SlideShare a Scribd company logo
1 of 30
Download to read offline
2012 Cost of Cyber Crime Study:
United States
Ponemon Institute© Research Report
Sponsored by HP Enterprise Security
Independently conducted by Ponemon InstituteLLC
Publication Date: October 2012
Ponemon Institute© Research Report Page 1
2012 Cost of Cyber Crime Study: United States
Benchmark Study of U.S. Companies
Ponemon Institute October 2012
Part 1. Executive Summary
We are pleased to present the 2012 Cost of Cyber Crime Study: United States, which is the third
annual study of US companies. Sponsored by HP Enterprise Security, this year’s study is based
on a representative sample of 56 organizations in various industry sectors. While our research
focused on organizations located in the United States, many are multinational corporations.
For the first time, Ponemon Institute conducted cyber crime cost studies for companies in the
United Kingdom, Germany, Australia and Japan. The findings from this research are presented in
separate reports.
Cyber attacks generally refer to criminal activity conducted via the Internet. These attacks can
include stealing an organization’s intellectual property, confiscating online bank accounts,
creating and distributing viruses on other computers, posting confidential business information on
the Internet and disrupting a country’s critical national infrastructure. Consistent with the previous
two studies, the loss or misuse of information is the most significant consequence of a cyber
attack. Based on these findings, organizations need to be more vigilant in protecting their most
sensitive and confidential information.
Key takeaways from this research include:
 Cyber crimes continue to be costly. We found that the average annualized cost of cyber
crime for 56 organizations in our study is $8.9 million per year, with a range of $1.4 million to
$46 million. In 2011, the average annualized cost was $8.4 million. This represents an
increase in cost of 6 percent or $500,000 from the results of our cyber cost study published
last year.
1
 Cyber attacks have become common occurrences. The companies in our study experienced
102 successful attacks per week and 1.8 successful attacks per company per week. This
represents an increase of 42 percent from last year’s successful attack experience. Last
year’s study reported 72 successful attacks on average per week.
 The most costly cyber crimes are those caused by denial of service, malicious insiders and
web-based attacks. Mitigation of such attacks requires enabling technologies such as SIEM,
intrusion prevention systems, application security testing and enterprise governance, risk
management and compliance (GRC) solutions.
The purpose of this benchmark research is to quantify the economic impact of cyber attacks and
observe cost trends over time. We believe a better understanding of the cost of cyber crime will
assist organizations in determining the appropriate amount of investment and resources needed
to prevent or mitigate the devastating consequences of an attack.
Our goal is to be able to quantify with as much accuracy as possible the costs incurred by
organizations when they have a cyber attack. In our experience, a traditional survey approach
would not capture the necessary details required to extrapolate cyber crime costs. Therefore, we
decided to pursue field-based research that involved interviewing senior-level personnel and
collecting details about actual cyber crime incidents. Approximately nine months of effort was
required to recruit companies, build an activity-based cost model, collect source information and
analyze results.
This research culminated with the completion of case studies involving 56 organizations. For
consistency purposes, our benchmark sample consists of only larger-sized organizations (i.e.,
1
See the Second Annual Cost of Cyber Crime Study, Ponemon Institute, August 2011.
Ponemon Institute© Research Report Page 2
more than 1,000 enterprise seats
2
). The focus of our project was the direct, indirect and
opportunity costs that resulted from the loss or theft of information, disruption to business
operations, revenue loss and destruction of property, plant and equipment. In addition to external
consequences of the cyber crime, the analysis attempted to capture the total cost spent on
detection, investigation, incident response, containment, recovery and after-the-fact or “ex-post”
response.
Global at a glance
As discussed above, the study has been conducted in the US for three years and this is the first
year we included the UK, Germany, Australia and Japan. Some of the most interesting
similarities and differences are presented below.
Figure 1 presents the estimated average cost of cyber crime for five country samples after
conversion into US dollars. As shown, there is significant variation among companies in the
benchmark samples. The US sample reports the highest total average cost at $8.9 million and the
UK sample reports the lowest total average cost at $3.3 million.
Figure 1. Total cost of cyber crime in five countries
Cost expressed in US dollars, n = 199 separate companies
Possible reasons for these differences may be the types and frequencies of attacks experienced
as well as the importance that each company places on the theft of information assets versus
other consequences of the incident.
We found that US companies were much more likely to experience the most expensive types of
cyber attacks, which are malicious insiders, malicious code and web-based incidents. Similarly,
UK and Australian were most likely to experience denial of service attacks. In contrast, German
companies were least likely to experience malicious code and denial of services. Japanese
companies were least likely to experience malicious insiders and web-based attacks.
Another key finding that may explain cost differences among countries concerns the theft of
information assets. US and German companies report this as the most significant consequence
of a cyber attack. On the other hand, UK and Australia cite business disruption as more
important. As noted later in this report, business disruption can be less costly than information
theft.
2
Enterprise seats refer to the number of direct connections to the network and enterprise systems.
$3,252,912 $3,386,201
$5,154,447
$5,950,725
$8,933,510
$-
$1,000,000
$2,000,000
$3,000,000
$4,000,000
$5,000,000
$6,000,000
$7,000,000
$8,000,000
$9,000,000
$10,000,000
UK AU JP DE US
Ponemon Institute© Research Report Page 3
With respect to internal activity costs, we also found interesting differences. Specifically, the cost
of detecting a cyber attack appears to be the most expensive for German companies. The cost of
recovery from a cyber incident appears to be more expensive for companies in the UK and
Australia. It is interesting to note that Japanese companies attach higher costs to investigate and
manage the incident than other countries.
Summary of US findings
Following are the most salient findings of this year’s study. In several places in this report, we
compare the present findings to our 2011 and 2010 benchmark studies.
3
Cyber crimes continue to be very costly for organizations. We found that the average
annualized cost for 56 benchmarked organizations is $8.9 million per year, with a range from $1.4
million to $46 million each year per company. Last year’s average cost per benchmarked
organization was $8.4 million. Thus, we observe a $500,000 (6 percent) increase in average
values.
Cyber crime cost varies by organizational size. Results reveal a positive relationship between
organizational size (as measured by enterprise seats) and annualized cost. However, based on
enterprise seats, we determined that small organizations incur a significantly higher per capita
cost than larger organizations ($1,324 versus $305).
All industries fall victim to cybercrime, but to different degrees. The average annualized cost
of cyber crime appears to vary by industry segment, where defense, utilities and energy and
financial service companies experience higher costs than organizations in retail, hospitality and
consumer products.
Cyber crimes are intrusive and common occurrences. The companies participating in our
study experienced 102 successful attacks per week – or 1.8 successful attacks per organization.
In last year’s study, an average of 72 successful attacks occurred per week.
The most costly cyber crimes are those caused by denial of service, malicious insider and
web-based attacks. These account for more than 58 percent of all cyber crime costs per
organization on an annual basis.
4
Mitigation of such attacks requires enabling technologies such
as SIEM, intrusion prevention systems, applications security testing solutions and enterprise GRC
solutions.
Cyber attacks can get costly if not resolved quickly. Results show a positive relationship
between the time to contain an attack and organizational cost. The average time to resolve a
cyber attack was 24 days, with an average cost to participating organizations of $591,780 during
this 24-day period. This represents a 42 percent increase from last year’s estimated average cost
of $415,748, which was based upon an 18-day resolution period. Results show that malicious
insider attacks can take more than 50 days on average to contain.
Information theft continues to represent the highest external cost, followed by the costs
associated with business disruption.
5
On an annualized basis, information theft accounts for
44 percent of total external costs (up 4 percent from 2011). Costs associated with disruption to
business or lost productivity account for 30 percent of external costs (up 1 percent from 2011).
3
Observed differences in average or average value do not reflect a trend since it is calculated from a
different sample of companies each year.
4
This year the category malicious insider includes the cost of stolen devices.
5
In the context of this study, an external cost is one that is created by external factors such as fines,
litigation, marketability of stolen intellectual properties and more.
Ponemon Institute© Research Report Page 4
Recovery and detection are the most costly internal activities. On an annualized basis,
recovery and detection combined account for 47 percent of the total internal activity cost with
cash outlays and labor representing the majority of these costs.
Deployment of security intelligence systems makes a difference. The cost of cyber crime is
moderated by the use of security intelligence systems (including SIEM). Findings suggest
companies using security intelligence technologies were more efficient in detecting and
containing cyber attacks. As a result, these companies enjoyed an average cost savings of $1.6
million when compared to companies not deploying security intelligence technologies.
A strong security posture moderates the cost of cyber attacks. We utilize a well-known
metric called the Security Effectiveness Score (SES) to define an organization’s ability to achieve
reasonable security objectives.
6
The higher the SES, the more effective the organization is in
achieving its security objectives. The average cost to mitigate a cyber attack for organizations
with a high SES is substantially lower than organizations with a low SES score.
Deployment of enterprise security governance practices moderates the cost of cyber
crime. Findings show companies that invest in adequate resources, appoint a high-level security
leader, and employ certified or expert staff have cyber crime costs that are lower than companies
that have not implemented these practices. This so-called “cost savings” for companies deploying
good security governance practices is estimated at more than $1 million, on average.
6
The Security Effectiveness Score has been developed by PGP Corporation and Ponemon Institute in its
annual encryption trends survey to define the security posture of responding organizations. The SES is
derived from the rating of 24 security features or practices. This method has been validated from more than
30 independent studies conducted since June 2005. The SES provides a range of +2 (most favorable) to -2
(least favorable). Hence, a result greater than zero is viewed as net favorable.
Ponemon Institute© Research Report Page 5
Part 2. Report Findings
Ponemon Institute’s 2012 Cost of Cyber Crime Study: United States examines the total costs
organizations incur when responding to cyber crime incidents and include the following: detection,
recovery, investigation and incident management, ex-post response and cost containment.
These costs do not include a plethora of expenditures and investments made to sustain an
organization’s security posture or compliance with standards, policies and regulations.
Cyber crimes continue to be costly for participating organizations
The economic impact of a cyber attack is wide-ranging and influenced by a variety of factors as
discussed in this report. The total annualized cost of cyber crime for the 2012 benchmark sample
of 56 organizations ranges from a low of $1.4 million to a high of $46 million. Participating
companies were asked to report what they spent and their in-house cost activities relating to
cyber crimes experienced over four consecutive weeks. Once costs over the four-week period
were compiled and validated, these figures were then grossed-up to present an extrapolated
annualized cost.
7
Figure 2 shows the median annualized cost of cyber crime in the study benchmark sample is $6.1
million – an increase from last year’s median value of $5.9. The grand mean value is $8.9 million.
This is an increase of $500,000 or 6 percent from last year’s grand mean value of $8.4 million.
Figure 2. The Cost of Cyber Crime
7
Following is the gross-up statistic: Annualized revenue = [cost estimate]/[4/52 weeks].
$1,037,277
$3,788,468
$6,459,362
$51,925,510
$1,530,568
$5,895,065
$8,389,828
$36,470,889
$1,365,010
$6,151,136
$8,933,510
$46,024,363
$- $20,000,000 $40,000,000 $60,000,000
Minimum
Median
Mean
Maximum
FY 2012 FY 2011 FY 2010
Ponemon Institute© Research Report Page 6
Figure 3 reports the distribution of annualized total cost for 56 companies. As can be seen, two
thirds of companies (37) in our sample incurred total costs below the mean value of $8.9 million,
thus indicating a skewed distribution. The highest cost estimate of $46 million was determined not
to be an outlier based on additional analysis. Two other organizations experienced an annualized
total cost of cyber crime above $20 million.
Figure 3. Annualized total cost of cyber crime for 56 participating companies
As part of our analysis, we calculated a precision interval for the average cost of $8.9 million.
The purpose of this interval is to demonstrate that our cost estimates should be thought of as a
range of possible outcomes rather than a single point or number. The range of possible cost
estimates widens at increasingly higher levels of confidence, as shown in Figure 4.
Figure 4. Precision interval for the mean value of annualized total cost
$46,024,363
$1,365,010
$-
$5,000,000
$10,000,000
$15,000,000
$20,000,000
$25,000,000
$30,000,000
$35,000,000
$40,000,000
$45,000,000
$50,000,000
1 3 5 7 9 11 13 15 17 19 21 23 25 27 29 31 33 35 37 39 41 43 45 47 49 51 53 55
Annualized total cost Average cost
$8,316,223 $7,887,163
$7,204,500
$6,185,851
$9,550,798 $9,979,858
$10,662,521
$11,681,170
$-
$2,000,000
$4,000,000
$6,000,000
$8,000,000
$10,000,000
$12,000,000
$14,000,000
90% precision
interval
95% precision
interval
97.5% precision
interval
99% precision
interval
Minimum Mean Maximum
Ponemon Institute© Research Report Page 7
The cost of cyber crime varies by organizational size
As shown in Figure 5, organizational size, as measured by the number of enterprise seats or
nodes, is positively correlated to annualized cyber crime cost. This positive correlation is
indicated by the upward slopping regression line.
Figure 5. Annualized cost in ascending order by the number of enterprise seats
Regression performed on enterprise seats ranging from 1,012 to 128,900
The following tables show that organizational size can influence the cost of cyber crime.
Organizations are placed into one of four quartiles based on their total number of enterprise seats
(which we use as a size surrogate). We do this to create a more precise understanding of the
relationship between organizational size and the cost of cyber crime. Table 1 shows the quartile
average cost of cyber crime for three years.
Table 1: Quartile analysis FY 2010 (n=46) FY 2011 (n=50) FY 2012 (n=56)
Quartile 1 $1,650,976 $2,872,913 $2,832,962
Quartile 2 $3,180,182 $5,167,657 $5,440,553
Quartile 3 $4,611,172 $7,576,693 $8,664,578
Quartile 4 $15,567,136 $17,455,124 $18,795,950
Table 2 reports the average cost per enterprise seat (a.k.a. per capita cost) compiled for four
quartiles ranging from the smallest (Quartile 1) to the largest (Quartile 4). Consistent with prior
years, the 2012 average per capita cost for organizations with the fewest seats is 4.3 times higher
than the average per capita cost for organizations with the most seats.
Table 2. Quartile analysis 2010 cost per seat 2011 cost per seat 2012 cost per seat
Quartile 1 (smallest) $1,291 $1,088 $1,324
Quartile 2 $688 $710 $621
Quartile 3 $517 $783 $490
Quartile 4 (largest) $307 $284 $305
$46,024,363
$-
$5,000,000
$10,000,000
$15,000,000
$20,000,000
$25,000,000
$30,000,000
$35,000,000
$40,000,000
$45,000,000
$50,000,000
Ascending order by the number of enterprise seats
Annualized total cost Regression
Ponemon Institute© Research Report Page 8
In Figure 6, we compare smaller and larger-sized organizations split by the sample median of
12,191 seats. This reveals that the cost mix for specific cyber attacks varies by organizational
size.
Smaller organizations (below the median) experience a higher proportion of cyber crime costs
relating to viruses, worms, trojans, phishing, stolen devices and malware. In contrast, larger
organizations (above the median) experience a higher proportion of costs relating to malicious
code, denial of services, web-based attacks, and malicious insiders.
Figure 6. The cost mix of attacks by organizational size
Size measured according to the number of enterprise seats within the participating organizations
2%
4%
3%
4%
10%
10%
14%
23%
30%
6%
4%
11%
10%
8%
13%
10%
17%
21%
0% 10% 20% 30% 40% 50% 60%
Malware
Botnets
Viruses, worms, trojans
Phishing & SE
Malicious insiders
Stolen devices
Web-based attacks
Denial of services
Malicious code
Above median number of enterprise seats Below median number of enterprise seats
Ponemon Institute© Research Report Page 9
The cost of cyber crime impacts all industries
The average annualized cost of cyber crime appears to vary by industry segment and shows a
consistent pattern comparing results from the past three years. As seen in Figure 7, defense,
