COST OF CYBER CRIME STUDY INSIGHTS ON THE SECURITY INVESTMENTS THAT MAKE A DIFFERENCE

Similar documents
COST OF CYBER CRIME STUDY

THE ACCENTURE CYBER DEFENSE SOLUTION

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

SECURING THE DIGITAL ECONOMY. Reinventing the Internet for Trust

WHAT S DRIVING CITIZENS CYBER INSECURITY?

DIGITAL TRUST AT THE CORE

with Advanced Protection

AUSTRALIA Building Digital Trust with Australian Healthcare Consumers

Security in India: Enabling a New Connected Era

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

The State of Cybersecurity and Digital Trust 2016

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

The UK s National Cyber Security Strategy

THE POWER OF TECH-SAVVY BOARDS:

Securing Digital Transformation

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

RESOLVING HIGH-TECH'S SECURITY CHALLENGE

Cyber Security in Smart Commercial Buildings 2017 to 2021

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

Sage Data Security Services Directory

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

THE ACCENTURE SECURITY INDEX

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

CYBERSECURITY MATURITY ASSESSMENT

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

align security instill confidence

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

G7 Bar Associations and Councils

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Business resilience in the face of cyber risk. By Roger Ostvold and Brian Walker

CYBER THREATSCAPE REPORT MIDYEAR CYBERSECURITY RISK REVIEW EXECUTIVE SUMMARY

Space Cyber: An Aerospace Perspective

Managed Endpoint Defense

Cyber Defense Operations Center

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

RSA ADVANCED SOC SERVICES

PA TechCon. Cyber Wargaming: You ve been breached: Now what? April 26, 2016

Copyright 2016 EMC Corporation. All rights reserved.

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

NERC CIP CONTROL CENTER

Are we breached? Deloitte's Cyber Threat Hunting

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

ACCENTURE & COMMVAULT ACCENTURE CLOUD INNOVATION CENTER

ABB Ability Cyber Security Services Protection against cyber threats takes ability

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Building Resilience in a Digital Enterprise

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

Cyber Threat Intelligence Debbie Janeczek May 24, 2017

May the (IBM) X-Force Be With You

ACCENTURE & RED HAT ACCENTURE CLOUD INNOVATION CENTER

ISO in the world today

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

Transforming Security from Defense in Depth to Comprehensive Security Assurance

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Vulnerability Management Trends In APAC

Securing Your Digital Transformation

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

2013 Cost of Cyber Crime Study: Global Report

Position Title: IT Security Specialist

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

Cisco Start. IT solutions designed to propel your business

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

deep (i) the most advanced solution for managed security services

DIGITAL TRUST Making digital work by making digital secure

Ransomware piercing the anti-virus bubble

Emerging Technologies The risks they pose to your organisations

Cyber Security Incident Response Fighting Fire with Fire

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES

ACCENTURE & HITACHI VANTARA ACCENTURE CLOUD INNOVATION CENTER

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

Real estate predictions 2017 What changes lie ahead?

CONE 2019 Project Proposal on Cybersecurity

Implementing Executive Order and Presidential Policy Directive 21

U.S. State of Cybercrime

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson

Streaming Prevention in Cb Defense. Stop malware and non-malware attacks that bypass machine-learning AV and traditional AV

Power of the Threat Detection Trinity

Social Engineering: We are the target Sponsor Guide

CYBER RESILIENCE & INCIDENT RESPONSE

GAINING GROUND ON THE CYBER ATTACKER

Cyber Security: It s all about TRUST

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Cybersecurity for the SMB. CrowdStrike s Murphy on Steps to Improve Defenses on a Smaller Scale

A new approach to Cyber Security

Overcoming barriers: how Japanese companies can move towards mobility maturity. Accenture Mobility CIO Survey 2013 A Japanese perspective

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Transcription:

2017 COST OF CYBER CRIME STUDY INSIGHTS ON THE SECURITY INVESTMENTS THAT MAKE A DIFFERENCE

NUMBER OF SECURITY BREACHES IS RISING AND SO IS SPEND Average number of security breaches each year 130 Average annualized cost of cyber crime (USD) $11.7M +91% Percentage increase over last five years +47% Percentage increase over last five years

