Report Shows Need For Enterprise-Wide Plans To Combat Network Intrusions

The BakerHostetler 2017 Data Security Incident Response Report highlights the critical need for senior executives in all industries to understand and be ready to tackle the legal and business risks associated with cyberthreats and to have enterprisewide tactics in place to address intrusions before they happen.

The report provides a broad range of lessons to help executives identify risks, appraise response metrics and apply company-specific risk mitigation strategies based on an analysis of more than 450 cyber incidents that BakerHostetler’s Privacy and Data Protection team handled last year. The firm’s experience shows that companies should be focused on the basics, such as education and awareness programs, data inventory efforts, risk assessments, and threat information sharing.

Theodore Kobus, leader of the Privacy and Data Protection team, said, “Like other material risks companies face, cybersecurity readiness requires an enterprisewide approach tailored to the culture and industry of the company. There is no one-size-fits-all approach.”

Why incidents occur

Phishing/hacking/malware incidents accounted for the plurality of incidents for the second year in a row, at 43 percent – a 12 percentage point jump from a year earlier. The only category for which phishing/hacking/malware was not the most common incident cause was finance and insurance, where employee action/mistake was the top reason.

Ransomware attacks — where malware prevents or limits users from accessing their system until a ransom is paid — have increased by 500% from a year earlier, according to industry research. The BakerHostetler report details the typical ransomware scenario and the challenges that such incidents present. “Having a regularly scheduled system backup and a bitcoin wallet to pay a ransom will help with operational resiliency. Ransomware is not likely to go away, and incidents will probably increase over the short term, so companies should be prepared,” added Kobus.

Included in the report is a checklist of actions companies can take to minimize their risk against these attacks and to respond promptly and thoroughly should a cyber breach occur. Topping the list is increasing awareness of cybersecurity issues through training and education. In addition, the report lists six other core steps most businesses should take to prepare for an incident and mitigate risk.

“It’s no longer a question of which industries are most at risk. All industries are faced with the task of managing dynamic data security risks. Even companies in the retail, restaurant and hospitality industries, while highly regulated, had the fourth-highest rate of data security incidents,” Kobus added.

Key statistics from BakerHostetler’s 2017 Data Security Incident Response Report:

  • Incident causes: Phishing/hacking/malware 43%, employee action/mistake 32%, lost/stolen device or records 18%, other criminal acts 4%, internal theft 3%.
  • Industries affected: Health care 35%, finance and insurance 16%, education 14%, retail/restaurant/hospitality 13%, other 9%, business and professional services 8%, and government 5%.
  • Company size by revenue: Less than $100 million 39%, between $100 million and $500 million 33%, $500 million to $1 billion 17%, and greater than $1 billion 11%.
  • Most breaches discovered internally: 64% of breaches were internally discovered (and self-reported) compared with 36% that were externally discovered. In 2015, only 52% of incidents were self-reported.
  • Incident response timeline: On average 61 days from occurrence to discovery; eight days from discovery to containment; 40 days from engagement of forensics until investigation is complete; 41 days from discovery to notification.
  • Notifications and lawsuits filed: In 257 incidents where notification to individuals was given, only nine lawsuits were filed. This is partially explained by companies being prepared to better manage incidents.
  • No notification required: 44% of incidents covered by the report required no notification to individuals — similar to 2015 results.
  • Average size of notification: Incidents in the retail/restaurant/hospitality industry had the highest average notification at 297,000, followed by government at 134,000 and healthcare at 61,000. All other industries had less than 10,000 notifications per incident.
  • Forensic investigation costs: The average total cost of forensic investigations in 2016 was
  • $62,290, with the highest costs in excess of $750,000.
  • Health care: The number of incidents rose last year, but the average size of the incidents decreased. Of the incidents analyzed by the BakerHostetler report, 35% were in healthcare, yet the average size of the incident notification was 61,000 — only the third highest of all industries surveyed.
  • Triggering state breach notification laws: Just over half of cyber incidents last year (55%) were subject to state breach notification statutes, down slightly from the year prior. Of the incidents where notification was required, the highest percentages were those involving Social Security numbers (43%) and health care information (37%). Only 12% of cases involved payment card data.
  • Active state attorneys general: AG’s made inquiries after notifications were made in 29% of incidents, although overall regulatory investigations and inquiries were down to 11% in 2016, from 24% in 2015, and litigation was down to 3% last year compared with 6% the prior year.

Back to the basics

The first line of defense in protecting a company’s data and reputation during a cybersecurity incident is to outfit the organization with baseline procedures and processes to reduce the company’s risk profile. By focusing on key areas like employee awareness and education, companies can help prevent incidents while laying the groundwork for a successful response and reducing the likelihood events will be severe should they happen.

“Employees are often cited as a company’s greatest asset. In the cybersecurity arena, they can also be a liability. The report’s numbers reinforce the ongoing need to focus on effective employee awareness and training. They also show that a defense-in-depth approach is necessary, because even well-trained employees can make mistakes or be tricked,” said Kobus.

The full 2017 BakerHostetler Data Security Incident Response Report can be found here. The Privacy and Data Protection team will host a webinar on the findings on May 9 at noon ET. Kobus also will be participating in a morning panel titled, “Shakedown Street: Cyber Extortion, Data Breach and the Dirty Business of Bitcoin” on April 20 at the Global Privacy Summit in Washington, D.C.

Source: CloudStrategyMag