utilities & energy and financial service companies experience substantially higher costs in the
2010, 2011 and 2012 studies. Organizations in consumer products, hospitality and retail appear
to have a lower overall cyber crime cost.
8
Figure 7. Average annualized cost by industry sector
*Education & research industry segment was not included in the FY 2010 and FY 2011 studies
$1,000,000 omitted
8
This analysis is for illustration purposes only. The sample sizes in all three years are too small to draw
definitive conclusions about industry segment differences.
$2.77
$3.06
$3.72
$5.68
$2.68
$4.64
$4.58
$5.28
$12.37
$15.63
$16.31
$2.99
$3.31
$3.60
$4.02
$5.36
$5.24
$5.86
$9.29
$5.05
$8.09
$14.70
$19.78
$19.93
$2.29
$3.26
$4.13
$4.60
$5.44
$5.82
$5.90
$6.47
$6.65
$8.91
$8.99
$16.44
$19.86
$21.77
$- $5.00 $10.00 $15.00 $20.00 $25.00
Retail
Hospitality
Consumer products
Industrial
Healthcare
Public sector
Services
Technology
Transportation
Communications
Education & research*
Financial services
Utilities & energy
Defense
FY 2012 FY 2011 FY 2010
Ponemon Institute© Research Report Page 10
Cyber crimes are intrusive and common occurrences
The benchmark sample of 56 organizations experienced 102 discernible and successful cyber
attacks per week, which translates to 1.8 successful attacks per benchmarked organization each
week. The comparable rate for 50 organizations in FY 2011 was 72 discernible cyber attacks
each week. In the 2010 study, it was 50 cyber attacks for 46 organizations per week. This
represents more than a 2X increase in successful attacks experienced since 2010.
Figure 8 summarizes in percentages the types of attack methods experienced by participating
companies. Virtually all organizations experienced attacks relating to viruses, worms and/or
trojans over the four-week benchmarking period.
Ninety-five percent experienced malware attacks
9
and 71 percent experienced botnets. Similar to
last year, 64 percent experienced web-based attacks. Forty-six experienced stolen or hijacked
computing devices. Thirty-eight percent experienced malicious code, malicious insiders and
phishing & social engineering. Thirty-two percent experienced denial of service attacks, an
increase from 4 percent in last year’s study.
Figure 8. Types of cyber attacks experienced by 56 benchmarked companies
The percentage frequency defines a type of attack categories experienced
9
Malware attacks and malicious code attacks are inextricably linked. We classified malware attacks that
successfully infiltrated the organizations’ networks or enterprise systems as a malicious code attack.
32%
38%
38%
38%
46%
64%
71%
95%
100%
0% 20% 40% 60% 80% 100% 120%
Denial of service
Phishing & social engineering
Malicious insiders
Malicious code
Stolen devices
Web-based attacks
Botnets
Malware
Viruses, worms, trojans
Ponemon Institute© Research Report Page 11
Costs vary considerably by the type of cyber attack
Figure 9 compares our benchmark results over three years, showing the percentage of
annualized cost of cyber crime allocated to nine attack types compiled from all benchmarked
organizations. In total, the top three attacks account for more than 58 percent of the total
annualized cost cyber crime experienced by 56 companies. Malicious code and denial of service
(DoS) account for the two highest percentage cyber cost types. The least costly concern
malware, botnets, viruses, worms and trojans.
Figure 9. Percentage annualized cyber crime cost by attack type
The FY 2010 sample did not contain a company experiencing a DoS attack
4%
5%
10%
12%
11%
17%
15%
26%
4%
4%
7%
9%
9%
13%
13%
17%
23%
4%
4%
7%
7%
8%
12%
12%
20%
26%
0% 5% 10% 15% 20% 25% 30%
Malware
Botnets
Viruses, Worms, Trojans
Phishing & social engineering
Malicious insiders
Stolen devices
Web-based attacks
Denial of services*
Malicious code
FY 2012 FY 2011 FY 2010
Ponemon Institute© Research Report Page 12
While Figure 9 shows the average percentage of cost according to attack type, Figure 10 reveals
the most to least expensive cyber attacks when analyzed on a per incident basis. The most
expensive attacks are denial of services and malicious insiders, followed by web-based attacks,
malicious code and stolen devices.
Another interesting finding is the significant cost increase for the attack category termed malicious
insiders, which rose by more than $60,000. In the context of our study, malicious insiders include
employees, temporary employees, contractors and, possibly, business partners.
Figure 10. Average annualized cyber crime cost weighted by attack frequency
The FY 2010 sample did not contain a company experiencing a DoS attack
$1,090
$2,064
$1,627
$35,514
$25,663
$124,083
$143,209
$100,300
$1,579
$1,517
$1,727
$30,397
$24,968
$126,787
$141,647
$105,352
$187,506
$1,232
$1,406
$1,963
$18,040
$23,541
$109,533
$125,795
$166,251
$172,238
$- $30,000 $60,000 $90,000 $120,000$150,000$180,000$210,000
Malware
Viruses, worms, trojans
Botnets
Phishing & social engineering
Stolen devices
Malicious code
Web-based attacks
Malicious insiders
Denial of service*
FY 2012 FY 2011 FY 2010
Ponemon Institute© Research Report Page 13
Time to resolve or contain cyber crimes increases the cost
The average number of days to resolve cyber attacks is 24 with an average cost of $24,475 per
day – or a total cost of $591,780 over the 24-day period. This represents a 42 percent increase
from last year’s cost estimate of $415,748.
10
The time range to resolve attacks is from less than 1
day to over 129 days. Figure 11 shows the annualized cost of cyber crime in ascending order by
the average number of days to resolve attacks. The regression line shows an upward slope,
which suggests cost and time variables are positively related.
Figure 11. Average days to resolve attack in ascending order
Estimated average time is measured for each given organization in days
Figure 12 reports the average days to resolve cyber attacks for nine different attack types studied
in this report. It is clear from this chart that it takes the most amount of time, on average, to
resolve attacks from malicious insiders, malicious code and web-based attackers (hackers).
Figure 12. Average days to resolve attack
Estimated average time is measured for each attack type in days
10
Our 2010 study found the average time to resolve an attack was 14 days with a range of 1 to 42. This
produced an average cost of $17,696 per day or $247,744 over the 14-day resolution period. The 2011
study found an average of 18 days with a range of 1 to 39 to resolve the attack. This produced an average
cost of $22,986 per day – or a total cost of $413,784 over the 18-day average period.
$-
$10,000,000
$20,000,000
$30,000,000
$40,000,000
$50,000,000
Ascending order by the number of days to resolve attack
Annualized total cost Regression
2.1
2.3
4.1
10.3
11.6
16.8
37.9
50.3
57.1
- 10.0 20.0 30.0 40.0 50.0 60.0
Viruses, worms, trojans
Botnets
Malware
Stolen devices
Phishing & social engineering
Denial of service
Web-based attacks
Malicious code
Malicious insiders
Ponemon Institute© Research Report Page 14
Information theft represents the highest external cost
As shown in Figure 13, at the top end of the external cyber crime cost spectrum is information
loss. On an annualized basis, information loss accounts for 44 percent of total external costs,
which is an increase of four percent from our FY 2011 study. In contrast, business disruption or
loss of productivity account for 30 percent of total external costs, an increase of two percent from
FY 2011. Revenue loss (19 percent) and equipment damages (5 percent) yield a much lower cost
impact.
Figure 13. Percentage cost for external consequences
Other cost includes direct and indirect costs that could not be allocated to a main external cost category
42%
22%
13% 13%
10%
40%
28%
18%
9%
5%
44%
30%
19%
5%
2%
0%
5%
10%
15%
20%
25%
30%
35%
40%
45%
50%
Information loss Business
disruption
Revenue loss Equipment
damages
Other costs
FY 2010 FY 2011 FY 2012
Ponemon Institute© Research Report Page 15
Recovery and detection are the most costly internal activities
Cyber crime detection and recovery activities account for 47 percent of total internal activity cost
(45 percent in FY 2011), as shown in Figure 14. This is followed by ex-post response (i.e., after
the fact response, or remediation) 16 percent (up 1 percent from FY 2011).
Containment and investigation each represent 15 and 13 percent of internal activity cost,
respectively. Incident management represents the lowest internal activity cost (9 percent). These
cost elements highlight a significant cost-reduction opportunity for organizations that are able to
automate recovery and detection activities through enabling security technologies.
Figure 14. Percentage cost by internal activity center
Investigation includes escalation activities
The percentage of annualized costs can be further broken down into six specific expenditure
components, which include cash outlays (26 percent), direct labor (22 percent), overhead (17
percent), indirect labor (16 percent), and lost productivity (18 percent). As shown in Figure 15,
the distribution of expenditure components has stayed relatively constant over three years. The
only cost components that have increased since 2010 are direct labor and productivity loss.
Figure 15. Percentage activity cost by six specific cost components
25%
21%
19%
9%
14%
12%
21%
24%
15%
16% 16%
8%
26%
21%
16%
15%
13%
9%
0%
5%
10%
15%
20%
25%
30%
Detection Recovery Ex-post
response
Containment Investigation Incident mgmt
FY 2010 FY 2011 FY 2012
30%
21%
19%
14% 14%
2%
27%
21%
18%
16% 15%
3%
26%
22%
17% 16%
18%
1%
0%
5%
10%
15%
20%
25%
30%
35%
Cash outlay Direct labor Overhead Indirect labor Productivity
loss
Other
FY 2010 FY 2011 FY 2012
Ponemon Institute© Research Report Page 16
The organization’s security posture influences the cost of cyber crime
We measure the security posture of participating organizations as part of the benchmarking
process. Figure 16 reports the annualized cost and regression of companies in ascending order
of their security effectiveness as measured by the SES (see footnote 3).
The figure shows a downward sloping regression, suggesting that companies with a stronger
security posture experience a lower overall cost. The SES range of possible scores is +2 (most
favorable) to -2 (least favorable). Compiled results for the present benchmark sample vary from a
high of +1.69 to a low of -1.19, with a mean value at .24.
Figure 16. Annualized cost in descending order by SES
Regression performed on SES ranging from -1.19 to +1.69.
A comparison of organizations grouped into four quartiles based on SES reveals cost differences.
Table 3 shows the average cost for companies in quartile 1 is $4.34 million, while the average
cost for quartile 4 is substantially higher at $16.94 million. This analysis suggests that the
company’s security posture has a favorable affect on the total annualized cost of cyber crime.
Table 3. Quartile analysis
$1,000,000 omitted 2010 total cost 2011 total cost 2012 total cost
Quartile 1 (highest SES) $5.00 $6.80 $4.34
Quartile 2 $7.23 $7.10 $6.00
Quartile 3 $8.98 $7.29 $8.45
Quartile 4 (lowest SES) $15.77 $12.16 $16.94
$-
$5,000,000
$10,000,000
$15,000,000
$20,000,000
$25,000,000
$30,000,000
$35,000,000
$40,000,000
$45,000,000
$50,000,000
Ascending order of SES Index
Annualized total cost Regression
Ponemon Institute© Research Report Page 17
Organizations deploying security intelligence technologies realize a lower annualized cost
of cyber crime.
Figure 17 reports the annualized cost of cyber crime allocated to the five cost activity centers
explained previously. The figure compares companies deploying and not deploying security
intelligence systems.
As can be seen, companies using security intelligence systems experience a lower cost in four of
five activity centers. The largest cost differences in millions pertain to investigation and incident
management ($2.41 vs. $1.43), recovery ($2.03 vs. $1.67) and containment ($1.45 vs. $1.19)
activities, respectively.
Figure 17. Activity cost comparison and the use of security intelligence technologies
$1,000,000 omitted
$2.31
$1.67
$1.19
$1.43 $1.35
$2.22
$2.03
$1.45
$2.41
$1.54
$-
$0.50
$1.00
$1.50
$2.00
$2.50
$3.00
Detection Recovery Containment Investigation &
incident mgmt
Ex-post response
Deploys security intel technologies Does not deploy security intel technologies
Ponemon Institute© Research Report Page 18
Figure 18 shows seven enabling security technology categories experienced by a subset of
benchmarked companies. Each bar represents the percentage of companies fully deploying the
stated technology. The top three technology categories include: advanced perimeter control and
firewall technologies (52 percent), extensive deployment of encryption technologies (48 percent),
and security intelligence systems (45 percent).
Figure 18. Seven enabling security technologies deployed
Figure 19 shows the incremental cost saving experienced by companies deploying each one of
seven enabling security technologies. For example, companies deploying security intelligence
systems, on average, experience a cost savings of $1.7 million. Similarly, companies deploying
access governance tools experience cost savings of $1.6 million on average. Please note that
these cost savings are not additive.
Figure 19. Cost savings when deploying seven enabling security technologies
36%
39%
41%
41%
45%
48%
52%
0% 10% 20% 30% 40% 50% 60%
Automated policy management tools
Enterprise deployment of GRC tools
Access governance tools
Extensive use of data loss prevention tools
Security intelligence systems
Extensive deployment of encryption technologies
Advanced perimeter controls and firewall
technologies
$353,482
$659,281
$856,872
$874,023
$1,469,220
$1,623,673
$1,696,074
$- $500,000 $1,000,000 $1,500,000 $2,000,000
Automated policy management tools
Advanced perimeter controls and firewall
technologies
Extensive deployment of encryption
technologies
Extensive use of data loss prevention tools
Enterprise deployment of GRC tools
Access governance tools
Security intelligence systems
Ponemon Institute© Research Report Page 19
Figure 20 shows seven enterprise governance activities experienced by a subset of benchmarked
companies. Each bar represents the percentage of companies fully executing each stated
governance activity. The top three governance activities include: formation of a senior-level
security council (48 percent), certification against industry-leading standards (45 percent), and
appointment of a high-level security leader (45 percent).
Figure 20. Seven enterprise security governance activities deployed
Figure 21 shows the incremental cost savings experienced by companies deploying each one of
seven enterprise governance activities. As shown, companies obtaining sufficient budgeted
resources enjoy an average cost savings of $2.2 million. On average, companies appointing a
high-level security leader experience cost savings of $1.8 million. Similar to above, these
estimated cost savings are not additive.
Figure 21. Cost savings when executing seven enterprise security governance activities
34%
36%
38%
41%
45%
45%
48%
0% 10% 20% 30% 40% 50% 60%
Substantial training and awareness activities
Extensive use of security metrics
Employment of certified/expert security personnel
Obtaining sufficient budgeted resources
Appointment of a high-level security leader (CISO)
Certification against industry-leading standards
Formation of a senior-level security council
$102,506
$593,045
$649,817
$939,247
$1,505,813
$1,806,935
$2,167,211
$- $1,000,000 $2,000,000 $3,000,000
Substantial training and awareness activities
Formation of a senior-level security council
Certification against industry-leading standards
Extensive use of security metrics
Employment of certified/expert security
personnel
Appointment of a high-level security leader
(CISO)
Obtaining sufficient budgeted resources
Ponemon Institute© Research Report Page 20
Part 4. Global Findings
Table 4 provides a summary of the total annualized cost of cyber crime for five countries (totaling
199 separate companies). As revealed, there is a significant variation among country samples in
terms of total cost. The UK sample reports the lowest and the US sample reports the highest total
cost of cyber crime (about a 2.75 X difference).
Table 4: Country analysis Sample size Local currency US$
United States (US) 56 $8,933,510 $8,933,510
United Kingdom (UK) 38 £2,083,165 $3,252,912
Australia (AU) 33 $3,216,891 $3,386,201
Germany (DE) 43 4,840,320 € $5,950,725
Japan (JP) 29 ¥402,820,000 $5,154,447
Figure 22 examines in percentages five external costs or “consequences” of cyber crime for five
countries. It clearly shows variation among countries, especially in two categories – that is,
business disruption and information loss.
Information loss appears to be a more significant external cost for the US (at 44 percent) and
German (40 percent) companies than for the UK (23 percent) and Australia (25 percent). In
contrast, business disruption appears to be a more significant external cost for Australian (41
percent) and UK (38 percent) companies than for German (25 percent) and US (30 percent)
companies. Finally, Japanese companies rate both business disruption and information loss
equally at 36 percent.
Figure 22. Five external costs of cyber crime by country
2%
2%
4%
2%
3%
5%
5%
6%
3%
6%
19%
28%
18%
29%
30%
44%
40%
36%
25%
23%
30%
25%
36%
41%
38%
0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50%
US
DE
JP
AU
UK
Business disruption Information loss Revenue loss Equipment damages Other costs
Ponemon Institute© Research Report Page 21
Figure 23 examines five internal or activity cost categories in percentage terms for five countries.
It also shows variation among countries, especially in the detection and recovery cost categories.
Recovery cost appears to be most significant for UK (35 percent) and Australian (33 percent)
companies. Detection cost, appears to be most significant for German companies (33 percent).
Finally, Japanese companies rate investigation (20 percent) and incident management (18
percent) at a higher percentage than other countries.
Figure 23. Five internal costs of cyber crime by country
16%
5%
4%
8%
16%
9%
9%
18%
5%
8%
15%
12%
13%
18%
12%
13%
19%
20%
13%
9%
26%
33%
23%
23%
20%
21%
22%
22%
33%
35%
0% 5% 10% 15% 20% 25% 30% 35% 40%
US
DE
JP
AU
UK
Recovery Detection Investigation Containment Incident mgmt Ex-post response
Ponemon Institute© Research Report Page 22
Figure 24 presents the consolidated number of cyber incidents examined within all five countries
(including 199 separate companies). Our results show virus and malware are the most frequent
attack vectors for participating organizations. While at a much lower incident frequency level, our
research shows malicious insiders, malicious code, denial of services and web-based incidents
