April 17, 2015 By Shane Schick 2 min read

Security experts may be overestimating the cost of a data breach and the extent of mobile device threats, according to a new research report published by Verizon.

Based on insights from 70 organizations in more than 60 countries, the Verizon 2015 Data Breach Investigations Report suggested that despite more complex distributed denial-of-service (DDoS) attacks and mobile Trojans, 70 percent of most cybersecurity incidents initiate via phishing schemes or other traditional hacking techniques. Internal errors and insider threats were also among the nine most common forms of attacks.

Perhaps the most interesting aspect of the research is the way Verizon decided to calculate the financial repercussions of a data breach. Using hundreds of insurance claims related to cybersecurity incidents, the company looked at the types of files that might be lost or stolen by cybercriminals and the volume of records. As an article on CFO pointed out, Verizon’s estimate that security incidents cost firms an average of 58 cents per record is in stark contrast to similar studies by the Ponemon Institute that pegged the impact at more than $200 for each file.

Another surprise, based on the number of ransomware attacks and other types of attacks that seem to target smartphones and tablets, was Verizon’s claims that only 5 percent of mobile threats last longer than 30 days. ComputerWeekly.com suggested Verizon can speak with some authority here since it is a carrier with a significant wireless division from which it can gather a lot of internal data. On the other hand, chief information security officers may simply want to use this research to help figure out where to start with protecting users from a data breach, not ignoring mobile device risks entirely.

The biggest takeaway from the study was likely the notion of a “detection deficit,” or the time between the occurence of a data breach and the organization’s discovery of it. TechTarget spoke with security experts who suggested Verizon is right, but it could be some time before organizations develop the type of threat intelligence and comfort level around information sharing that would significantly speed up detection.

The other big conclusion is that IT departments shouldn’t feel overwhelmed by the ever-evolving nature of cybersecurity. Verizon told eWEEK that while there are ongoing questions about data breach costs, the one thing people can be sure of is that old cybercriminal habits die hard, which could mean catching them will eventually get easier.

More from

FYSA – Adobe Cold Fusion Path Traversal Vulnerability

2 min read - Summary Adobe has released a security bulletin (APSB24-107) addressing an arbitrary file system read vulnerability in ColdFusion, a web application server. The vulnerability, identified as CVE-2024-53961, can be exploited to read arbitrary files on the system, potentially leading to unauthorized access and data exposure. Threat Topography Threat Type: Arbitrary File System Read Industries Impacted: Technology, Software, and Web Development Geolocation: Global Environment Impact: Web servers running ColdFusion 2021 and 2023 are vulnerable Overview X-Force Incident Command is monitoring the disclosure…

What does resilience in the cyber world look like in 2025 and beyond?

6 min read -  Back in 2021, we ran a series called “A Journey in Organizational Resilience.” These issues of this series remain applicable today and, in many cases, are more important than ever, given the rapid changes of the last few years. But the term "resilience" can be difficult to define, and when we define it, we may limit its scope, missing the big picture.In the age of generative artificial intelligence (gen AI), the prevalence of breach data from infostealers and the near-constant…

Airplane cybersecurity: Past, present, future

4 min read - With most aviation processes now digitized, airlines and the aviation industry as a whole must prioritize cybersecurity. If a cyber criminal launches an attack that affects a system involved in aviation — either an airline’s system or a third-party vendor — the entire process, from safety to passenger comfort, may be impacted.To improve security in the aviation industry, the FAA recently proposed new rules to tighten cybersecurity on airplanes. These rules would “protect the equipment, systems and networks of transport…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today