
110+ of the Latest Data Breach Statistics to Know for 2026 & Beyond
Emily Bonnie
Senior Content Marketing Manager
Anna Fitzgerald
Senior Content Marketing Manager
Understanding the current threat landscape is not just a risk management exercise — it's a strategic imperative for organizations to safeguard their information assets and maintain customer trust.
Drawing from the latest research reports from authorities including IBM, Verizon, the Ponemon Institute, and the Identity Theft Resource Center, this post shares a comprehensive collection of up-to-date and trusted statistics to help organizations get a complete picture of the current threat landscape and the implications for their cybersecurity strategy.
Key findings
Here are some of the most significant data breach statistics pulled from the list below:
- The average cost of a data breach dropped to $4.44 million in 2025, a 9% decrease from the all-time high in 2024.
- The global average would have been lower if not for the 9% cost surge in the United States to $10.22 million—an all-time high for any region—due to higher regulatory fines and higher detection and escalation costs.
- The mean time organizations took to identify and contain a breach fell to 241 days in 2025, a nine-year low.
- More than half (53%) of all breaches involve customer personal identifiable information (PII), which can include tax identification numbers, emails, phone numbers, and home addresses.
- Breach notification costs dropped nearly 10% this year, down from $430k in 2024 to $390k.
- 60% of all breaches include the human element.
- Third-party vendor and supply chain compromise was the second most prevalent attack vector and second costliest at $4.91 million.
- 1 in 6 breaches in 2025 involved AI-driven attacks.
- Organizations with extensive use of security AI and automation identified and contained a data breach 80 days faster and saw cost savings of nearly $1.9 million compared to organizations with no use.
These findings highlight how fast the breach landscape is shifting—and how devastating a breach can be on organizations today. Our Cybersecurity Checklist for 2026 can help you identify and close gaps before they turn into costly breaches.
Must-know data breach statistics and trends for 2026
Dive into the critical numbers and emerging patterns shaping the cybersecurity domain in 2026.
1. An estimated 166 million individuals were affected by data compromises In the first half (H1) of 2025. The total number of data compromises (1,732) reported is already 55% of the total reported in the full year of 2024. (Identity Theft Resource Center, 2025)

2. While more data compromises were reported in H1 2025 than in H1 2025, the number of victim notices this year is only 12.2% of the total for 2024—a staggering 1.7 billion. This suggests that there have been less mega-breaches affecting hundreds of millions of individuals as we saw in the previous year. (Identity Theft Resource Center, 2025)
3. Data theft was the second most observed impact experienced by victim organizations, as seen in 18% of incidents. In fact, credentials or data were stolen in nearly half of all cyberattacks, highlighting a growing challenge in securing both data and identities. (IBM X-Force, 2025)
4. 72% of data breaches involved data stored in the cloud—30% involved data distributed across multiple environments, and incurred the highest average data breach cost at $5.05 million. (IBM, 2025)
5. Over half (53%) of all breaches involve customer PII, which can include tax identification numbers, emails, phone numbers, and home addresses. (IBM, 2025)
6. 33% of all records compromised involved company intellectual property. While less commonly stolen or compromised than employee and customer PII, it was the most costly, at $178 per record. (IBM, 2025)
7. 20% of data breaches in 2025 involved the exploitation of vulnerabilities, a 34% increase from last year. This surge is, in part, due to zeroday exploits targeting edge devices
and virtual private networks. (Verizon, 2025)
8. Credential abuse remains the most common vector of data breaches in 2025, accounting for 22%. (Verizon, 2025)
9. There were over 3,100 data compromises (including data breaches, leakage, and exposure) reported in the US in 2025, affecting over 1.35 billion individuals. (Statista, 2025)

