Skip links

best practices to mitigate the impacts of a data breach and improve overall cybersecurity

Approximately 83% of organisations have experienced more than one data breach in their time. (IBM Security 2022 Cost of a Data Breach Report.)

But no business wants to suffer a data breach.

Unfortunately, in the current digital environment, it’s difficult to completely avoid them. And these breaches can damage businesses in multiple ways and it can be catastrophic.

First, there is the immediate cost of remediating the breach. Second, there are lost productivity costs. You can also add lost business on top of that, and lost customer trust. A business could also have extensive legal costs associated with a breach.

According to IBM Security’s report, the cost of a data breach skyrocketed last year. The average cost of a breach globally is roughly $4.35 million, an increase of 2.6% from the previous year. However, if your business is based in the U.S., your relative cost increases to $9.44 million. In Canada, the average cost of a data breach is also higher than the global average, with a cost to companies of around $5.64 million.

Costs for smaller companies tend to be lower, however breaches are often more devastating to SMEs. They don’t have the same resources that larger companies do to offset all those costs or remediate as quickly.

It’s estimated that 60% of small businesses go out of business within six months of a cybersecurity breach. That’s a really huge number and shows the real devastating cost of data breaches.

Companies don’t need to resign themselves to the impending doom of a data breach. There are some proven tactics that they can undertake to minimise the effects and costs. These cybersecurity practices can limit the damage that a cyberattack can have on SMEs.

All these findings come from the IBM Security report. They include hard facts on the benefits of bolstering your cybersecurity strategy.

Cybersecurity Tactics to Reduce the Impact of a Breach

Implement a Hybrid Cloud Approach

Most organisations use the cloud for data storage and business processes. Researchers found that 45% of all data breaches happen in the cloud. But all cloud strategies are not created equal.

Breaches that occur in a public cloud cost significantly more than those in a hybrid cloud.

What is a hybrid cloud?

A hybrid cloud means you use a combination of both public and private cloud environments. Some data and processes are in a public cloud, and others are in a private cloud.

What some may find surprising is that using a hybrid cloud approach was also better than using only a private cloud on its own.

Graph from: IBM Security/Ponemon Institute 2022 Cost of a Data Breach Report

Put in Place an Incident Response Plan & Practice It

You don’t need to be a large enterprise to create an Incident Response (IR) plan. The IR plan is simply a set of instructions. It’s for employees to follow should any number of cybersecurity incidents occur.

Here is an example.

In the case of ransomware, the first step should be disconnecting the infected device. IR plans improve the speed and effectiveness of a response in the face of a cybersecurity crisis.

Creating an IR plan is only the first step. Having a practiced Incident Response plan that you know will mitigate risk, reduces the immediate cost of a data breach and sets out an action plan and steps to follow in the event of a data breach. It lowers costs by an average of $2.66 million per incident.

Adopt a Zero Trust Security Approach

Zero trust is a collection of security protocols that work together to fortify a network. An example of a few of these are:

  • Multi-factor Authentication (MFA)
  • Application Safelisting
  • Contextual User Authentication

Approximately 79% of critical infrastructure organisations haven’t adopted zero trust. Doing so can significantly reduce data breach costs. Organisations that don’t deploy zero trust tactics pay about $1 million more per data breach than companies that have a zero trust security approach in place.

Use Tools with Security AI & Automation

Using the right security tools can make a big difference to the costs incurred during a data breach. Using tools that deploy security AI and automation delivered the biggest cost savings.

Data breach expense decreased 65.2% thanks to security AI and automation solutions. These types of solutions include tools like Advanced Threat Protection (ATP). They can also include applications that hunt out threats and automate the response.

How to Get Started Improving Your Cyber Resilience

Many of these ways to lower data breach costs are simply best practices. You can get started by taking them one at a time and rolling out upgrades to your cybersecurity strategy that will bolster your security over a period of time.

Working with a trusted IT provider like Perth Systems, put together a roadmap for your cybersecurity upgrades. We can address the “low-hanging fruit” first. Then, move on to longer-term projects. We work in consultation with you to deliver the best security result for your business.

As an example, “low-hanging fruit” might be putting Multi-factor Authentication in place. It’s low-cost and easy to implement. It also significantly reduces the risk of a cloud breach, so is a great solution to implement upfront for a quick win.

A longer-term project might be creating an incident response plan. Then, you would set up a schedule to have your team practice the plan regularly. During these practice drills, you could work out any kinks and adapt the plan to suit your ongoing security needs.

Need Help Improving Your Security & Reducing Risk?

Working with a trusted IT partner like Perth Systems removes a lot of the security burden. Give us a call today to schedule a chat about a cybersecurity roadmap.

Republished with permission from The Technology Press.