Average company needs 162 hours to detect, triage, and contain a breach, according to a new CrowdStrike survey.

4 Min Read

The vast majority of companies cannot respond in time to prevent attackers from infecting other systems on their networks, according to a new CrowdStrike report released today.

The report, based on a global survey of 1,900 senior IT managers and security professionals, found only 33% of respondents thought their companies could contain a breach within an hour, with 31 hours as the average time to close a breach once it is discovered. In total, the average company would need 162 hours to detect, triage, and contain a breach, according to the CrowdStrike survey. 

The reality of businesses' cybersecurity response falls far short of what the cybersecurity firm considers the best practice: 1 minute to detect, 10 minutes to triage, and 60 minutes to contain. 

"Clearly there is a lot of room for improvement to get to the benchmark," says Thomas Etheridge, vice president of services at CrowdStrike. "The faster an organization has visibility into the initial stages of an attack, the better organizations are prepared to stop breaches."

The report gives a view into the maturity level of companies' security incident response groups and how effective they are against sophisticated threats. On average, only 5% of respondents believed they could regularly hit the 1:10:60 benchmark, and only 11% thought they could regularly detect a threat in one minute. 

"If [the] one-minute detection time could be achieved, IT leaders and security professionals alike can see the positive impact," the report stated. "Not only would it give the intruder less time to try to access their targeted data, but it also gives the organization a head start when it comes to investigating the incident and ultimately containing [the attack]."

On average, 83% of respondents said they believe nation-state attacks to be a clear danger to their organizations. Companies in India were most concerned, with 97% of respondents indicating that attacks from nation-states were a danger, while organizations in Singapore worried the second most (92%), followed by US companies, coming in third (84%).

"The faster you detect a nation-state attack before it spreads throughout the organization, the less damage it will do," Etheridge says. "In many cases, e-crime actors are adopting many of the same tactics — attacking in stages and spreading through the organizations before demanding a ransom." 

The 1-10-60 rule is based on CrowdStrike data that shows most nation-state and criminals adversaries break out from the initial beachhead in a network and move laterally to other systems within hours. In 2017, the average adversary whose operations were investigated by CrowdStrike had an average breakout time of two hours. In 2018, when the company analyzed the data by nation, Russian nation-state actors executed most efficiently, with a breakout time of 19 minutes, while North Korean actors came in second with a breakout time of 2 hours, 20 minutes, and China-linked actors took third with a breakout time of approximately four hours.

CrowdStrike maintains that companies that detect intrusions, fully investigate the incident, and respond to the compromise within an hour are much more likely to limit damage from attacks.

"Organizations that meet this 1-10-60 benchmark are much more likely to eradicate the adversary before the attack spreads out from its initial entry point, minimizing impact and further escalation," the company said in its "2019 Global Threat Report."

In reality, the average organization takes 120 hours to detect an attack, five hours to triage, six hours to investigate, and 31 hours to contain, according to respondents to CrowdStrike's survey.

To some degree, security teams have accepted the status quo. The largest portion of respondents — 33% — said they feel attackers are always one step ahead, making them more difficult to detect, according to the survey. About the same number — 32% — blame legacy infrastructure for making security more difficult to achieve. Other major reasons for the slow detection of threats include a lack of resources, shadow IT, and difficulty in being able to hire the right people.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "How Medical Device Vendors Hold Healthcare Security for Ransom.'"

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights