Malware
Rising Data Breach Expenses Fueled by Costly Investigations
Data breach costs are skyrocketing, driven by the rising expenses of investigations. According to a recent study, the average total cost of a data breach has reached a staggering amount. These high costs are attributed to the extensive efforts required to identify and mitigate the breach. As businesses continue to invest in cybersecurity, the need for effective prevention measures becomes even more crucial.

The Rising Costs of Data Breach Investigations and How to Reduce Them
The fear of a data breach is a major concern for companies of all sizes in today’s threat landscape. Not only does it pose a significant risk to sensitive information, but it also comes with a hefty price tag. IBM’s Cost of a Data Breach Report for 2023 reveals that the average cost of a data breach has reached an all-time high of $4.45 million.
While the media often focuses on the overall cost of data breaches, little attention is given to the increasingly expensive incident investigations that drive up these costs year after year. In this article, we will delve deeper into the reasons behind the rising costs of data breach investigations and provide practical steps that businesses can take to reduce these expenses.
Data Breach Investigation Costs
Investigating a data breach involves a combination of resource-intensive activities, including technical analysis, administrative tasks, legal procedures, and communication efforts. The 2022 IBM report highlighted that incident investigations, also known as ‘detection and escalation,’ have become the most expensive category of data breach expenses. This trend continues in the 2023 report, revealing that detection and escalation costs an average of $1.58 million per breach, accounting for over 35 percent of the total average cost.
But why are data breach investigation costs on the rise? Here are some factors that contribute to the increased expenses:
- Complex IT Environments: Many companies operate in hybrid environments, with data spread across on-premises servers, multiple cloud providers, and even edge devices. This complexity makes it challenging to track sensitive data, monitor its use, and identify anomalies.
- Advanced Persistent Threats (APTs): Adversaries use sophisticated techniques and evasive malware to remain undetected for longer periods, increasing the time and costs associated with detection and response.
- Volume of Data: The amount of data generated and stored by companies continues to surge in a data-driven economy. Sorting through this massive amount of data to detect breaches requires specialized tools and expertise.
- Breach Escalation Shortfalls: Incident response plans often fall short when it comes to escalating data breaches internally. Inefficient processes can disrupt normal business operations, and the lack of coordination across different departments hinders effective breach management.
What Were the Consequences of the Kroll Data Breach on FTX, BlockFi, and Genesis Creditors?
The ftx, blockfi, genesis creditors’ data breach had severe consequences for the affected parties. Their sensitive information was compromised, endangering their financial security. The breach not only resulted in potential losses for the victims but also damaged the reputation and trustworthiness of these prominent organizations. As a result, they may face legal actions, financial penalties, and loss of customers, which could negatively impact their future operations in the cryptocurrency industry.
How to Reduce the Cost of Investigating Data Breaches
Reducing the cost of data breach investigations requires a proactive and reactive approach. Here are some suggestions to prevent data breaches and mitigate investigation costs:
1. Robust Information Governance
Implementing a robust information governance framework is essential for efficient data management. It involves defining and enforcing policies, procedures, standards, and controls to ensure data is handled securely and in compliance with legal and regulatory obligations. Maintaining an inventory of information assets and regularly deleting unnecessary data can help uncover protection gaps and reduce breach risks due to lax practices.
2. Ongoing Security Training and Awareness
Regularly educate employees on the importance of security and how to recognize and avoid potential threats, such as phishing attempts. By fostering a security-conscious workforce, you can significantly reduce the risks associated with human factors in data breaches. Make security training and awareness a continuous effort throughout the year to reinforce best practices.
3. Continuous Vulnerability Management
Adopt a proactive approach to identifying, assessing, and addressing vulnerabilities in your IT infrastructure. Regularly scan for known vulnerabilities and apply patches and updates promptly. By prioritizing vulnerability management, you can prevent data breaches resulting from outdated and vulnerable systems.
4. Simulated Cyberattacks
Conduct simulated cyberattacks to uncover weaknesses in your infrastructure and systems. Identifying and addressing these vulnerabilities proactively is more cost-effective than dealing with the aftermath of a real data breach. Simulated attacks provide valuable insights and help improve your overall security posture.
5. Using Cyber Threat Intelligence (CTI) for Faster Response
Leverage actionable and reliable cyber threat intelligence to enhance your forensic and investigative activities. Good CTI enables faster detection and response to breaches, reducing investigation costs. However, gathering and analyzing CTI can be time-consuming. Consider utilizing modular CTI solutions, such as Outpost24’s Threat Compass, which provides customer-specific threat information tailored to your business needs.
By implementing these proactive measures, businesses can reduce the costs associated with investigating data breaches and improve overall cybersecurity resilience. Taking a comprehensive approach to data breach prevention and response is crucial in today’s evolving threat landscape.
