Inside the Briefcase

Augmented Reality Analytics: Transforming Data Visualization

Augmented Reality Analytics: Transforming Data Visualization

Tweet Augmented reality is transforming how data is visualized...

ITBriefcase.net Membership!

ITBriefcase.net Membership!

Tweet Register as an ITBriefcase.net member to unlock exclusive...

Women in Tech Boston

Women in Tech Boston

Hear from an industry analyst and a Fortinet customer...

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

In this interview, JumpCloud’s Antoine Jebara, co-founder and GM...

Tips And Tricks On Getting The Most Out of VPN Services

Tips And Tricks On Getting The Most Out of VPN Services

In the wake of restrictions in access to certain...

Security Automation Can Save You $3.05M in a Data Breach

August 12, 2022 No Comments

SOURCE: Security Intelligence

53662.4240528

When it comes to reducing security breach costs, companies with security artificial intelligence (AI) and automation can save millions, per a new report.

According to the most recent IBM Cost of a Data Breach Report, organizations with fully deployed security AI and automation save $3.05 million per data breach compared to those without. That’s a 65.2% difference in average breach cost.

As cyber threats increase and change, the stakes could not be higher. Eventuality preparedness has become more important than ever. AI and automation are critical components of this new security landscape.

Why Security Automation Matters

Security automation is about using tools that augment or replace human oversight to find and contain incidents and breach attempts. At their core, these tools rely on AI, machine learning, analytics and automated security orchestration.

Cyber gangs are also busy at work creating more refined tactics, often backed by hefty private or state funding. In the near future, AI-powered cyberattacks will only become more common. Meanwhile, security teams are short-staffed. With the increased use of cloud computing and third-party providers, attack surfaces are very hard to define, let alone secure by the usual means.

Due to these pressures, more businesses and agencies are turning to AI and automation for cybersecurity. As per the report, fully-deployed security AI and automation increased by 10 percentage points, from 21% to 31%, between 2020 and 2022. Read the full CODB report

Average Time to Identify and Contain a Breach

The real-world benefit of security AI and automation reveals itself in the average time to identify and contain a data breach. Groups with fully deployed strategies detect and contain a breach much faster compared to their less-prepared counterparts. According to the report, the difference in average breach response times was:

– Fully deployed: 181 days to identify and 68 days to contain (249-day total life cycle)

– Partially deployed: 223 days to identify and 76 days to contain (299 days total)

– Not deployed: 235 days to identify and 88 days to contain (323 days total)

Overall, it took 74 days longer for those with no security AI and automation to identify and contain a data breach compared to companies with fully deployed strategies. That’s a long time for intruders to be roaming around your networks.

Eventuality Preparedness

Today, security experts tend to believe it’s impossible to prevent intrusions 100% of the time. For that reason, they place added emphasis on post-incident recovery while maintaining robust prevention efforts. Much like natural disaster preparedness, a well-developed recovery plan is essential.

Beyond business damage, threat actors can hurt health and human well-being. Attacks on operational technology and infrastructure have increased. Now, there are calls for cybersecurity to be part and parcel of emergency management. FEMA’s Comprehensive Preparedness Guide, CPG 101, highlights this, pointing out “technological” hazards (events or emergencies involving manmade materials).

AI Adopters Lead the Way

When it comes to cyber defense, tech is still a double-edged sword. As soon as the digital password came into being, it could be broken. Today, with the cloud and Internet of Things devices in play, digital work drives value but also creates new risks.

The AI adopters have paired AI systems with human knowledge to extend visibility and protection across an expanding digital landscape of servers, apps, cloud connections and endpoints. In fact, 35% rank endpoint discovery and asset management as one of their top AI use cases now. In three years, it’s predicted that usage will increase to almost 50%.

Across every industry, cybersecurity leaders must adopt a more defensive, proactive posture for protecting core functions. Automation can help do that.

Sorry, the comment form is closed at this time.

ADVERTISEMENT

Gartner

WomeninTech