are the most costly types of attacks experienced by companies in all countries.
Figure 24. Consolidated number of cyber incidents examined in five country samples
n = 199 separate companies
Figure 25 reports the attack frequency adjusted by sample size for the four most expensive types
of cyber incidents. As can be seen, companies in the US sample were more likely to experience
malicious insiders, malicious code and web-based incidents than other countries. UK and
Australian companies appear to be more likely to experience denial of services. Japanese
companies appear to be least likely to experience malicious insiders and web-based attacks.
German companies are least likely to experience malicious code and denial services.
Figure 25. Adjusted frequency of four types of cyber attacks by country
Each bar shows the total frequency of the attack type divided by sample size
*The US sample shows that web-based attacks were observed more than once for some companies
67
88
100
158
252
398
6,334
13,327
15,669
- 2,000 4,000 6,000 8,000 10,000 12,000 14,000 16,000 18,000
Malicious insiders
Malicious code
Denial of service
Web-based attacks
Stolen devices
Phishing & social engineering
Botnets
Malware
Viruses, worms, trojans
0.52
0.33
0.17
0.33
0.21
0.64
0.28
0.45
0.36 0.39
0.50
0.37
0.48
0.61 0.58
1.13
0.74
0.52
0.76
0.61
-
0.20
0.40
0.60
0.80
1.00
1.20
US* DE JP AU UK
Malicious insiders Malicious code Denial of service Web-based attacks
Ponemon Institute© Research Report Page 23
Part 5. Framework
Benchmark results of 56 organizations are intended to provide a meaningful baseline for
companies experiencing a wide array of cyber attacks including viruses, malware, trojans, worms,
malicious code, botnets, malicious insiders, denial of services and others.
The cost framework in Figure 26 presents the two separate cost streams used to measure the
total cyber crime cost for each participating organization. These two cost streams pertain to
internal security-related activities and the external consequences experienced by organizations
after experiencing an attack. Our benchmark methods attempt to elicit the actual experiences and
consequences of cyber attacks. Our cost of cyber crime study is unique in addressing the core
systems and business process-related activities that drive a range of expenditures associated
with a company’s response to cyber crime.
Figure 26
Cost Framework for Cyber Crime
This study addresses the core process-related activities that drive a range of expenditures
associated with a company’s cyber attack. The five internal cost activity centers in our framework
include:
11
 Detection: Activities that enable an organization to reasonably detect and possibly deter
cyber attacks or advanced threats. This includes allocated (overhead) costs of certain
enabling technologies that enhance mitigation or early detection.
11
Internal costs are extrapolated using labor (time) as a surrogate for direct and indirect costs. This is also
used to allocate an overhead component for fixed costs such as multiyear investments in technologies.
Detection
Investigation & escalation
Containment
Recovery
Ex-post response
Information loss or theft
Business disruption
Equipment damage
Revenue loss
Direct, indirect and
opportunity costs
associated with
cyber crimes
Internal cost activity
centers
External consequences
and costs
Ponemon Institute© Research Report Page 24
 Investigation and escalation: Activities necessary to thoroughly uncover the source, scope,
and magnitude of one or more incidents. The escalation activity also includes the steps taken
to organize an initial management response.
 Containment: Activities that focus on stopping or lessening the severity of cyber attacks or
advanced threats. These include shutting down high-risk attack vectors such as insecure
applications or endpoints.
 Recovery: Activities associated with repairing and remediating the organization’s systems
and core business processes. These include the restoration of damaged information assets
and other IT (data center) assets.
 Ex-post response: Activities to help the organization minimize potential future attacks. These
include adding new enabling technologies and control systems.
In addition to the above process-related activities, organizations often experience external
consequences or costs associated with the aftermath of successful attacks – which are defined
as attacks that infiltrate the organization’s network or enterprise systems. Accordingly, our
Institute’s research shows that four general cost activities associated with these external
consequences are as follows:
 Cost of information loss or theft: Loss or theft of sensitive and confidential information as a
result of a cyber attack. Such information includes trade secrets, intellectual properties
(including source code), customer information and employee records. This cost category also
includes the cost of data breach notification in the event that personal information is
wrongfully acquired.
 Cost of business disruption: The economic impact of downtime or unplanned outages that
prevent the organization from meeting its data processing requirements.
 Cost of equipment damage: The cost to remediate equipment and other IT assets as a result
of cyber attacks to information resources and critical infrastructure.
 Lost revenue: The loss of customers (churn) and other stakeholders because of system
delays or shutdowns as a result of a cyber attack. To extrapolate this cost, we use a shadow
costing method that relies on the “lifetime value” of an average customer as defined for each
participating organization.
While not specifically mentioned in Figure 26, the nature of attacks that underlie cost in our
framework include the following attack types: viruses, worms, trojans; malware; botnets; web-
based attacks; phishing and social engineering; malicious insiders (including stolen devices);
malicious code (including SQL injection); and denial of services.
12
12
We acknowledge that these seven attack categories are not mutually independent and they do not
represent an exhaustive list. Classification of a given attack was made by the researcher and derived from
the facts collected during the benchmarking process.
Ponemon Institute© Research Report Page 25
Part 6. Benchmarking
The cost of cyber crime benchmark instrument is designed to collect descriptive information from
IT, information security and other key individuals about the actual costs incurred either directly or
indirectly as a result of cyber attacks actually detected. Our cost method does not require
subjects to provide actual accounting results, but instead relies on estimation and extrapolation
from interview data over a four-week period.
Cost estimation is based on confidential diagnostic interviews with key respondents within each
benchmarked organization. Table 5 reports the frequency of individuals by their approximate
functional discipline that participated in this year’s study. As can be seen, this year’s study
involved 418 individuals or an average of 7.46 interviews for each benchmarked company.
Table 5: Functional areas of interview respondents Frequency
IT operations 69
IT security 66
Compliance 56
Data center management 41
Network operations 34
Accounting & finance 26
Internal or IT audit 23
Physical security/facilities mgmt 23
Quality assurance 18
Legal 18
Industrial control systems 17
Application development 12
Procurement/vendor mgmt 8
Human resources 7
Total 418
Interviews per company 7.46
Data collection methods did not include actual accounting information, but instead relied upon
numerical estimation based on the knowledge and experience of each participant. Within each
category, cost estimation was a two-stage process. First, the benchmark instrument required
individuals to rate direct cost estimates for each cost category by marking a range variable
defined in the following number line format.
How to use the number line: The number line provided under each data breach cost category is one way to
obtain your best estimate for the sum of cash outlays, labor and overhead incurred. Please mark only one
point somewhere between the lower and upper limits set above. You can reset the lower and upper limits
of the number line at any time during the interview process.
Post your estimate of direct costs here for [presented cost category]
LL ______________________________________|___________________________________ UL
Ponemon Institute© Research Report Page 26
The numerical value obtained from the number line rather than a point estimate for each
presented cost category preserved confidentiality and ensured a higher response rate. The
benchmark instrument also required practitioners to provide a second estimate for indirect and
opportunity costs, separately.
Cost estimates were then compiled for each organization based on the relative magnitude of
these costs in comparison to a direct cost within a given category. Finally, we administered
general interview questions to obtain additional facts, including estimated revenue losses as a
result of the cyber crime.
The size and scope of survey items was limited to known cost categories that cut across different
industry sectors. In our experience, a survey focusing on process yields a higher response rate
and better quality of results. We also used a paper instrument, rather than an electronic survey, to
provide greater assurances of confidentiality.
Figure 26 (shown in Part 5) illustrates the activity-based costing schema we used in our
benchmark study. As can be seen, we examined internal cost centers sequentially – starting with
incident discovery to escalation to containment to recovery to ex-post response and culminating
in diminished business opportunities or revenues. The cost driver of ex-post response and lost
business opportunities is business disruption resulting from the attack.
In total, the benchmark instrument contained descriptive costs for each one of the five cost
activity centers. Within each cost activity center, the survey required respondents to estimate the
cost range to signify direct cost, indirect cost and opportunity cost, defined as follows:
 Direct cost – the direct expense outlay to accomplish a given activity.
 Indirect cost – the amount of time, effort and other organizational resources spent, but not as
a direct cash outlay.
 Opportunity cost – the cost resulting from lost business opportunities as a consequence of
reputation diminishment after the incident.
To maintain complete confidentiality, the survey instrument did not capture company-specific
information of any kind. Subject materials contained no tracking codes or other methods that
could link responses to participating companies.
To keep the benchmark instrument to a manageable size, we carefully limited items to only those
cost activities we considered crucial to the measurement of cyber crime cost. Based on
discussions with learned experts, the final set of items focused on a finite set of direct or indirect
cost activities. After collecting benchmark information, each instrument was examined carefully
for consistency and completeness. In this study, a few companies were rejected because of
incomplete, inconsistent or blank responses.
Utilizing activity-based costing (ABC), cost estimates were captured using a standardized
instrument for direct and indirect cost categories. Specifically, labor (productivity) and overhead
costs were allocated to five internal activity centers (see Figure 13). External costs, including the
loss of information assets, business disruption, equipment damage and revenue loss, were
captured using shadow-costing methods. Total costs were allocated to eight discernible attack
vectors.
Field research was conducted over a seven-month period concluding in August 2012. To
maintain consistency for all benchmark companies, information collected about the organizations’
cyber crime experience was limited to a four-week period. The four consecutive weeks for any
given organization was not necessarily the same time period as every other organization is this
study. The extrapolated direct, indirect and opportunity costs of cyber crime were annualized by
dividing the total cost collected over four weeks (ratio = 4/52 weeks).
Ponemon Institute© Research Report Page 27
Part 7. Benchmark Sample
The present study was launched in January 2012. The recruitment started with a personalized
letter and a follow-up phone call to 683 U.S.-based organizations for possible participation in our
study.
13
While 76 organizations initially agreed to participate, 56 organizations permitted our
researchers to complete the benchmark analysis.
Pie Chart 1 summarizes the current (FY 2012) sample of participating companies based on 14
primary industry classifications. As can be seen, financial services (20 percent) represent the
largest segment. This includes retail banking, insurance, brokerage and credit card companies.
The second largest segment is technology (12 percent), including organizations in software and
IT management.
Pie Chart 1. Industry sectors of participating organizations
Pie Chart 2 reports the percentage frequency of companies based on the number of enterprise
seats connected to networks or systems. Our analysis of cyber crime cost only pertains to
organizations with a minimum of over 1,000 seats. The largest enterprise has 128,940 seats.
Pie Chart 2. Distribution of participating organizations by enterprise seats (size)
13
Approximately, half of the organizations contacted for possible participation in this year’s study are
members of Ponemon Institute’s benchmarking community. This community of companies is composed of
organizations that have participated in one or more benchmarking studies sometime over the past nine
years.
20%
12%
11%
9%9%
9%
5%
5%
5%
3%
4%
4% 2% Financial services
Technology
Retail
Public sector
Industrial
Services
Communications
Consumer products
Utilities & energy
Defense
Transportation
Healthcare
Hospitality
Education & research
6%
16%
23%
25%
16%
14%
< 2,000
2,000 to 5,000
5,001 to 10,000
10,001 to 15,000
15,001 to 25,000
> 25,000
Ponemon Institute© Research Report Page 28
Part 8. Limitations & Conclusions
This study utilizes a confidential and proprietary benchmark method that has been successfully
deployed in earlier Ponemon Institute research. However, there are inherent limitations to
benchmark research that need to be carefully considered before drawing conclusions from
findings.
 Non-statistical results: The purpose of this study is descriptive rather than normative
inference. The current study draws upon a representative, non-statistical sample of
organizations, all US-based entities experiencing one or more cyber attacks during a four-
week fielding period. Statistical inferences, margins of error and confidence intervals cannot
be applied to these data given the nature of our sampling plan.
 Non-response: The current findings are based on a small representative sample of
completed case studies. An initial mailing of benchmark surveys was sent to a targeted group
of 683 separate organizations, all believed to have experienced one or more cyber attacks.
Fifty-six companies provided usable benchmark surveys. Non-response bias was not tested
so it is always possible companies that did not participate are substantially different in terms
of the methods used to manage the cyber crime containment and recovery process, as well
as the underlying costs involved.
 Sampling-frame bias: Because our sampling frame is judgmental, the quality of results is
influenced by the degree to which the frame is representative of the population of companies
being studied. It is our belief that the current sampling frame is biased toward companies with
more mature information security programs.
 Company-specific information: The benchmark information is sensitive and confidential.
Thus, the current instrument does not capture company-identifying information. It also allows
individuals to use categorical response variables to disclose demographic information about
the company and industry category. Industry classification relies on self-reported results.
 Unmeasured factors: To keep the survey concise and focused, we decided to omit other
important variables from our analyses such as leading trends and organizational
characteristics. The extent to which omitted variables might explain benchmark results cannot
be estimated at this time.
 Estimated cost results. The quality of survey research is based on the integrity of confidential
responses received from companies. While certain checks and balances can be incorporated
into the survey process, there is always the possibility that respondents did not provide
truthful responses. In addition, the use of a cost estimation technique (termed shadow costing
methods) rather than actual cost data could create significant bias in presented results.
Report Conclusions
The findings of our third annual US study on the cost of cyber crime provide evidence that
companies expend considerable time and resources responding to a plethora of different types of
attacks. As in prior years, the most significant costs result from the theft or misuse of information
assets. Our findings also suggest that the cost of cyber crime is on the rise.
On a positive note, we found that the cost of any given attack can be substantially reduced by
deploying certain security technologies and by advancing good governance practices throughout
the company. Finally, despite its stated limitations, this research is encouraging to those who
believe in the proposition that good security practices have a positive return on investment.
Ponemon Institute© Research Report Page 29
If you have questions or comments about this research report or you would like to obtain
additional copies of the document (including permission to quote or reuse this report), please
contact by letter, phone call or email:
Ponemon Institute LLC
Attn: Research Department
2308 US 31 North
Traverse City, Michigan 49629 USA
1.800.887.3118
research@ponemon.org
Ponemon Institute
Advancing Responsible Information Management
Ponemon Institute is dedicated to independent research and education that advances responsible
information and privacy management practices within business and government. Our mission is
to conduct high quality, empirical studies on critical issues affecting the management and security
of sensitive information about people and organizations.
As a member of the Council of American Survey Research Organizations (CASRO), we
uphold strict data confidentiality, privacy and ethical research standards. We do not collect any
personally identifiable information from individuals (or company identifiable information in our
business research). Furthermore, we have strict quality standards to ensure that subjects are not
asked extraneous, irrelevant or improper questions.

