How do we contain it? Who do we need to inform? How can we protect affected individuals?” noted Kobus.

cyber resilience importance

Other interesting trends/numbers from this year’s analysis include:

  • Ransomware was involved in 18 percent of the phishing incidents and 38 percent of the network intrusion incidents.
  • Size doesn’t matter regarding the likelihood of being breached. In the incidents covered by the report there was a fairly even number of incidents by entities with revenues between $10 million and $100 million, $100 million and $500 million, $500 million and $1 billion, and $1 billion and $5 billion – with mere percentage points separating those categories.
  • Detection. 65 percent of breaches that the firm worked on were detected internally.
  • What data is at risk? Incidents included in the 2017 survey involved the following types of data – Social Security numbers (46 percent), healthcare information (39 percent), all other confidential information, such as student ID numbers, usernames and passwords – (26 percent), birth dates (24 percent), financial data (15 percent), payment card industry data (12 percent), and driver’s license information (10 percent).
  • Notifications v. Lawsuits. Out of the 560 total incidents in the report, 350 required notifications to individuals affected, and 10 resulted in lawsuits filed.
  • Average size of notification and industry most affected. While the average number of individuals notified per incident was 87,952, the hospitality industry again had the highest average number of notifications per incident at 627,723.
  • Data breach litigation is surviving motions to dismiss and proceeding to discovery, where plaintiffs seek breach investigation records and challenge defendants’ assertions that the investigations are protected by various legal privileges.

Don't miss