10. The top impacts that victim organizations from cyber attacks are:
- Credential harvesting (29%)
- Data theft (18%)
- Reconnaissance (14%)
- Extortion (13%)
- Data leak (11%)
- Brand reputation (7%) (IBM X-Force, 2025)
11. Security skills shortage is one of the key factors that increases breach costs—by $173,400 on average. (IBM, 2025)
12. Data breaches resulting from cyber attacks made up 78% of the breaches reported in the first six months of 2025, and nearly 70% of the affected individuals. (Identity Theft Resource Center, 2025)
13. 50% of breaches in 2025 were identified by the organization’s security teams and tools, a significant increase from 42% last year—which was a jump from 33% in 2023. This shows that security teams and tools have improved their performance in breach detection in the past two years. (IBM, 2025)
14. The global cost of cybercrime grew at a rate of 15% annually from 2021 to 2025, and is expected to cost $1 trillion per month by 2031. (Cybersecurity Ventures, 2025).
Recommended reading

Biggest Data Breaches of 2024: What Went Wrong and Key Lessons for Strengthening Cybersecurity
The financial impact of data breaches
Data breaches carry a hefty price tag, from regulatory fines to reputational damage. This section dives into the hidden costs that can ripple through businesses for years.
15. The global average breach cost dropped to $4.44 million in 2025, a 9% decrease from the all-time high of 4.88 million in 2024 and return to 2023 cost levels. (IBM, 2025)

16. When internal security teams identify breaches first, before third parties or attacker disclosure, the average cost of the breach is less, costing $4.18 million. In comparison, when the attacker disclosed the breach, the average cost was $5.08 million—and $4.43 when a benign third party did. (IBM, 2025)
17. In 2025, customer PII such as names and Social Security numbers cost organizations $160 per record. Employee PII cost $168 per record. (IBM, 2025)
18. Data breaches with identification and containment times under 200 days cost organizations $3.87M. Those over 200 days cost $5.01M. (IBM, 2025)
19. Detection and escalation costs, such as forensic and investigative activities, assessment and audit services, and crisis management, dropped to $1.47 million, a nearly 10% drop from last year. (IBM, 2025)
20. Breach notification costs also dropped nearly 10% this year, down from $430k in 2024 to $390k. (IBM, 2025)
21. Shorter data breach lifecycles (fewer than 200 days) were associated with 29% cost savings ($1.14 M). (IBM, 2025)
22. The average cost of a data breach for organizations with high levels of security skills shortage was $5.22 million compared to $3.65 million for organizations that had a low level or no skills shortage — a 43% difference. (IBM, 2025)
23. The top factors most likely to increase the cost of a data breach are:
- Supply chain breach
- Security system complexity
- Shadow AI
- Adoption of AI tools
- IoT and OT environment impacted
- Migrations to the cloud
- Noncompliance with regulations
- Security skills shortage
- Remote workforce (IBM, 2025)
24. The top factors most likely to decrease the cost of a data breach are:
- DevSecOps approach
- AI-driven and ML-driven insights
- Security analytics or SIEM
- Threat intelligence
- Encryption
- Security orchestration, automation and response (SOAR) tools
- Quantum security tools
- Proactive threat hunting
- Employee training (IBM, 2025)

25. 48% of organizations that experienced a data breach paid $100k or more in regulatory fines. (IBM, 2025)
Recommended reading

Non-Compliance Fines and Sanctions: Why It’s More Expensive Not to Comply with Regulations
Data breach statistics by industry and geography
Not all fields and regions are affected equally by data breaches. This section dives into the areas that are hardest hit by data breaches and most targeted by threat actors.
26. The average cost of a data breach in the United States surged by 9% to $10.22 million, an all-time high for any region, due to higher regulatory fines and increased detection and escalation costs. (IBM, 2025)
27. Healthcare breaches took the longest to identify and contain at 279 days. That’s more than five weeks longer than the global average. (IBM, 2025)
28. For the fourth consecutive year, manufacturing is the most attacked industry, representing 26% of all incidents within the top 10 industries. (IBM X-Force, 2025)
29. Healthcare has recorded the highest average breach cost among industries for the 14th consecutive year, with an average cost of $7.42 million in 2025. (IBM, 2025)