More Related Content

What's hot

Cost of a Data Breach
Cost of a Data BreachCost of a Data Breach
Cost of a Data BreachSymantec
 
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...David J Rosenthal
 
2017 cost of cyber crime study accenture
2017 cost of cyber crime study   accenture2017 cost of cyber crime study   accenture
2017 cost of cyber crime study accenturejob Titri company
 
2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data Breach2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data BreachSymantec
 
Chief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk managementChief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk managementGrant Thornton LLP
 
Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Paperjam_redaction
 
Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report Graeme Cross
 
Briefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimensionBriefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimensionThe Economist Media Businesses
 
Enterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEnterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEchoworx
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingwardell henley
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]Kolluru N Rao
 
Reasons to be secure
Reasons to be secureReasons to be secure
Reasons to be secureMeg Weber
 

What's hot (17)

2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
Cost of a Data Breach
Cost of a Data BreachCost of a Data Breach
Cost of a Data Breach
 
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
Cost of Data Breach Study in 2015 - United States - Presented by IBM and Pono...
 
2017 cost of cyber crime study accenture
2017 cost of cyber crime study   accenture2017 cost of cyber crime study   accenture
2017 cost of cyber crime study accenture
 
Heidi
HeidiHeidi
Heidi
 
Cost of Cybercrime 2017
Cost of Cybercrime 2017Cost of Cybercrime 2017
Cost of Cybercrime 2017
 
2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data Breach2010 Annual Study: U.S. Cost of a Data Breach
2010 Annual Study: U.S. Cost of a Data Breach
 
Chief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk managementChief Audit Execs speak out: Cybersecurity & risk management
Chief Audit Execs speak out: Cybersecurity & risk management
 
Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1Gbl report risk-value_2018_us_uea_v1
Gbl report risk-value_2018_us_uea_v1
 
Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report
 
Briefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimensionBriefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimension
 
Effects of IT Governance Measures on Cyber-attack Incidents
Effects of IT Governance Measures on Cyber-attack IncidentsEffects of IT Governance Measures on Cyber-attack Incidents
Effects of IT Governance Measures on Cyber-attack Incidents
 
Enterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey ReportEnterprise Encryption and Authentication Usage: Survey Report
Enterprise Encryption and Authentication Usage: Survey Report
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_training
 
2019 Hiscox Cyber Readiness Report
2019 Hiscox Cyber Readiness Report2019 Hiscox Cyber Readiness Report
2019 Hiscox Cyber Readiness Report
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]
 
Reasons to be secure
Reasons to be secureReasons to be secure
Reasons to be secure
 

Viewers also liked

Virtualization terminology
Virtualization terminologyVirtualization terminology
Virtualization terminologyZeno Idzerda
 
Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organizationTejas Wasule
 
Cyber crime types & laws
Cyber crime types & lawsCyber crime types & laws
Cyber crime types & lawssureshjogesh48
 
Cyber crime and security 1
Cyber crime and security 1Cyber crime and security 1
Cyber crime and security 1indhuchezhian
 
Seminar on Cyber Crime
Seminar on Cyber CrimeSeminar on Cyber Crime
Seminar on Cyber CrimeLikan Patra
 

Viewers also liked (6)

Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1Insa cyber intelligence_2011-1
Insa cyber intelligence_2011-1
 
Virtualization terminology
Virtualization terminologyVirtualization terminology
Virtualization terminology
 
Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organization
 
Cyber crime types & laws
Cyber crime types & lawsCyber crime types & laws
Cyber crime types & laws
 
Cyber crime and security 1
Cyber crime and security 1Cyber crime and security 1
Cyber crime and security 1
 
Seminar on Cyber Crime
Seminar on Cyber CrimeSeminar on Cyber Crime
Seminar on Cyber Crime
 

Similar to Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)

2013 cost of data breach study - France
2013 cost of data breach study - France2013 cost of data breach study - France
2013 cost of data breach study - FranceBee_Ware
 
2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysisBee_Ware
 
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382CMR WORLD TECH
 
2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docxfelicidaddinwoodie
 
The Cost of Data Breach - France
The Cost of Data Breach - FranceThe Cost of Data Breach - France
The Cost of Data Breach - FranceAndreanne Clarke
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Reportaccenture
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...Invincea, Inc.
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summarypatmisasi
 
2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity ManagementCMR WORLD TECH
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook Kristin Judge
 
EA&SP_GROUP_ASSIGNMENT_1.pdf
EA&SP_GROUP_ASSIGNMENT_1.pdfEA&SP_GROUP_ASSIGNMENT_1.pdf
EA&SP_GROUP_ASSIGNMENT_1.pdfTirthShah760404
 
LogRhythm Reducing cyber risk in the legal sector Whitepaper
LogRhythm Reducing cyber risk in the legal sector WhitepaperLogRhythm Reducing cyber risk in the legal sector Whitepaper
LogRhythm Reducing cyber risk in the legal sector WhitepaperTom Salmon
 
Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)Mark Baker
 
Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)Mark Baker
 
Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2Marcio Kanamaru
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)PwC France
 
True Cost of Compliance
True Cost of ComplianceTrue Cost of Compliance
True Cost of ComplianceTripwire
 

Similar to Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1) (20)

2015 cost of data breach study
2015 cost of data breach study2015 cost of data breach study
2015 cost of data breach study
 
2013 cost of data breach study - France
2013 cost of data breach study - France2013 cost of data breach study - France
2013 cost of data breach study - France
 
2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis2013 cost of data breach study - Global analysis
2013 cost of data breach study - Global analysis
 
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382 Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
Gl na _ wp _ ponemon -2013 -cost-of-a-data-breach -report_dai_na_cta72382
 
2016 Cost of Data Breach Study Global Analysis .docx
2016 Cost of Data Breach Study  Global Analysis .docx2016 Cost of Data Breach Study  Global Analysis .docx
2016 Cost of Data Breach Study Global Analysis .docx
 
