CIO

Cost of a data breach: $4 million. Benefits of responding quickly: Priceless.

That's $158 per compromised record, in case you're keeping track

The bad news is that data breaches are becoming ever more common. The worse news is that the cost they represent for companies is going through the roof.

Those are two conclusions from a study released Wednesday by IBM Security and the Ponemon Institute, which found that the average cost of a data breach has grown to US $4 million. That's a hefty jump compared with last year's $3.79 million, and it represents an increase of almost 30 percent since 2013.

"Data breaches are now a consistent 'cost of doing business' in the cybercrime era," said Larry Ponemon, chairman and founder of the Ponemon Institute, a research firm focused on security. "The evidence shows that this is a permanent cost organizations need to be prepared to deal with and incorporate in their data protection strategies.”

The annual Cost of a Data Breach study examines both direct and indirect costs to companies in dealing with a single data breach incident. Based on in-depth interviews with nearly 400 companies across the globe, the study includes costs associated with breach response activities as well as reputational damage and the cost of lost business.

This year's data uncovered a 64 percent increase in reported security incidents between 2014 and 2015. Meanwhile, the study found that companies now lose some $158 per compromised record. In highly regulated industries like healthcare, the damage is even worse, reaching $355 per record.

Incident forensics, communications, legal expenditures, and regulatory mandates account for the bulk of that cost.

IBM Security, which sponsored the survey, obviously has an interest in the results. At the same time, it's hard to argue with its recommendations, which include a coordinated and automated response plan along with access to the right resources and skills.

Having an incident response team can reduce the cost of a data breach by nearly $400,000 on average, the study's authors said. Moreover, speed makes a difference. The study found that the average time to identify a breach was 201 days; the average time to contain it was 70 days.

In general, breaches that were identified in fewer than 100 days cost companies an average of $3.23 million, whereas those found after the 100-day mark cost $4.38 million.

Companies with business continuity management (BCM) processes in place were ahead there, discovering breaches 52 days earlier and containing them 36 days faster than companies without, according to the study's authors.