30. The Asia-Pacific region saw a 13% increase in attacks year-over-year and accounted for 34% of global cyberattacks investigated in this year’s report, taking the top spot of most affected region from Europe. (IBM X-Force, 2025)

31. The US experienced the highest average total cost of a data breach for the 15th year in a row. At $10.22 million this year, the average breach cost is 40% higher than second place, the Middle East. (IBM, 2025)

Get industry insights, news & more in your inbox
Secureframe Insights is our monthly newsletter covering the latest cybersecurity and compliance news, insights, and events — from changing regulations to compliance checklists and more.
Join thousands of subscribers in getting these expert insights delivered straight to your inbox.

Understanding the threat: Top attack vectors
This section delves into predominant attack vectors, providing insights into the tactics and techniques that cyber adversaries favor today.
32. The top initial access vector was a tie between exploitation of public facing applications and use of valid account credentials, both representing 30% of X-Force incidence response engagements. (IBM X-Force, 2025)
33. One in four attacks (26%) against critical infrastructure exploited vulnerabilities in common public-facing or internet accessible applications. This percentage is even higher (30%) for all incidents that X-Force responded to in 2024. (IBM X-Force, 2025)
34. 4 out of the top 10 vulnerabilities most mentioned on the dark web are linked to sophisticated threat actors. (IBM X-Force, 2025)
35. All top 10 vulnerabilities had publicly available exploit code or had been found being actively exploited in the wild, with 60% of these being actively exploited or having a publicly available exploit from less than two weeks after disclosure to a zero day. (IBM X-Force, 2025)
36. Abusing valid accounts has become the primary initial access vector to the cloud, accounting for 35% of cloud incidents in the first half of 2024. (CrowdStrike, 2025)
37. Abusing valid accounts remained the preferred entry point into victim environments for cybercriminals in 2024, representing 30% of all incidents X-Force responded to. (IBM X-Force, 2025)
38. External actors were responsible for 81% of breaches this year, while internal ones account for 18%. (Verizon, 2025)
39. Top attack vectors in H1 2025:
- Cyberattacks (2,365 breaches)
- System and human error (129 breaches/exposures)
- Physical attacks (34 breaches/exposures)
- Supply chain attacks (79 breaches/exposures) (Identity Theft Resource Center, 2025)
40. New and unattributed cloud intrusions increased 26% year-over-year in 2024, indicating more threat actors seek to exploit cloud services. (CrowdStrike, 2025)
41. Microsoft 365 is a popular target for cloud-conscious threat actors: SharePoint and Outlook were accessed in 22% and 17%, respectively, of relevant intrusions in the first half of 2024. (CrowdStrike, 2025)
40. Attacks related to initial access boomed, accounting for 52% of vulnerabilities observed by CrowdStrike. (CrowdStrike, 2025)
43. Adversaries have been shifting away from malware to malware-free attack techniques over the past five years. In 2024, malware-free activity accounted for 79% of detections—compare this to 2019, when less than half (40%) of detections were malware-free. (CrowdStrike, 2025)
44. The top 5 cyberattack vectors in 2025 were:
- 19% Phishing/Smishing/BEC
- 5% Ransomware
- 2% Credential Stuffing
- 1% Malware
- 0.5% Zero-Day Attack (Identity Theft Resource Center, 2025)
45. Malware deployment was once again the most common action threat actors took against victim networks, occurring in 42% of all reported incidents. Of all the malware cases, 28% involved ransomware, followed by backdoors (20%) and Webshells (13%). (IBM X-Force, 2025)
46. The average cost of a ransomware attack in 2025 was $5.08 million — a 3% increase year-over-year. (IBM, 2025)

