Stop a data breach, save money with police intervention

September 4, 2024
1 min read

TLDR:

  • Law enforcement involvement in responding to a data breach can save an average of $1 million in costs, according to IBM’s Cost of a Data Breach Report.
  • 52% of organizations facing a ransomware attack involved law enforcement, with 63% of them not paying the ransom.

For those working in information security, understanding the financial impact of a data breach can be challenging to explain to non-technical stakeholders. IBM’s 2024 Cost of a Data Breach Report highlights the savings that can be achieved with law enforcement involvement. The report found that organizations saved an average of $1 million when law enforcement assisted in responding to a breach. However, only 52% of organizations involved law enforcement in the case of a ransomware attack. Despite the benefits, barriers such as awareness, embarrassment, secrecy, and trust can hinder organizations from reaching out to law enforcement. Building relationships with law enforcement and establishing protocols before an incident can help reduce the impact and cost of a data breach. In conclusion, involving law enforcement in data breach response is not just a cost-saving measure, but also a cultural issue that requires trust and proactive engagement.

Latest from Blog

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives

Cyber insurance changes shape of security for good and bad

TLDR: Key Points: Cyber-insurance landscape is shifting to encourage greater cyber resiliency Rising costs of cyberattacks are prompting insurers to re-examine underwriting How Cyber-Insurance Shifts Affect the Security Landscape The article discusses