How the zero trust approach helps reduce the cost of data breach

By November 18, 2021News

In its “Cost of Data Breach 2021 Report”, IBM reveals that the average cost of a breach was $1.76M less at organizations with a mature zero trust approach, compared to organizations without zero trust.

537 organizations that suffered a data breach between May 2020 and March 2021 (from 17 countries and 17 different industries) were surveyed. Of them, only 35% have a partially or fully deployed zero trust approach, with another 22% planning to deploy zero trust in the next 12 months and 43% having no current plans to deploy zero trust. Of respondents that have fully or partially deployed zero trust, 14% are in early stage deployment, 38% middle stage and 48% mature stage. This means just 16.8% of organizations in the study have a mature stage zero trust approach.

The average cost of a breach was $5.04M in 2021 for those with no zero trust approach, while in the mature stage of deployment, the average cost of a breach was $3.28M. This difference of $1.76M is a cost difference of 42.3%.

You can get IBM’s report here.

The zero trust concept with the “never trust, always verify” approach, and by assigning just enough privilege at just the right time provides better protection against identity- and credential-based intrusions than earlier perimeter-based security concepts. Zero trust supports mobile and remote workers as well as the ever growing number of IoT devices.

IoTAC’s Front-End Access Management system provides a tool that supports the Zero Trust paradigm, which is further enhanced by the complementary security modules, the secure IoT gateway, the AI-based attack detection module, the honeypot and the runtime monitoring system.

Leave a Reply

thirteen − 2 =