47. Ransomware victims that involved law enforcement ended up lowering the cost of the breach by an average of nearly $1 million in 2024, excluding the cost of any ransom paid. (IBM, 2025)
48. Despite the proven cost savings, the share of ransomware victims that involved law enforcement fell to 40% in 2025— down from 52% in 2024. (IBM, 2025)
Recommended reading

Ransomware Attacks: Definition, 10 Famous Examples & Tips to Prevent Them
Recommended reading

60+ Phishing Attack Statistics: The Facts You Need To Know for 2026
The impact of insider threats
Explore the extent and nuances of insider threats, from accidental data leaks to malicious insider actions, and the significant challenges they pose to organizational security.
61. For the second year in a row, malicious insider attacks resulted in the highest average breach costs among initial threat vectors, costing an average of $4.92 million in 2025. (IBM, 2025)
62. Breaches caused by insider error cost an average of $3.62 million in 2025. (IBM, 2025)
63. 60% of all breaches include the human element, with people being involved either via Error, Privilege Misuse, Use of stolen credentials, or Social Engineering. (Verizon, 2025)

64. Most common reasons that humans accidentally cause breaches:
- 49% Misdelivery (sending something to the wrong recipient)
- 30% Misconfiguration
- 9% Publishing errors (showing something to the wrong audience) (Verizon, 2025)
65. There were over 4,300 insider incidents related to employee negligence or mistakes last year, with each organization experiencing over 13 incidents on average at a cost of $676k per incident. (Ponemon Institute, 2025)
66. 7% of the data compromises reported in H1 2025 have been related to system and human errors. This total represents 42% of the data compromises reported in the full year of 2024. (Identity Theft Resource Center, 2025)
67. In addition to being the costliest attack vector, malicious insider threats took the second longest to resolve at 260 days. (IBM, 2025)
68. Breaches involving insider error took the least amount of time to identify and contain (213 days) of any attack vector. (IBM, 2025)
69. The most common high-level components in breaches involving humans are:
- Credential abuse (32%)
- Social actions (23%)
- Errors (14%)
- Interacting with malware (7%). (Verizon, 2025)
70. The average annual cost of insider-led cyber incidents has steadily increased over the past four years, reaching $17.4 million in 2025. (Ponemon Institute, 2025)
71. Insider incidents took an average of 81 days to contain in 2025, down from 86 last year. (Ponemon Institute, 2025)
72. The number of insider incidents increased by 7% year-over-year, reaching nearly 8,000 (7,868). (Ponemon Institute, 2025)
73. Containment and incident response remain the most expensive costs associated with insider risks, at an average of $211k and $154k per incident, respectively. (Ponemon Institute, 2025)
74. Non-malicious insiders account for 75% of incidents, from either:
- Negligent or mistaken insiders (55%)
- Outsmarted insiders who were exploited by an external attack or adversary (20%) (Ponemon Institute, 2025)
75. Of those with an insider risk management program, 65% said their program was the only security strategy that effectively enabled them to pre-empt a data breach by detecting insider risk early. (Ponemon Institute, 2025)
76. The top three outcomes of having an insider risk management program were reported as:
- saved time in responding to a breach (63%)
- protected brand reputation (61%)
- saved money lost in a breach (59%). (Ponemon Institute, 2025)
77. More than 81% of organizations now have or are planning to have an insider risk program. (Ponemon Institute, 2025)
78. Over half (54%) of organizations are using AI to detect and prevent insider risks. Of those, 70% ranked the ability to reduce investigation times as one of the top three benefits of AI in insider risk management. (Ponemon Institute, 2025)
79. Organizations that took more than 91 days to respond to an insider incident had costs exceeding $18.7 million. That number dropped to $10.6 million if the incident was contained in under 31 days. (Ponemon Institute, 2025)
80. Insider risk management budgets have more than doubled this year, accounting for 16.5% of an organization’s overall IT security budget on average. (Ponemon Institute, 2025)
81. Only 10% of an organization’s insider risk management budget on average was spent on pre-incident activity such as monitoring and surveillance. The remaining 90% was spent on post-incident activities such as containment, remediation, investigation, and incident response. (Ponemon Institute, 2025)
82. Disruption or downtime and direct and indirect labor are the most significant consequences of an insider incident, representing 24% and 18% of the cost, respectively. (Ponemon Institute, 2025)
83. 57% of companies are experiencing between 21-40+ insider incidents per year, down from 71% in 2023. (Ponemon Institute, 2025)
84. The top five business justifications for having an insider risk management program were reported as:
- Industry standards/regulations (53%)
- Remote/hybrid workforce (46%)
- Required by board of directors (42%)
- Required by customers or partners (40%).
- Previous insider threat incident with serious financial consequences (39%). (Ponemon Institute, 2025)

