The Cost of a Data Breach

Share This Post

The latest data breaches are a regular topic in the news. Raising awareness about the prevalence and severity of the issue, as well as how the financial impact on the business can be limited is what we contribute with this article. We thereby focus on the tangible immediate and long-term costs and the aggravating and mitigating factors that are most influential in determining that cost. We set out the average overall cost, the cost in relevant regions and industries, and the cost per record. In terms of cost factors, we focus on compliance failure, risk quantification, and how AI systems can help. 

Average Cost of a Data Breach

According to the 2022 Cost of a Data Breach Report conducted by Ponemon Institute and sponsored by IBM Security, the average cost of a data breach in 2022 was $4.35 million USD. This report covered breaches from a total of 17 countries and regions, spanning 17 industries, and 550 affected organizations. The United States leads the 17 geographic regions with an average cost of $9.44M per breach, followed by the Middle East with $7.46M, and Canada coming in third at $5.64M. 

The graph shows the cost of a data breach per region. The United States leads the graph with a single data breach costing $9.44. The Middle East and Canada follows, with $7.46 and $5.64 respectively.

Source: https://www.ibm.com/account/reg/us-en/signup?formid=urx-51643

The cost was highest in the healthcare and financial industry, followed by pharmaceuticals and technology.

This column graph shows the average cost of a data breach per industry, where healthcare and financial have the highest cost.

Source: https://www.ibm.com/account/reg/us-en/signup?formid=urx-51643

Cost Per Record

The report also sets out the cost of a data breach per record. In 2022, it hit a seven-year high at $164 per record, a massive financial burden on businesses considering breaches affected between 2,200 and 102,000 records. 

The Line Graph depicts the average per record cost of data breaches between 2016 to 2022

Source: https://www.ibm.com/account/reg/us-en/signup?formid=urx-51643

A record is defined for purposes of the report as “information that identifies the natural person or individual whose information has been lost or stolen in a data breach. Examples include a database with an individual’s name, credit card information and other personally identifiable information (PII) or a health record with the policyholder’s name and payment information.” Mega data breaches, such as that of Equifax or Facebook, are excluded from this calculation due to their atypical nature.

The 2020 Cost of a Data Breach Report differentiated between records containing personally identifiable information (PII) and those that don’t. Breaches of records containing PII were the most frequent breaches, and they cost businesses an average of $150 per record (compared to the 2020 average of $146 per record not containing PII). When the breach was caused by a malicious actor, that cost rose to $175 per record. In comparison, anonymized data that was involved in a breach (which occurred 24 percent of the times) the average cost was $143 per record, and $171 in a malicious attack. The 2022 report does not draw these distinctions. 

Cost Factor: Compliance Failure

The healthcare and financial industry are the most highly regulated industries, given the particular sensitivity of the data that is entrusted to organizations in these sectors, for example personal health information (PHI) protected under HIPAA, and financial information that must be protected under the Payment Card Industry Data Security Standards (PCI DSS). Especially in these industries, the cost associated with compliance failure contributes notably to the cost of a data breach.

In the following section we first provide general information on administrative fines imposed for a failure to report data breaches under different data protection laws, followed by further details on the average compliance failure costs as detailed in the report.

What You Need to Know 

Most data protection laws require organizations to report data breaches to a supervisory authority, imposing hefty fines in case of a failure to do so. For example, Art. 83(4)(a) of the European General Data Protection Regulation (GDPR) provides for administrative penalties up to as high as 10 million EUR or two percent of the total worldwide annual turnover of the preceding financial year for infringing Art. 33 or 34, the obligation to notify the supervisory authority and the individual concerned, respectively, of a breach involving personal data.

Similarly, § 164.404 and § 164.408 HIPAA require the notification of the individual concerned and the Secretary. Fines for a violation are regulated in § 1320d-5(a)(3) of the Health Information Technology for Economic and Clinical Health (HITECH) Act and can range, depending on the culpability of the person, between $100 USD per violation capped at $25,000, and $50,000 per violation, capped at $1,500,000.

Compliance Failure Cost

In the healthcare and financial industries 24 percent of the costs of a data breach accrue more than two years after the breach, compared to only 8 percent in industries with low regulation. This “longtail” cost is most likely attributable to regulatory and legal costs that take some time to show up on the balance sheet.

A Line Graph that compares the distribution of a data breach in low versus high data regulation environments. 24 percent of the costs of a data breach in high regulation environment accrue more than two years after the breach, compared to only 8 percent in industries with low regulation.

Source: https://www.ibm.com/account/reg/us-en/signup?formid=urx-51643

In addition, when comparing organizations with a high impact of the cost factor ‘compliance failure’ and a low impact of that factor, the breach cost for the former is $5.57M, compared to a cost of $2.26M for the latter, a difference of 50.9 percent.

Overall, compliance failure is the third most expensive factor contributing to the cost of data breaches, topped only by security system complexity and cloud migration.

Mitigating Cost Factor: Risk Quantification

Turning to another impactful, yet mitigating, cost factor, the report suggests that an average of $2.1M was saved by companies that employed risk quantification techniques versus organizations that didn’t.