The Cost of Data Breach - France
The Cost of Data Breach - FranceThe Cost of Data Breach - France
The Cost of Data Breach - France
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
Get Prepared
Get PreparedGet Prepared
Get Prepared
 
2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management2015 Cost of Data Breach Study: Impact of Business Continuity Management
2015 Cost of Data Breach Study: Impact of Business Continuity Management
 
Cyber for Counties Guidebook
Cyber for Counties Guidebook Cyber for Counties Guidebook
Cyber for Counties Guidebook
 
EA&SP_GROUP_ASSIGNMENT_1.pdf
EA&SP_GROUP_ASSIGNMENT_1.pdfEA&SP_GROUP_ASSIGNMENT_1.pdf
EA&SP_GROUP_ASSIGNMENT_1.pdf
 
LogRhythm Reducing cyber risk in the legal sector Whitepaper
LogRhythm Reducing cyber risk in the legal sector WhitepaperLogRhythm Reducing cyber risk in the legal sector Whitepaper
LogRhythm Reducing cyber risk in the legal sector Whitepaper
 
Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)
 
Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)Reducing-Cyber-Risk-Whitepaper-Email (UK)
Reducing-Cyber-Risk-Whitepaper-Email (UK)
 
Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 
True Cost of Compliance
True Cost of ComplianceTrue Cost of Compliance
True Cost of Compliance
 

Recently uploaded

Top 10 Wealthiest People In The World.pdf
Top 10 Wealthiest People In The World.pdfTop 10 Wealthiest People In The World.pdf
Top 10 Wealthiest People In The World.pdfauroraaudrey4826
 
Opportunities, challenges, and power of media and information
Opportunities, challenges, and power of media and informationOpportunities, challenges, and power of media and information
Opportunities, challenges, and power of media and informationReyMonsales
 
Referendum Party 2024 Election Manifesto
Referendum Party 2024 Election ManifestoReferendum Party 2024 Election Manifesto
Referendum Party 2024 Election ManifestoSABC News
 
AP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep Victory
AP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep VictoryAP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep Victory
AP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep Victoryanjanibaddipudi1
 
Manipur-Book-Final-2-compressed.pdfsal'rpk
Manipur-Book-Final-2-compressed.pdfsal'rpkManipur-Book-Final-2-compressed.pdfsal'rpk
Manipur-Book-Final-2-compressed.pdfsal'rpkbhavenpr
 
Global Terrorism and its types and prevention ppt.
Global Terrorism and its types and prevention ppt.Global Terrorism and its types and prevention ppt.
Global Terrorism and its types and prevention ppt.NaveedKhaskheli1
 
Brief biography of Julius Robert Oppenheimer
Brief biography of Julius Robert OppenheimerBrief biography of Julius Robert Oppenheimer
Brief biography of Julius Robert OppenheimerOmarCabrera39
 
VIP Girls Available Call or WhatsApp 9711199012
VIP Girls Available Call or WhatsApp 9711199012VIP Girls Available Call or WhatsApp 9711199012
VIP Girls Available Call or WhatsApp 9711199012ankitnayak356677
 
IndiaWest: Your Trusted Source for Today's Global News
IndiaWest: Your Trusted Source for Today's Global NewsIndiaWest: Your Trusted Source for Today's Global News
IndiaWest: Your Trusted Source for Today's Global NewsIndiaWest2
 
Quiz for Heritage Indian including all the rounds
Quiz for Heritage Indian including all the roundsQuiz for Heritage Indian including all the rounds
Quiz for Heritage Indian including all the roundsnaxymaxyy
 
57 Bidens Annihilation Nation Policy.pdf
57 Bidens Annihilation Nation Policy.pdf57 Bidens Annihilation Nation Policy.pdf
57 Bidens Annihilation Nation Policy.pdfGerald Furnkranz
 
Rohan Jaitley: Central Gov't Standing Counsel for Justice
Rohan Jaitley: Central Gov't Standing Counsel for JusticeRohan Jaitley: Central Gov't Standing Counsel for Justice
Rohan Jaitley: Central Gov't Standing Counsel for JusticeAbdulGhani778830
 
complaint-ECI-PM-media-1-Chandru.pdfra;;prfk
complaint-ECI-PM-media-1-Chandru.pdfra;;prfkcomplaint-ECI-PM-media-1-Chandru.pdfra;;prfk
complaint-ECI-PM-media-1-Chandru.pdfra;;prfkbhavenpr
 

Recently uploaded (13)

Top 10 Wealthiest People In The World.pdf
Top 10 Wealthiest People In The World.pdfTop 10 Wealthiest People In The World.pdf
Top 10 Wealthiest People In The World.pdf
 
Opportunities, challenges, and power of media and information
Opportunities, challenges, and power of media and informationOpportunities, challenges, and power of media and information
Opportunities, challenges, and power of media and information
 
Referendum Party 2024 Election Manifesto
Referendum Party 2024 Election ManifestoReferendum Party 2024 Election Manifesto
Referendum Party 2024 Election Manifesto
 
AP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep Victory
AP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep VictoryAP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep Victory
AP Election Survey 2024: TDP-Janasena-BJP Alliance Set To Sweep Victory
 
Manipur-Book-Final-2-compressed.pdfsal'rpk
Manipur-Book-Final-2-compressed.pdfsal'rpkManipur-Book-Final-2-compressed.pdfsal'rpk
Manipur-Book-Final-2-compressed.pdfsal'rpk
 
Global Terrorism and its types and prevention ppt.
Global Terrorism and its types and prevention ppt.Global Terrorism and its types and prevention ppt.
Global Terrorism and its types and prevention ppt.
 
Brief biography of Julius Robert Oppenheimer
Brief biography of Julius Robert OppenheimerBrief biography of Julius Robert Oppenheimer
Brief biography of Julius Robert Oppenheimer
 
VIP Girls Available Call or WhatsApp 9711199012
VIP Girls Available Call or WhatsApp 9711199012VIP Girls Available Call or WhatsApp 9711199012
VIP Girls Available Call or WhatsApp 9711199012
 
IndiaWest: Your Trusted Source for Today's Global News
IndiaWest: Your Trusted Source for Today's Global NewsIndiaWest: Your Trusted Source for Today's Global News
IndiaWest: Your Trusted Source for Today's Global News
 
Quiz for Heritage Indian including all the rounds
Quiz for Heritage Indian including all the roundsQuiz for Heritage Indian including all the rounds
Quiz for Heritage Indian including all the rounds
 
57 Bidens Annihilation Nation Policy.pdf
57 Bidens Annihilation Nation Policy.pdf57 Bidens Annihilation Nation Policy.pdf
57 Bidens Annihilation Nation Policy.pdf
 
Rohan Jaitley: Central Gov't Standing Counsel for Justice
Rohan Jaitley: Central Gov't Standing Counsel for JusticeRohan Jaitley: Central Gov't Standing Counsel for Justice
Rohan Jaitley: Central Gov't Standing Counsel for Justice
 
complaint-ECI-PM-media-1-Chandru.pdfra;;prfk
complaint-ECI-PM-media-1-Chandru.pdfra;;prfkcomplaint-ECI-PM-media-1-Chandru.pdfra;;prfk
complaint-ECI-PM-media-1-Chandru.pdfra;;prfk
 

Hpesp wp ponemon_costofcybercrimestudy2012_unitedstates(1)