Recommended reading

110 Compliance Statistics to Know for 2025
Third-party data breach statistics
The interconnected nature of modern business means that a breach outside your walls can still spell disaster. Here, we look at the ripple effect of third-party breaches across the supply chain.
85. At least 36% of all data breaches originated from third-party compromises in 2024, up 6.5% year-over-year. This number is likely conservative given that many third-party breaches go unreported or are mistakenly reported as internal incidents. (SecurityScorecard, 2025)

86. 15% of organizations identified a supply chain compromise as the source of a data breach this year, surging to become the second most prevalent attack vector after phishing. (IBM, 2025)
87. In addition to being the second most prevalent attack vector, third-party vendor and supply chain compromise was the second costliest ($4.91 million) after malicious insider threats ($4.92M). (IBM, 2025)
88. In H1 2025, supply chain attacks accounted for less than 5% of all data compromises—but they affected almost 700 entities and accounted for nearly half (47%) of the total affected individuals. (Identity Theft Resource Center, 2025)
89. Breaches involving supply chain compromise took the longest to identify and contain (267 days) of any attack vector. (IBM, 2025)
90. 75% of third-party breaches involved technology products and services, a significant drop from last year’s 75%, signaling a diversification of attack surfaces. (SecurityScorecard, 2025)
91. Organizations assess only 40% of vendors on average—mainly due to lack of resources. Two-thirds (70%) of TPRM programs are understaffed. (Mitratech, 2025)
92. When asked to rank the top concerns facing their organization regarding its usage of third parties, the number one answer (36%) was a data breach or other security incident due to poor vendor security practices. (Mitratech, 2025)
93. When asked about their current TPRM method, respondents cited some concerning shortcomings:
- 65% are not confident in their current TPRM approaches to address incident response proactively.
- 54% are not confident in their program’s ability to assess risk across the vendor lifecycle.
- 41% said they’re still using spreadsheets to assess third parties. (Mitratech, 2025)
94. Of the 41% of organizations that still rely on spreadsheets to assess third parties, just 15% feel prepared to respond to third-party incidents. (Mitratech, 2025)
Recommended reading

What Is Third-Party Risk Management? Mastering TPRM + Policy Template
Data breach response statistics
A fast, effective response can significantly reduce the cost and impact of a data breach. This section assesses how organizations are currently responding to breaches, including response times, breach notifications, and areas for improvement.
95. It takes organizations an average of 181 days to identify a data breach and 60 days to contain it. This total (241 days) is a nine-year low, continuing the downward trend that started after a 287-day peak in 2021. (IBM, 2025)