This article is sponsored and written by Outpost24.
Malware
23andMe Enhances User Agreement to Shield Against Data Breach Lawsuits
Genetic testing service 23andMe has updated its user agreement to avoid potential data breach lawsuits. Customers must now agree to resolve any legal disputes through arbitration and won’t be able to file class-action lawsuits. The move follows several high-profile data breaches that have led to costly legal settlements for companies.

Genetic testing provider 23andMe is currently facing multiple lawsuits due to an October credential stuffing attack that resulted in the theft of customer data. In response, the company has made changes to its Terms of Use, making it more difficult for customers to sue them.
Last October, a cybercriminal attempted to sell 23andMe customer data but ultimately failed, leading them to leak the data of 1 million Ashkenazi Jews and 4.1 million people living in the United Kingdom.
Our IT Services team learned that the data was obtained through credential stuffing attacks used to breach customer accounts. The cybercriminals exploited a limited number of these accounts to access the ‘DNA Relatives’ feature and scrape the data of millions of individuals.
In a recent update, 23andMe disclosed that a total of 6.9 million people were affected by the breach — 5.5 million through the DNA Relatives feature and 1.4 million through the Family Tree feature.
Terms of Use Updates: Preventing Lawsuits?
As a result of the breach, 23andMe is now facing numerous lawsuits. In an effort to minimize legal troubles, the company updated its Terms of Use on November 30th. The updated terms now require mandatory arbitration for all disputes, prohibiting jury trials or class action lawsuits.
The updated Terms of Use state, “These terms of service contain a mandatory arbitration of disputes provision that requires the use of arbitration on an individual basis to resolve disputes in certain circumstances, rather than jury trials or class action lawsuits.”
23andMe sent emails to customers informing them of the change and advising that they had 30 days to notify the company at [email protected] if they disagreed with the new terms. Customers who disputed the update would remain on the previous Terms of Service.
However, Nancy Kim, a Chicago-Kent College of Law professor, told Axios that this change in the Terms of Use may not protect 23andMe from lawsuits. It could be difficult for the company to prove that they provided reasonable notice for customers to opt out of the new terms.
Stay Informed and Protect Your Data
As cyber threats continue to evolve, it’s more important than ever to stay informed and take proactive measures to safeguard your personal data. We’re here to help you navigate the ever-changing world of cybersecurity, providing you with the information and resources you need to stay safe online.
Contact us to learn more about how to protect yourself from cyber threats, and remember to come back regularly for the latest updates on cybersecurity developments.
Malware
23andMe Revamps Terms of Use with Robust Measures to Thwart Data Breach Lawsuits
Discover how 23andMe has updated its Terms of Use to prevent data breach lawsuits, requiring users to agree to arbitration and waive their right to file a class action suit. Learn about the changes and how they affect customers’ legal rights in case of a data breach.

Imagine getting a DNA test for fun or curiosity, only to have your sensitive genetic information stolen by cybercriminals. That’s exactly what happened to millions of 23andMe customers this past October. As a result, the genetic testing provider is now facing multiple lawsuits and has decided to change its Terms of Use to make it harder for people to sue the company. Let’s dive into the details and see what this means for you.
The Credential Stuffing Attack on 23andMe
In October, a malicious threat actor tried to sell 23andMe customer data. When they failed to find a buyer, they leaked the data of 1 million Ashkenazi Jews and 4.1 million people living in the United Kingdom. We found out from 23andMe that the data was obtained through a credential stuffing attack, wherein the criminals breached customer accounts using stolen login information. They then used the “DNA Relatives” feature to scrape the data of millions of individuals.
Since then, 23andMe has reported that a total of 6.9 million people were impacted by the breach – 5.5 million through the “DNA Relatives” feature and 1.4 million through the “Family Tree” feature.
23andMe’s Response: Updating Terms of Use to Prevent Lawsuits
As you can imagine, this massive breach has led to a flurry of lawsuits against the company. In response, 23andMe updated its Terms of Use on November 30th to include a provision requiring mandatory arbitration for all disputes, rather than allowing for jury trials or class action lawsuits.
The updated Terms of Use state, “These terms of service contain a mandatory arbitration of disputes provision that requires the use of arbitration on an individual basis to resolve disputes in certain circumstances, rather than jury trials or class action lawsuits.”
Users were informed of this change via email, and they had 30 days from the notification to disagree with the new terms by contacting 23andMe. Those who disputed the update would remain on the previous Terms of Service.
Will This Change Protect 23andMe from Lawsuits?
According to Nancy Kim, a professor at the Chicago-Kent College of Law, it’s unlikely that this change in the Terms of Use will protect 23andMe from lawsuits. She told Axios that it would be difficult for the company to prove they gave customers reasonable notice to opt out of the new terms.
