Top

61 per cent of IT professionals have experienced a serious data breach

McAfee’s study demonstrates the need for a cybersecurity strategy that includes implementing integrated security solutions.

McAfee released Grand Theft Data II – The Drivers and Shifting State of Data Breaches, which revealed that despite improvements in combating cybercrime and threats, IT security professionals are still struggling to fully secure their organization and protect against breaches with 61 per cent claiming to have experienced a data breach at their current employer. Adding to this challenge, data breaches are becoming more serious as cybercriminals continue to target intellectual property putting the reputation of the company brand at risk and increasing financial liability.

McAfee’s study demonstrates the need for a cybersecurity strategy that includes implementing integrated security solutions combined with employee training and an overall culture of security throughout the organization to reduce future breaches.

The McAfee report highlights the following:

  • Savvier thieves: Data is now being stolen by a wide range of methods, with no single technique dominating the industry. The top vectors used to exfiltrate data are database leaks, cloud applications and removable USB drives.
  • IP tied for 1st: Personally identifiable information (PII) and intellectual property (IP) is now tied as the data categories with the highest potential impact to 43% of respondents. Notably, PII is of greater concern in Europe (49%), most likely due to the recent enforcement date of the General Data Protection Regulation (GDPR). In Asia-Pacific countries, intellectual property theft is of greater concern (51%) than PII.
  • Blame game: IT is looked at as the culprit with 52 per cent of respondents claiming IT is at fault for creating the most data leakage events. Business operations (29 per cent) follows as the next most likely to be involved. Highly regulated internal groups including finance (12 per cent) and legal (6 per cent) were the most secure.
  • The great divide: Security technology continues to operate in isolation, with 81 per cent reporting separate policies or management consoles for cloud access security broker (CASB) and data loss prevention (DLP), resulting in delayed detection and remediation actions.
  • Taking responsibility: There is a rift in regard to accountability – 55 per cent of IT professionals believe that c-level executives should lose their job if a breach is serious enough, yet 61 per cent also state that the c-level executives they work with expect more lenient security policies for themselves.
  • Future proofing: IT professionals are taking action, with almost two-thirds stating they have purchased additional DLP, CASB and endpoint detection solutions over the last 12 months. Respondents believe that between 65 and 80 per cent of breaches experienced would have likely been prevented if one or more of these systems had been installed.

The stakes are higher as multiple attack methods are now used in a breach as cybercriminals continue to target personal data and intellectual property. Furthermore, IT security teams are increasingly concerned about external threat actors compromising their network, which has forced more organizations to publicly disclose when breaches occur. The severity of publicly disclosing breaches results not only in financial repercussions but damage to brand and reputation as well.

Next Story