96. 45% of responding organizations said that, as a result of data breaches, their organization increased the cost of its services and products—passing breach costs to consumers. (IBM, 2025)
97. Less than half (49%) of organizations said they would increase security spending following a data breach. Of those organizations, 43% said they would increase investment in threat detection and response technologies, and 37% said data security and protection tools. (IBM, 2025)
98. Organizations estimated the cost of lost business because of a breach, which includes revenue from system downtime, lost customers and reputation damage, at $1.38 million in 2025. (IBM, 2025)
99. Companies continued to withhold information about the root cause of the data compromise in the first half of 2025—a staggering 69% of breach notices did not include an attack vector. (Identity Theft Resource Center, 2025)
New challenges: AI and emerging threats
With innovation comes new risks. This section examines how advancements in AI and other emerging technologies are reshaping the threat landscape.
100. 1 in 6 breaches (16%) in 2025 involved AI-driven attacks. In these breaches, attackers used AI most often for phishing (37%) and deepfake impersonation attacks (35%). (IBM, 2025)
101. Security incidents involving shadow AI accounted for 20% of breaches, which is 7% higher than those security incidents involving sanctioned AI. (IBM, 2025)
102. For organizations with high levels of shadow AI, those breaches added $670,000 to the average breach price tag compared to organizations that had low levels of shadow AI or none. (IBM, 2025)
103. Security incidents involving shadow AI also resulted in more personal identifiable information (65%) and intellectual property (40%) data being compromised. (IBM, 2025)
104. 97% of organizations that reported an AI-related breach lacked proper AI access controls. (IBM, 2025)
105. A human-crafted phishing email takes an average of 16 hours to create. AI can generate a deceptive phish in 5 minutes. (IBM, 2025)

106. The percentage of AI-assisted malicious emails doubled over the past two years, from approximately 5% in 2024 to 10% in 2025. (Verizon, 2025)
107. An emerging threat from AI is the potential for corporate-sensitive data leakage to the GenAI platforms themselves, as 15% of employees were routinely accessing GenAI systems on their corporate devices (at least once every 15 days). (Verizon, 2025)
Recommended reading

2025’s Biggest Cybersecurity Threats: Analyzing Recent Attacks, Emerging Threats + How to Defend Against Them
Building a strong defense: Proven mitigation tactics
Equipping yourself against cyber threats requires more than just awareness—it demands action. This section outlines proven strategies and best practices for building a resilient cybersecurity posture.
108. Organizations with extensive use of security AI and automation identified and contained a data breach 80 days faster and saw cost savings of nearly $1.9 million compared to organizations with no use. (IBM, 2025)
109. Organizations with extensive use of security AI and automation identified and contained a data breach in 204 days, compared to 243 days for organizations with limited use and 284 days for organizations with no use. (IBM, 2025)

110. 72% of organizations use some level of security AI and automation, a 5% increase from last year. (IBM, 2025)
111. Among organizations that said they used AI and automation extensively, nearly 1 out of 3 did so across the full cybersecurity lifecycle: prevention, detection, investigation and response. (IBM, 2025)
112. 14% of third-party risk management programs today actively use AI—a significant increase from 5% last year—and 65% are exploring its capabilities. (Mitratech, 2025)
113. Organizations with high DevSecOps adoption saved $1.13 million compared to those with low or no adoption. This was the second most effective cost-mitigating factor. (IBM, 2025)
114. Organizations using threat intelligence services saved $211,906 in breach costs, on average. (IBM, 2025)
115. Organizations that use AI and machine-learning insights experienced 5% lower than average breach costs, with cost savings of nearly $224k. (IBM, 2025)
116. Organizations with MSSPs had 3% lower breach costs than the global average, with cost savings of $128k. (IBM, 2025)
117. Organizations with high levels of security analytics and SIEM saw a data breach cost savings of nearly $1 million ($920k). (IBM, 2025)