What Does This Mean for You?
This situation serves as a reminder of the importance of cybersecurity and protecting your personal data. If you’ve used 23andMe or other genetic testing services, it’s crucial to stay informed about any potential breaches and take action to protect yourself.
And for those of us who aren’t directly affected, this case demonstrates the need for strong cybersecurity measures across all industries, especially when sensitive data is involved. As we continue to rely more and more on technology, the potential for breaches and cyberattacks only increases.
Stay informed and stay safe by keeping up with the latest cybersecurity news and best practices. We’re here to help you navigate the complex world of digital security, so don’t hesitate to reach out if you have any questions or concerns. Together, we can work to protect our data and our privacy.
Malware
Austal USA, Navy Contractor, Confirms Devastating Cyberattack Following Massive Data Leak
US Navy contractor Austal USA has confirmed a cyberattack after sensitive data was leaked online. The defense shipbuilder is working with the FBI and local authorities to investigate the incident, which has not affected any government projects. The breach highlights the need for increased cybersecurity measures in the defense sector.

Austal USA Suffers Cyberattack: What We Know
Austal USA, a shipbuilding company and contractor for the U.S. Department of Defense (DoD) and the Department of Homeland Security (DHS), recently confirmed a cyberattack against it. As a company that specializes in high-performance aluminum vessels, Austal USA plays a critical role in U.S. national security. Its American subsidiary is responsible for building the Independence class littoral combat ships for the U.S. Navy, which cost $360 million per unit, as well as an active $3.3 billion contract for constructing 11 patrol cutters for the U.S. Coast Guard.
Hunters International Ransomware Group Takes Credit
The Hunters International ransomware and data extortion group claimed responsibility for the breach, even leaking some information as proof of the intrusion. In response, a spokesperson for Austal USA confirmed the attack and stated that the company acted swiftly to mitigate the incident:
Austal USA recently discovered a data incident. We were able to quickly mitigate the incident resulting in no impact on operations.
Regulatory authorities, including the Federal Bureau of Investigation (FBI) and Naval Criminal Investigative Service (NCIS) were promptly informed and remain involved in investigating the cause of the situation and the extent of information that was accessed.
No personal or classified information was accessed or taken by the threat actor. We are working closely with the appropriate authorities and will continue to inform any stakeholders impacted by the incident as we learn new information.
Austal USA recognizes the seriousness of this event and the special responsibility we have as a DoD and DHS contractor. Our assessment is on-going as we seek to fully understand this incident so that we can prevent a similar occurrence.
The Threat of More Data Leaks
Hunters International has threatened to publish more stolen data from Austal’s systems in the coming days, including compliance documents, recruiting information, finance details, certifications, and engineering data. Austal USA has not disclosed whether the threat actor accessed engineering schematics or other proprietary U.S. Navy technology.
Who Are Hunters International?
Hunters International emerged recently as a ransomware-as-a-service (RaaS) operation and is suspected to be a rebrand of the Hive ransomware gang due to overlaps in their malware code. The group denies these allegations, claiming they are a new operation that purchased the encryptor source code from the now-defunct Hive. They say that encryption is not their end goal, but rather stealing data and using it as leverage to extort victims into paying ransoms. Currently, the gang’s data leak site lists over a dozen victims from various sectors and regions worldwide.
A Call to Action: Protect Your Data and Stay Informed
This incident highlights the importance of staying informed about cybersecurity threats and taking steps to protect your data. We at IT Services encourage you to keep coming back to learn more about the latest cyberattacks and how to safeguard your information. Don’t hesitate to contact us if you have questions or need assistance in fortifying your digital defenses.
-
Malware3 weeks ago
Breaking News: Yamaha Motor’s Philippines Subsidiary Falls Victim to Devastating Ransomware Attack
-
Malware2 months ago
Blackbaud: Taking Responsibility with a Landmark $49.5 Million Settlement for Devastating Ransomware Data Breach
-
Data Protection Regulations3 weeks ago
13 Key Cybersecurity Regulations for Financial Firms
-
Malware5 months ago
Breaking: Microsoft Firmly Refutes Reports of Data Breach, Safeguarding 30 Million Valued Customer Accounts
-
Malware2 weeks ago
Hacktivists Infiltrate Top US Nuclear Research Lab, Swipe Sensitive Employee Data
-
Security Audits and Assessments3 weeks ago
Mastering Healthcare Data Security: 5 Essential Audit Tips
-
Malware2 months ago
Alarming Breakthrough: Voter Roll Potentially Compromised by Hackers
-
Malware7 months ago
“Massive Cyber Attack on American Bar Association Exposes Personal Information of 1.4 Million Members”