top of page
  • Writer's pictureBen Dampney

5 proven tactics to mitigate the cost of a data breach

No business wants to suffer a data breach, but unfortunately, in today’s environment, it’s difficult to completely avoid them. According to the IBM Security 2022 Cost of a Data Breach Report 83% of organizations have experienced more than one data breach.



These breaches hurt businesses in many ways including: the immediate cost of remediating the breach, and lost customer trust. A business could also have extensive legal costs associated with a breach.


According to IBM Security’s report, the cost of a data breach climbed again in 2022. The global cost of one breach is now $4.35 million, up 2.6% from last year. In the U.S., the cost rises to $9.44 million. In Canada, the average data breach costs companies $5.64 million.


Costs for smaller companies tend to be a little lower. But breaches are often more devastating to SMBs because they don’t have the same resources that larger companies do to offset all those costs.

It’s estimated that 60% of small companies go out of business within six months of a cybersecurity breach.

On a positive note, businesses don’t need to resign themselves to the impending doom of a data breach. Here are 5 proven tactics to mitigate the cost of a data breach.


All these findings come from the IBM Security report. They include hard facts on the benefits of bolstering your cybersecurity strategy.


Reduce the impact of a breach


1. Use a hybrid cloud approach


Most organisations use the cloud for data storage and business processes. Researchers found that 45% of all data breaches happen in the cloud. But all cloud strategies are not created equally.


Breaches in the public cloud cost significantly more than those in a hybrid cloud. What is a hybrid cloud? It means that some data and processes are in a public cloud, and some are in a private cloud environment.


What some may find surprising is that using a hybrid cloud approach was also better than a private cloud.

Graph from: IBM Security/Ponemon Institute 2022 Cost of a Data Breach Report


2. Put in place an incident response plan


An incident response (IR) plan is simply a set of instructions for employees to follow should any number of cybersecurity incidents occur.


Here is an example. In the case of ransomware, the first step should be disconnecting the infected device. IR plans improve the speed and effectiveness of a response in the face of a security crisis.


Having a practiced incident response plan reduces the cost of a data breach by an average of $2.66 million per incident.


3. Adopt a zero trust security approach


Zero trust is a collection of security protocols that work together to fortify a network. An example of a few of these are:

  • Multi-factor authentication

  • Application safelisting

  • Contextual user authentication


Approximately 79% of critical infrastructure organizations haven’t adopted zero trust. Doing so can significantly reduce data breach costs. Organisations that don’t deploy zero trust tactics pay about $1 million more per data breach.


4. Use tools with security AI & Automation


Using the right security tools can make a big difference in the cost incurred during a data breach. Using tools that deploy security AI and automation brought the biggest cost savings.


Data breach expense lowered by 65.2% thanks to security AI and automation solutions. These types of solutions include tools like advanced threat protection (ATP). They can also include applications that hunt out threats and automate the response.



5. Get a IT Security assessment


Minimise digital risk and gain peace of mind, with a Digit IT IT Security Assessment. From there Digit IT can tailor a cybersecurity plan for your business.


Call us today on 07 4637 9033 to see how we can help you with:

  • IT Security Assessment

  • Seamless Endpoint Protection

  • SaaS and Security for Cloud Apps

  • Network Security

  • Best Practice IT Security

  • IT Security Training





64 views0 comments
bottom of page