Zero Trust architecture, Implementation & Maturity Model

 View Only
Expand all | Collapse all

IBM's Cost of a Data Breach 2022 report supports ZT lowering cost in data breach -- Context "value of ZT"

  • 1.  IBM's Cost of a Data Breach 2022 report supports ZT lowering cost in data breach -- Context "value of ZT"

    Posted Mar 24, 2023 09:03:00 AM

    Team,

    Following up on some of our discussion on the "value" of Zero Trust.  Here is an interesting blurb supported by IBM's data...

    Six Ways to Secure Your Organization on a Smaller Budget (securityintelligence.com)

    3. Move to a Zero Trust Approach

    Many companies mistakenly assume that a zero trust approach is expensive, but the opposite is true. IBM's Cost of a Data Breach 2022 report found that organizations that employ zero trust realize 20.5% lower costs for a data breach than those not using zero trust. Even adopting a partial zero trust approach reduces the cost of the breaches.

    The traditional practice of securing the perimeter is time-consuming, costly and not very effective. By assuming all devices, users and applications are not authorized until proven otherwise, you can more efficiently use your resources. Because zero trust relies heavily on automation, your team has fewer manual tasks to perform. This, in turn, lets them focus their time on high-value tasks.

    Be well,

    JustJoe



    ------------------------------
    Joe Dietz, Jr.
    Cybersecurity Architect
    Deloitte
    ------------------------------


  • 2.  RE: IBM's Cost of a Data Breach 2022 report supports ZT lowering cost in data breach -- Context "value of ZT"

    Posted May 06, 2023 05:57:00 AM

    Late reply, but thanks for sharing this article. It's enlightening.



    ------------------------------
    Tasia Mabry
    Sr Cloud Engineer
    Duke Energy
    ------------------------------