Download the Cybersecurity Checklist for 2026
With breach costs at record highs in the U.S. and AI-driven attacks on the rise, security gaps can’t be left to chance. Use our future-proofed 2026 Cybersecurity Checklist to ensure your organization closes gaps before attackers (or auditors) find them.
Top 5 takeaways for organizations in 2026
With these compelling statistics in mind, we’ve distilled essential insights and actionable takeaways for organizations navigating this complex landscape.
1. Implement security AI and automation
Artificial Intelligence (AI) and automation technologies continue to prove that they significantly enhance organizations’ ability to detect and respond to threats, particularly against adversaries today who are already using these technologies to move faster and smarter.
While attackers are leveraging AI to spin up phishing messages in minutes, create convincing deepfakes, and exploit vulnerabilities at scale, security teams can fight back by adopting AI-powered tools for continuous threat detection, automated triage, and accelerated response.
These tools can:
- Analyze large volumes of data to flag anomalous activity before it becomes a breach
- Use real-time threat intelligence to block malicious URLs and files that evade traditional filters
- Augment overburdened security teams by reducing false positives, prioritizing alerts, and orchestrating rapid containment actions
- Support layered defenses such as EDR, MFA, and passkeys that reduce the impact of phishing and credential theft
With the scale and speed of modern cyber threats, AI and automation are realistic ways to keep pace.
2. Invest in other proven mitigation tactics
To defend against the increasing sophistication of cyber threats, organizations must leverage proven security strategies and technologies:
- Adopt DevSecOps practices: Security considerations must be an integral part of the development process, rather than an afterthought. A DevSecOps approach is proven to help organizations identify and mitigate vulnerabilities early, reducing the risk of exploitation. That’s why organizations are increasingly implementing secure by design principles and requiring the same from third-party tools they integrate with.
- Use security frameworks to instill trust in AI systems. To reduce the risk of breaches involving shadow AI and other increasingly prevalent AI security risks, use AI frameworks like NIST AI RMF and ISO 42001, which offer structured approaches to establishing AI governance and securing AI systems.
- Partner with an MSSP: In 2025, organizations that partnered with Managed Security Service Providers (MSSPs) experienced lower breach costs on average. MSSPs provide proactive threat defense, specialized expertise, compliance support, and continuous monitoring, all of which help shorten the time to identify and contain incidents and reduce the overall damage, downtime, and direct and indirect costs associated with a data breach.
3. Enhance incident response planning
In today's rapidly evolving threat landscape, where new vulnerabilities and sophisticated cyber-attacks are constantly emerging, organizations must adopt a proactive stance towards cybersecurity. Acknowledging that data breaches are a matter of when, not if is the first critical step in this direction. To be effectively prepared, organizations need to:
- Develop a comprehensive incident response plan: Your IRP should outline specific procedures for detecting, responding to, and recovering from security incidents. It should include clear communication channels, roles, and responsibilities for the incident response team, as well as guidelines for external communication with stakeholders and regulatory bodies. Use an incident response plan template to simplify the process and develop a comprehensive plan.
- Update this plan with stakeholders: It’s not enough to put a plan in place. It must be regularly updated to address evolving threats that are specific to your industry. IBM X-Force’s 2025 Action Guide recommended working with stakeholders internally at your organization and externally across your ecosystem to develop and regularly update these plans.
- Conduct regular drills and simulations: Regularly scheduled drills and tabletop exercises are essential to ensure that the incident response team and all relevant staff are familiar with their roles in the event of a breach. Post-drill reviews and after-action reports should be used to refine and update the IRP and close any gaps identified.
4. Act now to mitigate insider threats
Insider threats, whether malicious or accidental, represent a significant risk to organizations. To mitigate these risks, organizations should:
- Strengthen security training programs: Regular, engaging, and comprehensive security awareness training is crucial to educate employees about the risks and their responsibilities in protecting sensitive information.
- Implement strict access controls: Enforce the principle of least privilege, granting employees access only to the information and resources necessary for their job functions. Regular audits and reviews of access rights can prevent privilege creep and reduce the risk of insider threats.
- Secure onboarding and offboarding processes: Ensuring that employees have access to necessary resources from day one and that access is promptly revoked upon termination or role change is critical in mitigating insider threats.
