Last week Verizon released the 2016 Data Breach Investigations Report. If you haven’t read it yet, I highly recommend that you do so; the Verizon DBIR should be on everyone’s reading list. I have provided my thoughts on previous DBIR reports and want to do the same this year.

2016 DBIR

The data for the 2016 DBIR is made up of over 100,000 incidents of which 3,141 were confirmed data breaches. I like the distinction between incidents & breaches. Your goal should be to detect incidents and prevent breaches.

  • Incident: A security event that compromises the integrity, confidentiality or availability of an information asset.
  • Breach: An incident that results in the confirmed disclosure (not just potential exposure) of data to an unauthorized party.

No one is immune

The 2013 DBIR dispelled the belief that “I’m too small to be a target” and the 2016 DBIR makes it clear that no one is immune. “No locale, industry or organization is bulletproof when it comes to the compromise of data.”

DBIRtable1

Table 1. Number of security incidents by victim industry and organization size, 2015 dataset.

It’s all about the Benjamins

While espionage gets the majority of the headlines, this year’s report shows that “cash rules everything around me.” Financial gain dominates the threat actor motivations observed in the data set. See: Figure 3. Percent of breaches per threat actor motive over time, (n=6,762)

DBIRfigure3

The gap between compromise and detection continues

I’ve often made the analogy that adversaries are on shopping sprees, except that they have no time limit. Adversaries are casually strolling up and down the aisles stealing your PII, PHI and intellectual property. Unfortunately, our ability to discover attackers isn’t getting better.  This year’s DBIR shows that there is still a significant gap in our ability to detect adversaries and their ability to compromise our environments. See: Figure 8. Percent of breaches where time to compromise (green)/time to discovery (blue) was days or less

DBIRfigure8

Vulnerability management is still worse than a root canal

Vulnerability management is a topic that is near and dear to my heart. I covered it for 4+ years at Forrester and then also ran several vulnerability management programs as a practitioner. Vulnerability management is hard; we can scan, patch and rescan all the things all the time and still fail. It is tough to get off the vulnerability management hamster wheel. To DBIR comments to take specific note of:

  • “Half of all exploitations happen between 10-100 days after the vulnerability published, with the median around 30 days.”
  • “Sometimes you just can’t fix a vulnerability—be it because of a business process, a lack of a patch, or incompatibilities.” Need an example? How about Java? You must have holistic plans for mitigating vulnerabilities.

I highly recommend that you ensure that both active exploits in the wild and the intrinsic value of assets are key factors in your vulnerability management prioritization and triage. Without them, you can expect to be on the vulnerability management hamster wheel for a very long time.

Threat modeling 

Figures 21 & 22, “Incident patterns by industry” are great references. You can align your industry with the incident patterns you need to be most concerned about. You should be incorporating them into your threat modeling exercises. 

DBIRfigure21

Figure 21. Incident patterns by industry minimum 25 incidents

DBIRfigure22

Figure 22. Incident patterns by industry (only confirmed data breaches)

If you aren’t performing threat modeling yet, now is your chance. You can also leverage the DBIR Attack Surface Analysis tool in your threat modeling exercises.  On the topic of threat modeling, another key point is that despite the hype not everyone is an espionage target. The “government, manufacturing, professional/information services” industries lead in espionage targeting.

I have two final thoughts as I wrap up:

  • A statement from the 2013 DBIR still rings true: “Would you fire a guided missile at an unlocked screen door?”  For most intrusions, zero day exploits aren’t required. Adversaries do what works easily; focus your efforts there. Since phishing continues to be prolific, I’d start there.
  • You should produce your own version of the DBIR report. You cannot get more relevant than the actual intrusions & breaches your organization has experienced. You can use your tailored report to communicate the threat landscape to your executives. The report includes many graphics you should incorporate into your discussions.