Manila, Philippines, August 3, 2023 — IBM (NYSE: IBM) Security today released its annual Cost of a Data Breach Report (https://www.ibm.com/reports/data-breach), showing the average cost of a data breach in ASEAN countries, including in Philippines, reached $3.05 million in 2023– an all-time high for the report and a 6% increase year-to-year. Detection and escalation costs jumped 15% over this same time frame, representing the highest portion of breach costs, and indicating a shift towards more complex breach investigations.

According to the 2023 IBM report, globally businesses are divided in how they plan to handle the increasing cost and frequency of data breaches. The study found that while 95% of studied organizations have experienced more than one breach, breached organizations were more likely to pass incident costs onto consumers (57%) than to increase security investments (51%). 

The 2023 Cost of a Data Breach Report is based on in-depth analysis of real-world data breaches experienced by 553 organizations globally between March 2022 and March 2023. The ASEAN region includes a cluster sample of companies located in Singapore, Indonesia, the Philippines, Malaysia, Thailand and Vietnam. The research, sponsored and analyzed by IBM Security, was conducted by Ponemon Institute and has been published for 18 consecutive years. Some key findings in the 2023 IBM report include:

  • AI Picks Up Speed – AI and automation had the biggest impact on speed of breach identification and containment for studied organizations. In ASEAN countries, including the Philippines, organizations with extensive use of both AI and automation experienced a data breach lifecycle that was 99 days shorter with nearly $1.25 million lower data breach costs compared to studied organizations that have not deployed these technologies – the biggest cost saver identified in the report.
  • The Cost of Silence – Globally, ransomware victims in the study that involved law enforcement saved $470,000 in average costs of a breach compared to those that chose not to involve law enforcement. Despite these potential savings, 37% of ransomware victims studied did not involve law enforcement in a ransomware attack.  
  •  Detection Gaps – At a global level, only one third of studied breaches were detected by an organization’s own security team, compared to 27% that were disclosed by an attacker. Data breaches disclosed by the attacker cost nearly $1 million more on average compared to studied organizations that identified the breach themselves. 

“In addition to time to identify and contain a data breach, extensive security AI and automation use is also a crucial factor that delivers significant cost savings to organizations in ASEAN countries,” said Chris Hockings, Chief Technology Officer of IBM Security, Asia Pacific. “In 2023, the industry is reaching a tipping point in the maturity curve for AI in security operations where enterprise grade AI capabilities can be trusted and automatically acted upon via orchestrated response. This will unlock tangible benefits for speed and efficiency, which are desperately needed in today’s business landscape where early detection and fast response can significantly reduce the impact and losses of businesses.”

Ransomware ‘Discount Code’

Some studied organizations remain apprehensive to engage law enforcement during a ransomware attack due to the perception that it will only complicate the situation. For the first time this year, the IBM report looked closer at this issue and found evidence to the contrary. At a global level, participating organizations that did not involve law enforcement experienced breach lifecycles that were 33-days longer on average than those that did involve law enforcement – and that silence came with a price. Ransomware victims studied that didn’t bring in law enforcement paid on average $470,000 higher breach costs than those that did. 

Despite ongoing efforts by law enforcement to collaborate with ransomware victims, 37% of respondents still opted not to bring them in. Add to that, nearly half (47%) of studied ransomware victims reportedly paid the ransom. It’s clear that organizations should abandon these misconceptions around ransomware. Paying a ransom, and avoiding law enforcement, may only drive-up incident costs, and slow the response. 

Security Teams Rarely Discover Breaches Themselves

Threat detection and response has seen some progress. According to IBM’s 2023 Threat Intelligence Index (https://www.ibm.com/reports/threat-intelligence?utm_content=SRCWW&p1=Search&p4=43700076350351186&p5=p&gclid=CjwKCAjw-b-kBhB-EiwA4fvKrNEIfHecm3AHAUTRtwgLVlQrwvEAkH0c9Wjdhi1Z_rS2etNSAU1BAhoC9aIQAvD_BwE&gclsrc=aw.ds), defenders were able to halt a higher proportion of ransomware attacks last year. However, adversaries are still finding ways to slip through the cracks of defense. Globally, the report found that only one in three studied breaches were detected by the organization’s own security teams or tools, while 27% of such breaches were disclosed by an attacker, and 40% were disclosed by a neutral third party such as law enforcement. 

Responding organizations that discovered the breach themselves experienced nearly $1 million less in breach costs than those disclosed by an attacker ($5.23 million vs. $4.3 million). Breaches disclosed by an attacker also had a lifecycle nearly 80 days longer (320 vs. 241) compared to those who identified the breach internally. The significant cost and time savings that come with early detection show that investing in these strategies can pay off in the long run.

Breaching Data Across Environments – In ASEAN and Philippines, nearly 38% of data breaches studied resulted in the loss of data across multiple environments including public cloud, private cloud, and on-prem—showing that attackers were able to compromise multiple environments while avoiding detection. Data breaches studied that impacted multiple environments also led to higher breach costs ($3.14 million on average).

Additional findings in the 2023 IBM report include:

  • Target Industries – Financial services and energy companies see the highest breach costs. By far the most impacted across ASEAN, the financial sector is paying nearly $4.81 million on average per breach, while the energy sector is paying $3.60 million on average.
  • The Develops Advantage – At a global level, studied organizations across all industries with a high level of DevSecOps saw a global average cost of a data breach nearly $1.7 million lower than those studied with a low level/no use of a DevSecOps approach.
  • Critical Infrastructure Breach Costs Break $5 Million – Globally, critical infrastructure organizations studied experienced a 4.5% jump in the average costs of a breach compared to last year – increasing from $4.82 million to $5.04 million – $590K higher than the global average.  

Additional Sources

  • To download a copy of the 2023 Cost of a Data Breach Report, please visit: https://www.ibm.com/security/data-breach.
  • Read more about the report’s top findings in this IBM Security Intelligence blog (https://securityintelligence.com/posts/whats-new-2023-cost-of-a-data-breach-report).
  • Sign up for the 2023 IBM Security Cost of a Data Breach webinar on Tuesday, August 1, 2023, at 11:00 a.m. ET here (https://ibm.webcasts.com/starthere.jsp?ei=1621700&tp_key=a8956de9e1).
  • Connect with the IBM Security X-Force team for a personalized review of the findings: https://ibm.biz/book-a-consult.
  • For a closer look at the report recommendations visit: Cost of a Data breach Action Guide (https://www.ibm.com/reports/data-breach-action-guide).

Liked this post? Follow SwirlingOverCoffee on Facebook, YouTube, and Instagram.