Search

Cost of a data breach report 2919

<?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://www.loc.gov/MARC21/slim http://www.loc.gov/standards/marcxml/schema/MARC21slim.xsd">
  <record>
    <leader>00000nam a22000004b 4500</leader>
    <controlfield tag="001">MAP20200011361</controlfield>
    <controlfield tag="003">MAP</controlfield>
    <controlfield tag="005">20200406124738.0</controlfield>
    <controlfield tag="008">200406s2019    usa||||       ||| ||eng d</controlfield>
    <datafield tag="040" ind1=" " ind2=" ">
      <subfield code="a">MAP</subfield>
      <subfield code="b">spa</subfield>
    </datafield>
    <datafield tag="084" ind1=" " ind2=" ">
      <subfield code="a">7</subfield>
    </datafield>
    <datafield tag="245" ind1="1" ind2="0">
      <subfield code="a">Cost of a data breach report 2919</subfield>
      <subfield code="c">study conducted by the Ponemon Institute; results sponsored, analyzed and reported by IBM Security</subfield>
    </datafield>
    <datafield tag="260" ind1=" " ind2=" ">
      <subfield code="a">Atlanta, Georgia</subfield>
      <subfield code="b">IBM Security Systems</subfield>
      <subfield code="c">2019</subfield>
    </datafield>
    <datafield tag="520" ind1=" " ind2=" ">
      <subfield code="a">Based on in-depth interviews with more than 500 companies around the world who experienced a data breach between July 2018 and April 2019, the analysis in this research study takes into account hundreds of cost factors, from legal, regulatory and technical activities, to loss of brand equity, customer turnover, and the drain on employee productivity. It included historical data showing trends for a range of metrics over a period of several years</subfield>
    </datafield>
    <datafield tag="650" ind1=" " ind2="4">
      <subfield code="0">MAPA20140023066</subfield>
      <subfield code="a">Ciberataques</subfield>
    </datafield>
    <datafield tag="650" ind1=" " ind2="4">
      <subfield code="0">MAPA20080591182</subfield>
      <subfield code="a">Gerencia de riesgos</subfield>
    </datafield>
    <datafield tag="650" ind1=" " ind2="4">
      <subfield code="0">MAPA20160007633</subfield>
      <subfield code="a">Ciberriesgos</subfield>
    </datafield>
    <datafield tag="650" ind1=" " ind2="4">
      <subfield code="0">MAPA20080579784</subfield>
      <subfield code="a">Costes económicos</subfield>
    </datafield>
    <datafield tag="650" ind1=" " ind2="4">
      <subfield code="0">MAPA20080592875</subfield>
      <subfield code="a">Protección de datos</subfield>
    </datafield>
    <datafield tag="710" ind1="2" ind2=" ">
      <subfield code="0">MAPA20200007364</subfield>
      <subfield code="a">IBM Security Systems</subfield>
    </datafield>
    <datafield tag="710" ind1="2" ind2=" ">
      <subfield code="0">MAPA20150013170</subfield>
      <subfield code="a">Ponemon Institute</subfield>
    </datafield>
  </record>
</collection>