Risk quantification is a method that determines, first, the potential financial impacts of each cyber threat, and second, the probabilities of their occurrence. A popular, international standard for this purpose is the Factor Analysis of Information Risk (FAIR).

As part of risk quantification efforts, it is key to know what an organization is trying to protect. If it is unknown what kind of data is under the control of the organization, its value cannot be determined. Knowing the value of the information will factor into the probability of a threat, and the financial impact of a threat, too, will differ with the kind of information the organization is trying to protect.

It is therefore paramount to identify and classify the information in the possession of the organization, and to determine the data risk as well as the degree of protections required throughout the information lifecycle. The determination of the required protection is informed by the classification of the types of information, the sensitivity, and the risk to the organization. Some information organizations are legally required to protect, such as personally identifiable information (PII), PHI, and PCI data.

How We Can Help

The most effective mitigating factors, measured by cost savings, are the formation of an incidence response team, implementation of an AI security platform, and DevSecOps, a development practice that bakes security initiatives right into every stage of the software development lifecycle.

Private AI can help mitigate the cost of a data breach by facilitating key measures that the report surfaced as impactful cost factors if not undertaken properly.

Breach Reporting

Private AI has the ability to produce a precise report indicating the location and type of PII in the affected data, which can save a considerable amount of time. This is particularly important in cases where there are tight deadlines for reporting data breaches. The GDPR requires reporting “without undue delay and, where feasible, not later than 72 hours after having become aware of it.” Under HIPAA, reporting of breaches affecting 500 or more individuals must occur “without unreasonable delay and in no case later than 60 days following a breach.” Given that it takes between 61 and 84 days, on average, to contain a data breach resulting from stolen or compromised credentials, to take an example from the report, even a 60-day reporting period can seem short, given the competing demands on everyone’s time during data breach incidents. Having tools to aid with the issuing of the report can be instrumental in avoiding significant fines.

Risk Quantification

As we have seen, being prepared for a data breach – and it will come – saves a good deal of money. Risk quantification is one measure to take pre-emptively. Private AI’s reporting abilities will come in handy here as well. The solution can identify and classify the data in the organization’s system, enabling the responsible person to properly assess the risk the business is exposed to. Furthermore, the cheapest data, from a risk perspective, is data the organization does not have in the first place. Private AI can redact and replace personally identifiable information, making it much less valuable to malicious actors while maintaining its value for the organization, in certain circumstances.

Conclusion

There is no sugar-coating it, (1) data breaches are steadily increasing in frequency (up by 2.6 percent compared to 2021). They are likely to occur; it is a question of when, not if, and (2) data breaches are expensive, but less so if the organization is not caught off guard and has implemented appropriate safeguards in advance. If that seems like an expensive undertaking, you are not wrong. But weighed against the cost of not doing it, these precautions are worth it. And we can help. Try our web demo to see for yourself, or talk to an expert today.

Subscribe To Our Newsletter

Sign up for Private AI’s mailing list to stay up to date with more fresh content, upcoming events, company news, and more! 

More To Explore

Download the Free Report

Request an API Key

Fill out the form below and we’ll send you a free API key for 500 calls (approx. 50k words). No commitment, no credit card required!

Language Packs

Expand the categories below to see which languages are included within each language pack.
Note: English capabilities are automatically included within the Enterprise pricing tier. 

French
Spanish
Portuguese

Arabic
Hebrew
Persian (Farsi)
Swahili

French
German
Italian
Portuguese
Russian
Spanish
Ukrainian
Belarusian
Bulgarian
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
Greek
Hungarian
Icelandic
Latvian
Lithuanian
Luxembourgish
Polish
Romanian
Slovak
Slovenian
Swedish
Turkish

Hindi
Korean
Tagalog
Bengali
Burmese
Indonesian
Khmer
Japanese
Malay
Moldovan
Norwegian (Bokmål)
Punjabi
Tamil
Thai
Vietnamese
Mandarin (simplified)

Arabic
Belarusian
Bengali
Bulgarian
Burmese
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
French
German
Greek
Hebrew
Hindi
Hungarian
Icelandic
Indonesian
Italian
Japanese
Khmer
Korean
Latvian
Lithuanian
Luxembourgish
Malay
Mandarin (simplified)
Moldovan
Norwegian (Bokmål)
Persian (Farsi)
Polish
Portuguese
Punjabi
Romanian
Russian
Slovak
Slovenian
Spanish
Swahili
Swedish
Tagalog
Tamil
Thai
Turkish
Ukrainian
Vietnamese

Rappel

Testé sur un ensemble de données composé de données conversationnelles désordonnées contenant des informations de santé sensibles. Téléchargez notre livre blanc pour plus de détails, ainsi que nos performances en termes d’exactitude et de score F1, ou contactez-nous pour obtenir une copie du code d’évaluation.

99.5%+ Accuracy

Number quoted is the number of PII words missed as a fraction of total number of words. Computed on a 268 thousand word internal test dataset, comprising data from over 50 different sources, including web scrapes, emails and ASR transcripts.

Please contact us for a copy of the code used to compute these metrics, try it yourself here, or download our whitepaper.