THE FINANCIAL CONSEQUENCE OF A CYBER ATTACK IS WORSENING Copyright 2017 Accenture Security. All rights reserved. 3

THE FINANCIAL CONSEQUENCE OF A CYBER ATTACK IS WORSE IN ALL COUNTRIES Copyright 2017 Accenture Security. All rights reserved. 4

THE FINANCIAL CONSEQUENCE OF A CYBER ATTACK IS WORSE IN ALL COUNTRIES Copyright 2017 Accenture Security. All rights reserved. 5

FINANCIAL SERVICES HAS THE HIGHEST COST OF CYBER CRIME Copyright 2017 Accenture Security. All rights reserved. 6

RANSOMWARE ATTACKS HAVE DOUBLED WITH WEB-BASED, BOTNET AND DOS ATTACKS RISING Copyright 2017 Accenture Security. All rights reserved. 7

MALICIOUS CODE AND RANSOMWARE ARE TAKING LONGER TO RESOLVE Copyright 2017 Accenture Security. All rights reserved. 8

MALWARE AND WEB-BASED ATTACKS ARE THE TWO MOST COSTLY ATTACK TYPES Copyright 2017 Accenture Security. All rights reserved. 9

INFORMATION THEFT REMAINS THE MOST EXPENSIVE CONSEQUENCE OF ATTACKS Copyright 2017 Accenture Security. All rights reserved. 10

COMPANIES NOW SPEND THE MOST ON DETECTION AND CONTAINMENT Copyright 2017 Accenture Security. All rights reserved. 11

AI AND ADVANCED ANALYTICS ARE LEAST DEPLOYED SECURITY TECHNOLOGIES Copyright 2017 Accenture Security. All rights reserved. 12

INVESTMENT IS BEING MISDIRECTED TO SECURITY CAPABILITIES THAT DON T DELIVER THE POSITIVE OR NEGATIVE VALUE GAPS ASSOCIATED WITH SECURITY INVESTMENTS Copyright 2017 Accenture Security. All rights reserved. 13

PRIORITIZE BREAKTHROUGH INNOVATIONS LIKE AI AND ANALYTICS Organizations need to: 1. 1 Better balance investments in security technologies 2. Use compliance technology but don t 2 bet the business on it 3. 3 Grasp the innovation opportunity 50 days Average time to resolve malicious insiders attack 23 days Average time to resolve a ransomware attack Copyright 2017 Accenture Security. All rights reserved. 14

WE RECOMMEND THREE STEPS TO IMPROVE CYBERSECURITY EFFECTIVENESS 1 Build cybersecurity on a strong foundation Invest in the basics but also innovate 2 Undertake extreme pressure testing Identify vulnerabilities more rigorously 3 Invest in breakthrough innovation Enhance program effectiveness and scale value Copyright 2017 Accenture Security. All rights reserved. 15

ABOUT THE RESEARCH Examining the economic impact of cyber attacks 2,182 interviews 7 Australia France Germany Italy countries Japan United Kingdom United States 254 companies 8-year research program Jointly developed by: Copyright 2017 Accenture Security. All rights reserved. 16

About Accenture Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations. Combining unmatched experience and specialized skills across more than 40 industries and all business functions underpinned by the world s largest delivery network Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders. With approximately 411,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives. Visit us at www.accenture.com About Accenture Security Accenture Security helps organizations build resilience from the inside out, so they can confidently focus on innovation and growth. Leveraging its global network of cybersecurity labs, deep industry understanding across client value chains and services that span the security lifecycle, Accenture protects organization s valuable assets, end-to-end. With services that include strategy and risk management, cyber defense, digital identity, application security and managed security, Accenture enables businesses around the world to defend against known sophisticated threats, and the unknown. Follow us @AccentureSecure on Twitter or visit the Accenture Security blog. Learn more: http://accenture.com/security