  • 1. 2012 Cost of Cyber Crime Study: United States Ponemon Institute© Research Report Sponsored by HP Enterprise Security Independently conducted by Ponemon InstituteLLC Publication Date: October 2012
  • 2. Ponemon Institute© Research Report Page 1 2012 Cost of Cyber Crime Study: United States Benchmark Study of U.S. Companies Ponemon Institute October 2012 Part 1. Executive Summary We are pleased to present the 2012 Cost of Cyber Crime Study: United States, which is the third annual study of US companies. Sponsored by HP Enterprise Security, this year’s study is based on a representative sample of 56 organizations in various industry sectors. While our research focused on organizations located in the United States, many are multinational corporations. For the first time, Ponemon Institute conducted cyber crime cost studies for companies in the United Kingdom, Germany, Australia and Japan. The findings from this research are presented in separate reports. Cyber attacks generally refer to criminal activity conducted via the Internet. These attacks can include stealing an organization’s intellectual property, confiscating online bank accounts, creating and distributing viruses on other computers, posting confidential business information on the Internet and disrupting a country’s critical national infrastructure. Consistent with the previous two studies, the loss or misuse of information is the most significant consequence of a cyber attack. Based on these findings, organizations need to be more vigilant in protecting their most sensitive and confidential information. Key takeaways from this research include:  Cyber crimes continue to be costly. We found that the average annualized cost of cyber crime for 56 organizations in our study is $8.9 million per year, with a range of $1.4 million to $46 million. In 2011, the average annualized cost was $8.4 million. This represents an increase in cost of 6 percent or $500,000 from the results of our cyber cost study published last year. 1  Cyber attacks have become common occurrences. The companies in our study experienced 102 successful attacks per week and 1.8 successful attacks per company per week. This represents an increase of 42 percent from last year’s successful attack experience. Last year’s study reported 72 successful attacks on average per week.  The most costly cyber crimes are those caused by denial of service, malicious insiders and web-based attacks. Mitigation of such attacks requires enabling technologies such as SIEM, intrusion prevention systems, application security testing and enterprise governance, risk management and compliance (GRC) solutions. The purpose of this benchmark research is to quantify the economic impact of cyber attacks and observe cost trends over time. We believe a better understanding of the cost of cyber crime will assist organizations in determining the appropriate amount of investment and resources needed to prevent or mitigate the devastating consequences of an attack. Our goal is to be able to quantify with as much accuracy as possible the costs incurred by organizations when they have a cyber attack. In our experience, a traditional survey approach would not capture the necessary details required to extrapolate cyber crime costs. Therefore, we decided to pursue field-based research that involved interviewing senior-level personnel and collecting details about actual cyber crime incidents. Approximately nine months of effort was required to recruit companies, build an activity-based cost model, collect source information and analyze results. This research culminated with the completion of case studies involving 56 organizations. For consistency purposes, our benchmark sample consists of only larger-sized organizations (i.e., 1 See the Second Annual Cost of Cyber Crime Study, Ponemon Institute, August 2011.
  • 3. Ponemon Institute© Research Report Page 2 more than 1,000 enterprise seats 2 ). The focus of our project was the direct, indirect and opportunity costs that resulted from the loss or theft of information, disruption to business operations, revenue loss and destruction of property, plant and equipment. In addition to external consequences of the cyber crime, the analysis attempted to capture the total cost spent on detection, investigation, incident response, containment, recovery and after-the-fact or “ex-post” response. Global at a glance As discussed above, the study has been conducted in the US for three years and this is the first year we included the UK, Germany, Australia and Japan. Some of the most interesting similarities and differences are presented below. Figure 1 presents the estimated average cost of cyber crime for five country samples after conversion into US dollars. As shown, there is significant variation among companies in the benchmark samples. The US sample reports the highest total average cost at $8.9 million and the UK sample reports the lowest total average cost at $3.3 million. Figure 1. Total cost of cyber crime in five countries Cost expressed in US dollars, n = 199 separate companies Possible reasons for these differences may be the types and frequencies of attacks experienced as well as the importance that each company places on the theft of information assets versus other consequences of the incident. We found that US companies were much more likely to experience the most expensive types of cyber attacks, which are malicious insiders, malicious code and web-based incidents. Similarly, UK and Australian were most likely to experience denial of service attacks. In contrast, German companies were least likely to experience malicious code and denial of services. Japanese companies were least likely to experience malicious insiders and web-based attacks. Another key finding that may explain cost differences among countries concerns the theft of information assets. US and German companies report this as the most significant consequence of a cyber attack. On the other hand, UK and Australia cite business disruption as more important. As noted later in this report, business disruption can be less costly than information theft. 2 Enterprise seats refer to the number of direct connections to the network and enterprise systems. $3,252,912 $3,386,201 $5,154,447 $5,950,725 $8,933,510 $- $1,000,000 $2,000,000 $3,000,000 $4,000,000 $5,000,000 $6,000,000 $7,000,000 $8,000,000 $9,000,000 $10,000,000 UK AU JP DE US
  • 4. Ponemon Institute© Research Report Page 3 With respect to internal activity costs, we also found interesting differences. Specifically, the cost of detecting a cyber attack appears to be the most expensive for German companies. The cost of recovery from a cyber incident appears to be more expensive for companies in the UK and Australia. It is interesting to note that Japanese companies attach higher costs to investigate and manage the incident than other countries. Summary of US findings Following are the most salient findings of this year’s study. In several places in this report, we compare the present findings to our 2011 and 2010 benchmark studies. 3 Cyber crimes continue to be very costly for organizations. We found that the average annualized cost for 56 benchmarked organizations is $8.9 million per year, with a range from $1.4 million to $46 million each year per company. Last year’s average cost per benchmarked organization was $8.4 million. Thus, we observe a $500,000 (6 percent) increase in average values. Cyber crime cost varies by organizational size. Results reveal a positive relationship between organizational size (as measured by enterprise seats) and annualized cost. However, based on enterprise seats, we determined that small organizations incur a significantly higher per capita cost than larger organizations ($1,324 versus $305). All industries fall victim to cybercrime, but to different degrees. The average annualized cost of cyber crime appears to vary by industry segment, where defense, utilities and energy and financial service companies experience higher costs than organizations in retail, hospitality and consumer products. Cyber crimes are intrusive and common occurrences. The companies participating in our study experienced 102 successful attacks per week – or 1.8 successful attacks per organization. In last year’s study, an average of 72 successful attacks occurred per week. The most costly cyber crimes are those caused by denial of service, malicious insider and web-based attacks. These account for more than 58 percent of all cyber crime costs per organization on an annual basis. 4 Mitigation of such attacks requires enabling technologies such as SIEM, intrusion prevention systems, applications security testing solutions and enterprise GRC solutions. Cyber attacks can get costly if not resolved quickly. Results show a positive relationship between the time to contain an attack and organizational cost. The average time to resolve a cyber attack was 24 days, with an average cost to participating organizations of $591,780 during this 24-day period. This represents a 42 percent increase from last year’s estimated average cost of $415,748, which was based upon an 18-day resolution period. Results show that malicious insider attacks can take more than 50 days on average to contain. Information theft continues to represent the highest external cost, followed by the costs associated with business disruption. 5 On an annualized basis, information theft accounts for 44 percent of total external costs (up 4 percent from 2011). Costs associated with disruption to business or lost productivity account for 30 percent of external costs (up 1 percent from 2011). 3 Observed differences in average or average value do not reflect a trend since it is calculated from a different sample of companies each year. 4 This year the category malicious insider includes the cost of stolen devices. 5 In the context of this study, an external cost is one that is created by external factors such as fines, litigation, marketability of stolen intellectual properties and more.
  • 5. Ponemon Institute© Research Report Page 4 Recovery and detection are the most costly internal activities. On an annualized basis, recovery and detection combined account for 47 percent of the total internal activity cost with cash outlays and labor representing the majority of these costs. Deployment of security intelligence systems makes a difference. The cost of cyber crime is moderated by the use of security intelligence systems (including SIEM). Findings suggest companies using security intelligence technologies were more efficient in detecting and containing cyber attacks. As a result, these companies enjoyed an average cost savings of $1.6 million when compared to companies not deploying security intelligence technologies. A strong security posture moderates the cost of cyber attacks. We utilize a well-known metric called the Security Effectiveness Score (SES) to define an organization’s ability to achieve reasonable security objectives. 6 The higher the SES, the more effective the organization is in achieving its security objectives. The average cost to mitigate a cyber attack for organizations with a high SES is substantially lower than organizations with a low SES score. Deployment of enterprise security governance practices moderates the cost of cyber crime. Findings show companies that invest in adequate resources, appoint a high-level security leader, and employ certified or expert staff have cyber crime costs that are lower than companies that have not implemented these practices. This so-called “cost savings” for companies deploying good security governance practices is estimated at more than $1 million, on average. 6 The Security Effectiveness Score has been developed by PGP Corporation and Ponemon Institute in its annual encryption trends survey to define the security posture of responding organizations. The SES is derived from the rating of 24 security features or practices. This method has been validated from more than 30 independent studies conducted since June 2005. The SES provides a range of +2 (most favorable) to -2 (least favorable). Hence, a result greater than zero is viewed as net favorable.
  • 6. Ponemon Institute© Research Report Page 5 Part 2. Report Findings Ponemon Institute’s 2012 Cost of Cyber Crime Study: United States examines the total costs organizations incur when responding to cyber crime incidents and include the following: detection, recovery, investigation and incident management, ex-post response and cost containment. These costs do not include a plethora of expenditures and investments made to sustain an organization’s security posture or compliance with standards, policies and regulations. Cyber crimes continue to be costly for participating organizations The economic impact of a cyber attack is wide-ranging and influenced by a variety of factors as discussed in this report. The total annualized cost of cyber crime for the 2012 benchmark sample of 56 organizations ranges from a low of $1.4 million to a high of $46 million. Participating companies were asked to report what they spent and their in-house cost activities relating to cyber crimes experienced over four consecutive weeks. Once costs over the four-week period were compiled and validated, these figures were then grossed-up to present an extrapolated annualized cost. 7 Figure 2 shows the median annualized cost of cyber crime in the study benchmark sample is $6.1 million – an increase from last year’s median value of $5.9. The grand mean value is $8.9 million. This is an increase of $500,000 or 6 percent from last year’s grand mean value of $8.4 million. Figure 2. The Cost of Cyber Crime 7 Following is the gross-up statistic: Annualized revenue = [cost estimate]/[4/52 weeks]. $1,037,277 $3,788,468 $6,459,362 $51,925,510 $1,530,568 $5,895,065 $8,389,828 $36,470,889 $1,365,010 $6,151,136 $8,933,510 $46,024,363 $- $20,000,000 $40,000,000 $60,000,000 Minimum Median Mean Maximum FY 2012 FY 2011 FY 2010
  • 7. Ponemon Institute© Research Report Page 6 Figure 3 reports the distribution of annualized total cost for 56 companies. As can be seen, two thirds of companies (37) in our sample incurred total costs below the mean value of $8.9 million, thus indicating a skewed distribution. The highest cost estimate of $46 million was determined not to be an outlier based on additional analysis. Two other organizations experienced an annualized total cost of cyber crime above $20 million. Figure 3. Annualized total cost of cyber crime for 56 participating companies As part of our analysis, we calculated a precision interval for the average cost of $8.9 million. The purpose of this interval is to demonstrate that our cost estimates should be thought of as a range of possible outcomes rather than a single point or number. The range of possible cost estimates widens at increasingly higher levels of confidence, as shown in Figure 4. Figure 4. Precision interval for the mean value of annualized total cost $46,024,363 $1,365,010 $- $5,000,000 $10,000,000 $15,000,000 $20,000,000 $25,000,000 $30,000,000 $35,000,000 $40,000,000 $45,000,000 $50,000,000 1 3 5 7 9 11 13 15 17 19 21 23 25 27 29 31 33 35 37 39 41 43 45 47 49 51 53 55 Annualized total cost Average cost $8,316,223 $7,887,163 $7,204,500 $6,185,851 $9,550,798 $9,979,858 $10,662,521 $11,681,170 $- $2,000,000 $4,000,000 $6,000,000 $8,000,000 $10,000,000 $12,000,000 $14,000,000 90% precision interval 95% precision interval 97.5% precision interval 99% precision interval Minimum Mean Maximum
  • 8. Ponemon Institute© Research Report Page 7 The cost of cyber crime varies by organizational size As shown in Figure 5, organizational size, as measured by the number of enterprise seats or nodes, is positively correlated to annualized cyber crime cost. This positive correlation is indicated by the upward slopping regression line. Figure 5. Annualized cost in ascending order by the number of enterprise seats Regression performed on enterprise seats ranging from 1,012 to 128,900 The following tables show that organizational size can influence the cost of cyber crime. Organizations are placed into one of four quartiles based on their total number of enterprise seats (which we use as a size surrogate). We do this to create a more precise understanding of the relationship between organizational size and the cost of cyber crime. Table 1 shows the quartile average cost of cyber crime for three years. Table 1: Quartile analysis FY 2010 (n=46) FY 2011 (n=50) FY 2012 (n=56) Quartile 1 $1,650,976 $2,872,913 $2,832,962 Quartile 2 $3,180,182 $5,167,657 $5,440,553 Quartile 3 $4,611,172 $7,576,693 $8,664,578 Quartile 4 $15,567,136 $17,455,124 $18,795,950 Table 2 reports the average cost per enterprise seat (a.k.a. per capita cost) compiled for four quartiles ranging from the smallest (Quartile 1) to the largest (Quartile 4). Consistent with prior years, the 2012 average per capita cost for organizations with the fewest seats is 4.3 times higher than the average per capita cost for organizations with the most seats. Table 2. Quartile analysis 2010 cost per seat 2011 cost per seat 2012 cost per seat Quartile 1 (smallest) $1,291 $1,088 $1,324 Quartile 2 $688 $710 $621 Quartile 3 $517 $783 $490 Quartile 4 (largest) $307 $284 $305 $46,024,363 $- $5,000,000 $10,000,000 $15,000,000 $20,000,000 $25,000,000 $30,000,000 $35,000,000 $40,000,000 $45,000,000 $50,000,000 Ascending order by the number of enterprise seats Annualized total cost Regression
  • 9. Ponemon Institute© Research Report Page 8 In Figure 6, we compare smaller and larger-sized organizations split by the sample median of 12,191 seats. This reveals that the cost mix for specific cyber attacks varies by organizational size. Smaller organizations (below the median) experience a higher proportion of cyber crime costs relating to viruses, worms, trojans, phishing, stolen devices and malware. In contrast, larger organizations (above the median) experience a higher proportion of costs relating to malicious code, denial of services, web-based attacks, and malicious insiders. Figure 6. The cost mix of attacks by organizational size Size measured according to the number of enterprise seats within the participating organizations 2% 4% 3% 4% 10% 10% 14% 23% 30% 6% 4% 11% 10% 8% 13% 10% 17% 21% 0% 10% 20% 30% 40% 50% 60% Malware Botnets Viruses, worms, trojans Phishing & SE Malicious insiders Stolen devices Web-based attacks Denial of services Malicious code Above median number of enterprise seats Below median number of enterprise seats