5. Prioritize third-party risk management
As organizations increasingly rely on vendors and third-party service providers, the risk posed by these external entities cannot be overlooked. Organizations need to:
- Conduct thorough due diligence: Before onboarding new vendors, organizations should assess their security practices through detailed security questionnaires. Request information about their data handling practices, regulatory and security compliance status, and their own incident response capabilities.
- Implement continuous monitoring: Establish mechanisms for ongoing monitoring of third-party compliance with security standards and contractual obligations. This can include regular security assessments, audits, and reviews of third-party incident response plans.
- Create a vendor management policy: Develop a comprehensive vendor management policy that outlines the standards and expectations for all third-party service providers. This policy should include requirements for transparency, reporting, and cooperation in the event of a data breach.
By proactively addressing these risks, organizations can significantly improve their resilience against data breaches, minimize potential damage, and recover faster in the event of an incident.
Protect against data breaches with Secureframe's security automation and AI
Security automation and AI are reshaping the way organizations defend against data breaches and cyber threats. Tools like Secureframe offer the visibility, efficiency, and innovative capabilities organizations need to fully understand their risk profile, build an effective security posture, and improve organizational resilience.
Secureframe’s GRC automation platform empowers organizations with:
- Continuous monitoring: Secureframe continuously monitors your security posture, flags misconfigurations and failing controls, and offers tailored remediation guidance. Ensure your organization stays secure as it scales and new threats emerge.
- AI capabilities: Harness the power of artificial intelligence and machine learning to assess and treat risk, remediate vulnerabilities, and automate manual processes prone to human error.
- Vendor risk management: Secureframe simplifies third-party risk management by automating vendor assessments and monitoring vendor compliance status. This is crucial for ensuring security across your entire ecosystem and protecting your organization from costly third-party breaches.
- Personnel management and training: Automate employee onboarding and offboarding to ensure secure processes at every step. Our platform also includes proprietary training for employees to understand information security best practices. Educated employees are less likely to cause data breaches and more likely to recognize and respond to potential threats.
To learn more about Secureframe’s capabilities, schedule a demo with a product expert.
This post was originally published in March 2024 and has been updated for comprehensiveness.
The human factor: Social engineering breach statistics
This section examines the statistics behind social engineering attacks, shedding light on how deception and psychological manipulation continue to be effective tools for cybercriminals.
49. Social engineering was among the top three patterns in breaches in 13 of the 16 victim industries in this year’s report. For example, it accounted for 23% of breaches in finance and 22% in manufacturing. (Verizon, 2025)
50. 2025 saw over 4,000 incidents of social engineering attacks—85% of which (3,405) had confirmed data disclosure. This accounts for 28% of confirmed data breaches in this year’s analysis. (Verizon, 2025)
51. Phishing makes up 57% of all social engineering incidents, nearly double the second leading action, Pretexting (30%). (Verizon, 2025)
52. Phishing was the initial attack vector in 16% of all data breaches, costing an average of $4.8 million. (IBM, 2025)
53. The three primary ways in which attackers access an organization are credential abuse, exploitation of vulnerabilities, and phishing. (Verizon, 2025)
54. Phishing replaced stolen credentials this year as the most common initial vector (16%) attackers used to gain access to systems. (IBM, 2025)
55. Voice phishing (vishing) attacks skyrocketed 442% between the first and second half of 2024. (CrowdStrike, 2025)
56. Social engineering was the second most common pattern (22%) in breaches caused by external actors, following system intrusion (65%). (Verizon, 2025)
57. Prompt bombing attacks—in which users are bombarded with MFA login requests—represented 14% of social engineering incidents this year. (Verizon, 2025)
58. PDFs are the top malicious attachment file type used by attackers to distribute malware. (IBM X-Force, 2025)
59. Over the last couple years, the share of successful phishing compromises in incidents remediated by X-Force has declined steadily, dropping from 46% in 2022 to 29% in 2023 to 25% in 2024. (IBM X-Force, 2025)
60. The number of infostealers delivered via phishing emails per week increased by 84% year-over-year. This indicates that, despite the share of successful phishing compromises dropping by nearly 50% since 2022, phishing has emerged as a “shadow” infection vector for identity attacks. (IBM X-Force, 2025)