2022 Cymulate Data Breaches Study - Methods, Implications, and Prevention

Logo
Presented by

Dave Klein, Cybersecurity Evangelist Director

About this talk

In this annual report, Cymulate surveyed over 800 enterprises looking at root causes, impacts, outcomes of cyber breaches as well as assessing key mitigating practices, solutions, and testing practices that helped minimize frequency, damage, and duration of such attacks. Survey participants came from every industry, size, and region of the world and included a wide array of varying positions. While some of the report’s outcomes are to be expected there were many surprises as well. Read the report to answer: · What are the types and sources of enterprise breaches? · What is the business and IT impact of breaches – both in damage and duration? · What is the make-up of the breach team? · What are the post-breach consequences such as outside consulting services required, fines, public disclosure, and lost business? · To reduce breach damage and duration, what are: - The best practices to adopt - The best solutions to deploy - The best offensive testing types
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (115)
Subscribers (15938)
Cymulate exposure management and security validation drives continuous threat exposure management programs and supports both the technical and business requirements of scoping, discovery, prioritization, validation, and mobilization.