  • 10. Ponemon Institute© Research Report Page 9 The cost of cyber crime impacts all industries The average annualized cost of cyber crime appears to vary by industry segment and shows a consistent pattern comparing results from the past three years. As seen in Figure 7, defense, utilities & energy and financial service companies experience substantially higher costs in the 2010, 2011 and 2012 studies. Organizations in consumer products, hospitality and retail appear to have a lower overall cyber crime cost. 8 Figure 7. Average annualized cost by industry sector *Education & research industry segment was not included in the FY 2010 and FY 2011 studies $1,000,000 omitted 8 This analysis is for illustration purposes only. The sample sizes in all three years are too small to draw definitive conclusions about industry segment differences. $2.77 $3.06 $3.72 $5.68 $2.68 $4.64 $4.58 $5.28 $12.37 $15.63 $16.31 $2.99 $3.31 $3.60 $4.02 $5.36 $5.24 $5.86 $9.29 $5.05 $8.09 $14.70 $19.78 $19.93 $2.29 $3.26 $4.13 $4.60 $5.44 $5.82 $5.90 $6.47 $6.65 $8.91 $8.99 $16.44 $19.86 $21.77 $- $5.00 $10.00 $15.00 $20.00 $25.00 Retail Hospitality Consumer products Industrial Healthcare Public sector Services Technology Transportation Communications Education & research* Financial services Utilities & energy Defense FY 2012 FY 2011 FY 2010
  • 11. Ponemon Institute© Research Report Page 10 Cyber crimes are intrusive and common occurrences The benchmark sample of 56 organizations experienced 102 discernible and successful cyber attacks per week, which translates to 1.8 successful attacks per benchmarked organization each week. The comparable rate for 50 organizations in FY 2011 was 72 discernible cyber attacks each week. In the 2010 study, it was 50 cyber attacks for 46 organizations per week. This represents more than a 2X increase in successful attacks experienced since 2010. Figure 8 summarizes in percentages the types of attack methods experienced by participating companies. Virtually all organizations experienced attacks relating to viruses, worms and/or trojans over the four-week benchmarking period. Ninety-five percent experienced malware attacks 9 and 71 percent experienced botnets. Similar to last year, 64 percent experienced web-based attacks. Forty-six experienced stolen or hijacked computing devices. Thirty-eight percent experienced malicious code, malicious insiders and phishing & social engineering. Thirty-two percent experienced denial of service attacks, an increase from 4 percent in last year’s study. Figure 8. Types of cyber attacks experienced by 56 benchmarked companies The percentage frequency defines a type of attack categories experienced 9 Malware attacks and malicious code attacks are inextricably linked. We classified malware attacks that successfully infiltrated the organizations’ networks or enterprise systems as a malicious code attack. 32% 38% 38% 38% 46% 64% 71% 95% 100% 0% 20% 40% 60% 80% 100% 120% Denial of service Phishing & social engineering Malicious insiders Malicious code Stolen devices Web-based attacks Botnets Malware Viruses, worms, trojans
  • 12. Ponemon Institute© Research Report Page 11 Costs vary considerably by the type of cyber attack Figure 9 compares our benchmark results over three years, showing the percentage of annualized cost of cyber crime allocated to nine attack types compiled from all benchmarked organizations. In total, the top three attacks account for more than 58 percent of the total annualized cost cyber crime experienced by 56 companies. Malicious code and denial of service (DoS) account for the two highest percentage cyber cost types. The least costly concern malware, botnets, viruses, worms and trojans. Figure 9. Percentage annualized cyber crime cost by attack type The FY 2010 sample did not contain a company experiencing a DoS attack 4% 5% 10% 12% 11% 17% 15% 26% 4% 4% 7% 9% 9% 13% 13% 17% 23% 4% 4% 7% 7% 8% 12% 12% 20% 26% 0% 5% 10% 15% 20% 25% 30% Malware Botnets Viruses, Worms, Trojans Phishing & social engineering Malicious insiders Stolen devices Web-based attacks Denial of services* Malicious code FY 2012 FY 2011 FY 2010
  • 13. Ponemon Institute© Research Report Page 12 While Figure 9 shows the average percentage of cost according to attack type, Figure 10 reveals the most to least expensive cyber attacks when analyzed on a per incident basis. The most expensive attacks are denial of services and malicious insiders, followed by web-based attacks, malicious code and stolen devices. Another interesting finding is the significant cost increase for the attack category termed malicious insiders, which rose by more than $60,000. In the context of our study, malicious insiders include employees, temporary employees, contractors and, possibly, business partners. Figure 10. Average annualized cyber crime cost weighted by attack frequency The FY 2010 sample did not contain a company experiencing a DoS attack $1,090 $2,064 $1,627 $35,514 $25,663 $124,083 $143,209 $100,300 $1,579 $1,517 $1,727 $30,397 $24,968 $126,787 $141,647 $105,352 $187,506 $1,232 $1,406 $1,963 $18,040 $23,541 $109,533 $125,795 $166,251 $172,238 $- $30,000 $60,000 $90,000 $120,000$150,000$180,000$210,000 Malware Viruses, worms, trojans Botnets Phishing & social engineering Stolen devices Malicious code Web-based attacks Malicious insiders Denial of service* FY 2012 FY 2011 FY 2010
  • 14. Ponemon Institute© Research Report Page 13 Time to resolve or contain cyber crimes increases the cost The average number of days to resolve cyber attacks is 24 with an average cost of $24,475 per day – or a total cost of $591,780 over the 24-day period. This represents a 42 percent increase from last year’s cost estimate of $415,748. 10 The time range to resolve attacks is from less than 1 day to over 129 days. Figure 11 shows the annualized cost of cyber crime in ascending order by the average number of days to resolve attacks. The regression line shows an upward slope, which suggests cost and time variables are positively related. Figure 11. Average days to resolve attack in ascending order Estimated average time is measured for each given organization in days Figure 12 reports the average days to resolve cyber attacks for nine different attack types studied in this report. It is clear from this chart that it takes the most amount of time, on average, to resolve attacks from malicious insiders, malicious code and web-based attackers (hackers). Figure 12. Average days to resolve attack Estimated average time is measured for each attack type in days 10 Our 2010 study found the average time to resolve an attack was 14 days with a range of 1 to 42. This produced an average cost of $17,696 per day or $247,744 over the 14-day resolution period. The 2011 study found an average of 18 days with a range of 1 to 39 to resolve the attack. This produced an average cost of $22,986 per day – or a total cost of $413,784 over the 18-day average period. $- $10,000,000 $20,000,000 $30,000,000 $40,000,000 $50,000,000 Ascending order by the number of days to resolve attack Annualized total cost Regression 2.1 2.3 4.1 10.3 11.6 16.8 37.9 50.3 57.1 - 10.0 20.0 30.0 40.0 50.0 60.0 Viruses, worms, trojans Botnets Malware Stolen devices Phishing & social engineering Denial of service Web-based attacks Malicious code Malicious insiders
  • 15. Ponemon Institute© Research Report Page 14 Information theft represents the highest external cost As shown in Figure 13, at the top end of the external cyber crime cost spectrum is information loss. On an annualized basis, information loss accounts for 44 percent of total external costs, which is an increase of four percent from our FY 2011 study. In contrast, business disruption or loss of productivity account for 30 percent of total external costs, an increase of two percent from FY 2011. Revenue loss (19 percent) and equipment damages (5 percent) yield a much lower cost impact. Figure 13. Percentage cost for external consequences Other cost includes direct and indirect costs that could not be allocated to a main external cost category 42% 22% 13% 13% 10% 40% 28% 18% 9% 5% 44% 30% 19% 5% 2% 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50% Information loss Business disruption Revenue loss Equipment damages Other costs FY 2010 FY 2011 FY 2012
  • 16. Ponemon Institute© Research Report Page 15 Recovery and detection are the most costly internal activities Cyber crime detection and recovery activities account for 47 percent of total internal activity cost (45 percent in FY 2011), as shown in Figure 14. This is followed by ex-post response (i.e., after the fact response, or remediation) 16 percent (up 1 percent from FY 2011). Containment and investigation each represent 15 and 13 percent of internal activity cost, respectively. Incident management represents the lowest internal activity cost (9 percent). These cost elements highlight a significant cost-reduction opportunity for organizations that are able to automate recovery and detection activities through enabling security technologies. Figure 14. Percentage cost by internal activity center Investigation includes escalation activities The percentage of annualized costs can be further broken down into six specific expenditure components, which include cash outlays (26 percent), direct labor (22 percent), overhead (17 percent), indirect labor (16 percent), and lost productivity (18 percent). As shown in Figure 15, the distribution of expenditure components has stayed relatively constant over three years. The only cost components that have increased since 2010 are direct labor and productivity loss. Figure 15. Percentage activity cost by six specific cost components 25% 21% 19% 9% 14% 12% 21% 24% 15% 16% 16% 8% 26% 21% 16% 15% 13% 9% 0% 5% 10% 15% 20% 25% 30% Detection Recovery Ex-post response Containment Investigation Incident mgmt FY 2010 FY 2011 FY 2012 30% 21% 19% 14% 14% 2% 27% 21% 18% 16% 15% 3% 26% 22% 17% 16% 18% 1% 0% 5% 10% 15% 20% 25% 30% 35% Cash outlay Direct labor Overhead Indirect labor Productivity loss Other FY 2010 FY 2011 FY 2012
  • 17. Ponemon Institute© Research Report Page 16 The organization’s security posture influences the cost of cyber crime We measure the security posture of participating organizations as part of the benchmarking process. Figure 16 reports the annualized cost and regression of companies in ascending order of their security effectiveness as measured by the SES (see footnote 3). The figure shows a downward sloping regression, suggesting that companies with a stronger security posture experience a lower overall cost. The SES range of possible scores is +2 (most favorable) to -2 (least favorable). Compiled results for the present benchmark sample vary from a high of +1.69 to a low of -1.19, with a mean value at .24. Figure 16. Annualized cost in descending order by SES Regression performed on SES ranging from -1.19 to +1.69. A comparison of organizations grouped into four quartiles based on SES reveals cost differences. Table 3 shows the average cost for companies in quartile 1 is $4.34 million, while the average cost for quartile 4 is substantially higher at $16.94 million. This analysis suggests that the company’s security posture has a favorable affect on the total annualized cost of cyber crime. Table 3. Quartile analysis $1,000,000 omitted 2010 total cost 2011 total cost 2012 total cost Quartile 1 (highest SES) $5.00 $6.80 $4.34 Quartile 2 $7.23 $7.10 $6.00 Quartile 3 $8.98 $7.29 $8.45 Quartile 4 (lowest SES) $15.77 $12.16 $16.94 $- $5,000,000 $10,000,000 $15,000,000 $20,000,000 $25,000,000 $30,000,000 $35,000,000 $40,000,000 $45,000,000 $50,000,000 Ascending order of SES Index Annualized total cost Regression
  • 18. Ponemon Institute© Research Report Page 17 Organizations deploying security intelligence technologies realize a lower annualized cost of cyber crime. Figure 17 reports the annualized cost of cyber crime allocated to the five cost activity centers explained previously. The figure compares companies deploying and not deploying security intelligence systems. As can be seen, companies using security intelligence systems experience a lower cost in four of five activity centers. The largest cost differences in millions pertain to investigation and incident management ($2.41 vs. $1.43), recovery ($2.03 vs. $1.67) and containment ($1.45 vs. $1.19) activities, respectively. Figure 17. Activity cost comparison and the use of security intelligence technologies $1,000,000 omitted $2.31 $1.67 $1.19 $1.43 $1.35 $2.22 $2.03 $1.45 $2.41 $1.54 $- $0.50 $1.00 $1.50 $2.00 $2.50 $3.00 Detection Recovery Containment Investigation & incident mgmt Ex-post response Deploys security intel technologies Does not deploy security intel technologies
  • 19. Ponemon Institute© Research Report Page 18 Figure 18 shows seven enabling security technology categories experienced by a subset of benchmarked companies. Each bar represents the percentage of companies fully deploying the stated technology. The top three technology categories include: advanced perimeter control and firewall technologies (52 percent), extensive deployment of encryption technologies (48 percent), and security intelligence systems (45 percent). Figure 18. Seven enabling security technologies deployed Figure 19 shows the incremental cost saving experienced by companies deploying each one of seven enabling security technologies. For example, companies deploying security intelligence systems, on average, experience a cost savings of $1.7 million. Similarly, companies deploying access governance tools experience cost savings of $1.6 million on average. Please note that these cost savings are not additive. Figure 19. Cost savings when deploying seven enabling security technologies 36% 39% 41% 41% 45% 48% 52% 0% 10% 20% 30% 40% 50% 60% Automated policy management tools Enterprise deployment of GRC tools Access governance tools Extensive use of data loss prevention tools Security intelligence systems Extensive deployment of encryption technologies Advanced perimeter controls and firewall technologies $353,482 $659,281 $856,872 $874,023 $1,469,220 $1,623,673 $1,696,074 $- $500,000 $1,000,000 $1,500,000 $2,000,000 Automated policy management tools Advanced perimeter controls and firewall technologies Extensive deployment of encryption technologies Extensive use of data loss prevention tools Enterprise deployment of GRC tools Access governance tools Security intelligence systems
  • 20. Ponemon Institute© Research Report Page 19 Figure 20 shows seven enterprise governance activities experienced by a subset of benchmarked companies. Each bar represents the percentage of companies fully executing each stated governance activity. The top three governance activities include: formation of a senior-level security council (48 percent), certification against industry-leading standards (45 percent), and appointment of a high-level security leader (45 percent). Figure 20. Seven enterprise security governance activities deployed Figure 21 shows the incremental cost savings experienced by companies deploying each one of seven enterprise governance activities. As shown, companies obtaining sufficient budgeted resources enjoy an average cost savings of $2.2 million. On average, companies appointing a high-level security leader experience cost savings of $1.8 million. Similar to above, these estimated cost savings are not additive. Figure 21. Cost savings when executing seven enterprise security governance activities 34% 36% 38% 41% 45% 45% 48% 0% 10% 20% 30% 40% 50% 60% Substantial training and awareness activities Extensive use of security metrics Employment of certified/expert security personnel Obtaining sufficient budgeted resources Appointment of a high-level security leader (CISO) Certification against industry-leading standards Formation of a senior-level security council $102,506 $593,045 $649,817 $939,247 $1,505,813 $1,806,935 $2,167,211 $- $1,000,000 $2,000,000 $3,000,000 Substantial training and awareness activities Formation of a senior-level security council Certification against industry-leading standards Extensive use of security metrics Employment of certified/expert security personnel Appointment of a high-level security leader (CISO) Obtaining sufficient budgeted resources
  • 21. Ponemon Institute© Research Report Page 20 Part 4. Global Findings Table 4 provides a summary of the total annualized cost of cyber crime for five countries (totaling 199 separate companies). As revealed, there is a significant variation among country samples in terms of total cost. The UK sample reports the lowest and the US sample reports the highest total cost of cyber crime (about a 2.75 X difference). Table 4: Country analysis Sample size Local currency US$ United States (US) 56 $8,933,510 $8,933,510 United Kingdom (UK) 38 £2,083,165 $3,252,912 Australia (AU) 33 $3,216,891 $3,386,201 Germany (DE) 43 4,840,320 € $5,950,725 Japan (JP) 29 ¥402,820,000 $5,154,447 Figure 22 examines in percentages five external costs or “consequences” of cyber crime for five countries. It clearly shows variation among countries, especially in two categories – that is, business disruption and information loss. Information loss appears to be a more significant external cost for the US (at 44 percent) and German (40 percent) companies than for the UK (23 percent) and Australia (25 percent). In contrast, business disruption appears to be a more significant external cost for Australian (41 percent) and UK (38 percent) companies than for German (25 percent) and US (30 percent) companies. Finally, Japanese companies rate both business disruption and information loss equally at 36 percent. Figure 22. Five external costs of cyber crime by country 2% 2% 4% 2% 3% 5% 5% 6% 3% 6% 19% 28% 18% 29% 30% 44% 40% 36% 25% 23% 30% 25% 36% 41% 38% 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50% US DE JP AU UK Business disruption Information loss Revenue loss Equipment damages Other costs
  • 22. Ponemon Institute© Research Report Page 21 Figure 23 examines five internal or activity cost categories in percentage terms for five countries. It also shows variation among countries, especially in the detection and recovery cost categories. Recovery cost appears to be most significant for UK (35 percent) and Australian (33 percent) companies. Detection cost, appears to be most significant for German companies (33 percent). Finally, Japanese companies rate investigation (20 percent) and incident management (18 percent) at a higher percentage than other countries. Figure 23. Five internal costs of cyber crime by country 16% 5% 4% 8% 16% 9% 9% 18% 5% 8% 15% 12% 13% 18% 12% 13% 19% 20% 13% 9% 26% 33% 23% 23% 20% 21% 22% 22% 33% 35% 0% 5% 10% 15% 20% 25% 30% 35% 40% US DE JP AU UK Recovery Detection Investigation Containment Incident mgmt Ex-post response
