Data-incident trends revealed by BakerHostetler report

By Chad Hemenway on April 4, 2016

Humans still account for nearly a quarter of all data security incidents, but an analysis of more than 300 incidents by one law firm revealed the leading causes of cases in 2015 was phishing, hacking or malware.

The new report from BakerHostetler appears to confirm several other observations from within the cyber landscape that phishing and malware are becoming increasingly prevalent. While human error ranked as the leading cause of incidents in 2014, in 2015 employee action/mistake dropped to second at 24 percent.

Phishing/hacking/malware led all causes of incidents at 31 percent, according to the firm’s report.

The report also offers a look at several other key elements of data security incidents BakerHostetler helped manage in 2015.

For instance, it took an average of 69 days for a data security incident to be discovered and an additional week for it to be contained. Incidents within the healthcare industry took almost twice as long as other industries.

 Read the full story

This story in an excerpt of the original. The content originally appeared in Cyber Front Page News. To read the whole story, you must be a subscriber. Subscribe now. If you are a subscriber, check your email for Cyber Front Page News on March 31.

Chad Hemenway is Managing Editor of Advisen News. He has more than 15 years of journalist experience at a variety of online, daily, and weekly publications. He has covered P&C insurance news since 2007, and he has experience writing about all P&C lines as well as regulation and litigation. Chad won a Jesse H. Neal Award for Best Single Article in 2014 for his coverage of the insurance implications of traumatic brain injuries and Best News Coverage in 2013 for coverage of Superstorm Sandy. Contact Chad at 212.897.4824 or [email protected].