  • 23. Ponemon Institute© Research Report Page 22 Figure 24 presents the consolidated number of cyber incidents examined within all five countries (including 199 separate companies). Our results show virus and malware are the most frequent attack vectors for participating organizations. While at a much lower incident frequency level, our research shows malicious insiders, malicious code, denial of services and web-based incidents are the most costly types of attacks experienced by companies in all countries. Figure 24. Consolidated number of cyber incidents examined in five country samples n = 199 separate companies Figure 25 reports the attack frequency adjusted by sample size for the four most expensive types of cyber incidents. As can be seen, companies in the US sample were more likely to experience malicious insiders, malicious code and web-based incidents than other countries. UK and Australian companies appear to be more likely to experience denial of services. Japanese companies appear to be least likely to experience malicious insiders and web-based attacks. German companies are least likely to experience malicious code and denial services. Figure 25. Adjusted frequency of four types of cyber attacks by country Each bar shows the total frequency of the attack type divided by sample size *The US sample shows that web-based attacks were observed more than once for some companies 67 88 100 158 252 398 6,334 13,327 15,669 - 2,000 4,000 6,000 8,000 10,000 12,000 14,000 16,000 18,000 Malicious insiders Malicious code Denial of service Web-based attacks Stolen devices Phishing & social engineering Botnets Malware Viruses, worms, trojans 0.52 0.33 0.17 0.33 0.21 0.64 0.28 0.45 0.36 0.39 0.50 0.37 0.48 0.61 0.58 1.13 0.74 0.52 0.76 0.61 - 0.20 0.40 0.60 0.80 1.00 1.20 US* DE JP AU UK Malicious insiders Malicious code Denial of service Web-based attacks
  • 24. Ponemon Institute© Research Report Page 23 Part 5. Framework Benchmark results of 56 organizations are intended to provide a meaningful baseline for companies experiencing a wide array of cyber attacks including viruses, malware, trojans, worms, malicious code, botnets, malicious insiders, denial of services and others. The cost framework in Figure 26 presents the two separate cost streams used to measure the total cyber crime cost for each participating organization. These two cost streams pertain to internal security-related activities and the external consequences experienced by organizations after experiencing an attack. Our benchmark methods attempt to elicit the actual experiences and consequences of cyber attacks. Our cost of cyber crime study is unique in addressing the core systems and business process-related activities that drive a range of expenditures associated with a company’s response to cyber crime. Figure 26 Cost Framework for Cyber Crime This study addresses the core process-related activities that drive a range of expenditures associated with a company’s cyber attack. The five internal cost activity centers in our framework include: 11  Detection: Activities that enable an organization to reasonably detect and possibly deter cyber attacks or advanced threats. This includes allocated (overhead) costs of certain enabling technologies that enhance mitigation or early detection. 11 Internal costs are extrapolated using labor (time) as a surrogate for direct and indirect costs. This is also used to allocate an overhead component for fixed costs such as multiyear investments in technologies. Detection Investigation & escalation Containment Recovery Ex-post response Information loss or theft Business disruption Equipment damage Revenue loss Direct, indirect and opportunity costs associated with cyber crimes Internal cost activity centers External consequences and costs
  • 25. Ponemon Institute© Research Report Page 24  Investigation and escalation: Activities necessary to thoroughly uncover the source, scope, and magnitude of one or more incidents. The escalation activity also includes the steps taken to organize an initial management response.  Containment: Activities that focus on stopping or lessening the severity of cyber attacks or advanced threats. These include shutting down high-risk attack vectors such as insecure applications or endpoints.  Recovery: Activities associated with repairing and remediating the organization’s systems and core business processes. These include the restoration of damaged information assets and other IT (data center) assets.  Ex-post response: Activities to help the organization minimize potential future attacks. These include adding new enabling technologies and control systems. In addition to the above process-related activities, organizations often experience external consequences or costs associated with the aftermath of successful attacks – which are defined as attacks that infiltrate the organization’s network or enterprise systems. Accordingly, our Institute’s research shows that four general cost activities associated with these external consequences are as follows:  Cost of information loss or theft: Loss or theft of sensitive and confidential information as a result of a cyber attack. Such information includes trade secrets, intellectual properties (including source code), customer information and employee records. This cost category also includes the cost of data breach notification in the event that personal information is wrongfully acquired.  Cost of business disruption: The economic impact of downtime or unplanned outages that prevent the organization from meeting its data processing requirements.  Cost of equipment damage: The cost to remediate equipment and other IT assets as a result of cyber attacks to information resources and critical infrastructure.  Lost revenue: The loss of customers (churn) and other stakeholders because of system delays or shutdowns as a result of a cyber attack. To extrapolate this cost, we use a shadow costing method that relies on the “lifetime value” of an average customer as defined for each participating organization. While not specifically mentioned in Figure 26, the nature of attacks that underlie cost in our framework include the following attack types: viruses, worms, trojans; malware; botnets; web- based attacks; phishing and social engineering; malicious insiders (including stolen devices); malicious code (including SQL injection); and denial of services. 12 12 We acknowledge that these seven attack categories are not mutually independent and they do not represent an exhaustive list. Classification of a given attack was made by the researcher and derived from the facts collected during the benchmarking process.
  • 26. Ponemon Institute© Research Report Page 25 Part 6. Benchmarking The cost of cyber crime benchmark instrument is designed to collect descriptive information from IT, information security and other key individuals about the actual costs incurred either directly or indirectly as a result of cyber attacks actually detected. Our cost method does not require subjects to provide actual accounting results, but instead relies on estimation and extrapolation from interview data over a four-week period. Cost estimation is based on confidential diagnostic interviews with key respondents within each benchmarked organization. Table 5 reports the frequency of individuals by their approximate functional discipline that participated in this year’s study. As can be seen, this year’s study involved 418 individuals or an average of 7.46 interviews for each benchmarked company. Table 5: Functional areas of interview respondents Frequency IT operations 69 IT security 66 Compliance 56 Data center management 41 Network operations 34 Accounting & finance 26 Internal or IT audit 23 Physical security/facilities mgmt 23 Quality assurance 18 Legal 18 Industrial control systems 17 Application development 12 Procurement/vendor mgmt 8 Human resources 7 Total 418 Interviews per company 7.46 Data collection methods did not include actual accounting information, but instead relied upon numerical estimation based on the knowledge and experience of each participant. Within each category, cost estimation was a two-stage process. First, the benchmark instrument required individuals to rate direct cost estimates for each cost category by marking a range variable defined in the following number line format. How to use the number line: The number line provided under each data breach cost category is one way to obtain your best estimate for the sum of cash outlays, labor and overhead incurred. Please mark only one point somewhere between the lower and upper limits set above. You can reset the lower and upper limits of the number line at any time during the interview process. Post your estimate of direct costs here for [presented cost category] LL ______________________________________|___________________________________ UL
  • 27. Ponemon Institute© Research Report Page 26 The numerical value obtained from the number line rather than a point estimate for each presented cost category preserved confidentiality and ensured a higher response rate. The benchmark instrument also required practitioners to provide a second estimate for indirect and opportunity costs, separately. Cost estimates were then compiled for each organization based on the relative magnitude of these costs in comparison to a direct cost within a given category. Finally, we administered general interview questions to obtain additional facts, including estimated revenue losses as a result of the cyber crime. The size and scope of survey items was limited to known cost categories that cut across different industry sectors. In our experience, a survey focusing on process yields a higher response rate and better quality of results. We also used a paper instrument, rather than an electronic survey, to provide greater assurances of confidentiality. Figure 26 (shown in Part 5) illustrates the activity-based costing schema we used in our benchmark study. As can be seen, we examined internal cost centers sequentially – starting with incident discovery to escalation to containment to recovery to ex-post response and culminating in diminished business opportunities or revenues. The cost driver of ex-post response and lost business opportunities is business disruption resulting from the attack. In total, the benchmark instrument contained descriptive costs for each one of the five cost activity centers. Within each cost activity center, the survey required respondents to estimate the cost range to signify direct cost, indirect cost and opportunity cost, defined as follows:  Direct cost – the direct expense outlay to accomplish a given activity.  Indirect cost – the amount of time, effort and other organizational resources spent, but not as a direct cash outlay.  Opportunity cost – the cost resulting from lost business opportunities as a consequence of reputation diminishment after the incident. To maintain complete confidentiality, the survey instrument did not capture company-specific information of any kind. Subject materials contained no tracking codes or other methods that could link responses to participating companies. To keep the benchmark instrument to a manageable size, we carefully limited items to only those cost activities we considered crucial to the measurement of cyber crime cost. Based on discussions with learned experts, the final set of items focused on a finite set of direct or indirect cost activities. After collecting benchmark information, each instrument was examined carefully for consistency and completeness. In this study, a few companies were rejected because of incomplete, inconsistent or blank responses. Utilizing activity-based costing (ABC), cost estimates were captured using a standardized instrument for direct and indirect cost categories. Specifically, labor (productivity) and overhead costs were allocated to five internal activity centers (see Figure 13). External costs, including the loss of information assets, business disruption, equipment damage and revenue loss, were captured using shadow-costing methods. Total costs were allocated to eight discernible attack vectors. Field research was conducted over a seven-month period concluding in August 2012. To maintain consistency for all benchmark companies, information collected about the organizations’ cyber crime experience was limited to a four-week period. The four consecutive weeks for any given organization was not necessarily the same time period as every other organization is this study. The extrapolated direct, indirect and opportunity costs of cyber crime were annualized by dividing the total cost collected over four weeks (ratio = 4/52 weeks).
  • 28. Ponemon Institute© Research Report Page 27 Part 7. Benchmark Sample The present study was launched in January 2012. The recruitment started with a personalized letter and a follow-up phone call to 683 U.S.-based organizations for possible participation in our study. 13 While 76 organizations initially agreed to participate, 56 organizations permitted our researchers to complete the benchmark analysis. Pie Chart 1 summarizes the current (FY 2012) sample of participating companies based on 14 primary industry classifications. As can be seen, financial services (20 percent) represent the largest segment. This includes retail banking, insurance, brokerage and credit card companies. The second largest segment is technology (12 percent), including organizations in software and IT management. Pie Chart 1. Industry sectors of participating organizations Pie Chart 2 reports the percentage frequency of companies based on the number of enterprise seats connected to networks or systems. Our analysis of cyber crime cost only pertains to organizations with a minimum of over 1,000 seats. The largest enterprise has 128,940 seats. Pie Chart 2. Distribution of participating organizations by enterprise seats (size) 13 Approximately, half of the organizations contacted for possible participation in this year’s study are members of Ponemon Institute’s benchmarking community. This community of companies is composed of organizations that have participated in one or more benchmarking studies sometime over the past nine years. 20% 12% 11% 9%9% 9% 5% 5% 5% 3% 4% 4% 2% Financial services Technology Retail Public sector Industrial Services Communications Consumer products Utilities & energy Defense Transportation Healthcare Hospitality Education & research 6% 16% 23% 25% 16% 14% < 2,000 2,000 to 5,000 5,001 to 10,000 10,001 to 15,000 15,001 to 25,000 > 25,000
  • 29. Ponemon Institute© Research Report Page 28 Part 8. Limitations & Conclusions This study utilizes a confidential and proprietary benchmark method that has been successfully deployed in earlier Ponemon Institute research. However, there are inherent limitations to benchmark research that need to be carefully considered before drawing conclusions from findings.  Non-statistical results: The purpose of this study is descriptive rather than normative inference. The current study draws upon a representative, non-statistical sample of organizations, all US-based entities experiencing one or more cyber attacks during a four- week fielding period. Statistical inferences, margins of error and confidence intervals cannot be applied to these data given the nature of our sampling plan.  Non-response: The current findings are based on a small representative sample of completed case studies. An initial mailing of benchmark surveys was sent to a targeted group of 683 separate organizations, all believed to have experienced one or more cyber attacks. Fifty-six companies provided usable benchmark surveys. Non-response bias was not tested so it is always possible companies that did not participate are substantially different in terms of the methods used to manage the cyber crime containment and recovery process, as well as the underlying costs involved.  Sampling-frame bias: Because our sampling frame is judgmental, the quality of results is influenced by the degree to which the frame is representative of the population of companies being studied. It is our belief that the current sampling frame is biased toward companies with more mature information security programs.  Company-specific information: The benchmark information is sensitive and confidential. Thus, the current instrument does not capture company-identifying information. It also allows individuals to use categorical response variables to disclose demographic information about the company and industry category. Industry classification relies on self-reported results.  Unmeasured factors: To keep the survey concise and focused, we decided to omit other important variables from our analyses such as leading trends and organizational characteristics. The extent to which omitted variables might explain benchmark results cannot be estimated at this time.  Estimated cost results. The quality of survey research is based on the integrity of confidential responses received from companies. While certain checks and balances can be incorporated into the survey process, there is always the possibility that respondents did not provide truthful responses. In addition, the use of a cost estimation technique (termed shadow costing methods) rather than actual cost data could create significant bias in presented results. Report Conclusions The findings of our third annual US study on the cost of cyber crime provide evidence that companies expend considerable time and resources responding to a plethora of different types of attacks. As in prior years, the most significant costs result from the theft or misuse of information assets. Our findings also suggest that the cost of cyber crime is on the rise. On a positive note, we found that the cost of any given attack can be substantially reduced by deploying certain security technologies and by advancing good governance practices throughout the company. Finally, despite its stated limitations, this research is encouraging to those who believe in the proposition that good security practices have a positive return on investment.
  • 30. Ponemon Institute© Research Report Page 29 If you have questions or comments about this research report or you would like to obtain additional copies of the document (including permission to quote or reuse this report), please contact by letter, phone call or email: Ponemon Institute LLC Attn: Research Department 2308 US 31 North Traverse City, Michigan 49629 USA 1.800.887.3118 research@ponemon.org Ponemon Institute Advancing Responsible Information Management Ponemon Institute is dedicated to independent research and education that advances responsible information and privacy management practices within business and government. Our mission is to conduct high quality, empirical studies on critical issues affecting the management and security of sensitive information about people and organizations. As a member of the Council of American Survey Research Organizations (CASRO), we uphold strict data confidentiality, privacy and ethical research standards. We do not collect any personally identifiable information from individuals (or company identifiable information in our business research). Furthermore, we have strict quality standards to ensure that subjects are not asked extraneous, irrelevant or improper questions.