2025 Security Breaches: What We Learned
Executive Summary
2025 revealed a cybersecurity paradox: while organizations improved their detection capabilities, achieving a nine-year low in breach containment times, the attacks that succeeded became more devastating and expensive. The global average cost of a data breach dropped to $4.44 million (down 9% from 2024), yet U.S. breach costs surged to a record $10.22 million—a stark reminder that progress is uneven and the threat landscape continues to evolve (IBM Security, 2025; Secureframe, 2025). This year will be remembered not for the volume of attacks, but for their strategic sophistication. Cybercriminals shifted from battering down front doors to exploiting trusted relationships, turning the interconnected digital supply chain into their most powerful weapon. The message is clear: the perimeter-based security model is dead, and 2026 will belong to organizations that embrace continuous verification and proactive exposure management.The Major Incidents That Defined 2025
The Supply Chain Cascade (Q2-Q3)
The most significant security story of 2025 wasn’t a single breach—it was a cascade. The Drift/Salesforce supply chain attack demonstrated the multiplier effect of third-party compromises, impacting major cybersecurity vendors including Palo Alto Networks, Zscaler, Google, Cloudflare, PagerDuty, Tenable, Qualys, and Dynatrace, along with hundreds of downstream customers (Bright Defense, 2025a; PKWARE, 2025).
The attack methodology was elegantly simple yet devastatingly effective. Rather than attempting to breach the sophisticated defenses of major corporations directly, threat actors—linked to the ShinyHunters group—used social engineering to compromise third-party CRM platforms like Salesforce and Drift. By impersonating HR or IT staff through phone calls and text messages, attackers tricked employees into granting access to these trusted systems (CM-Alliance, 2025; Integrity360, 2025).
The ripple effects extended far beyond the initial compromise:
- Allianz Life confirmed a breach affecting the majority of its 1.4 million U.S. customers through a third-party CRM system, exposing names, Social Security numbers, dates of birth, and addresses (PKWARE, 2025; Strobes, 2025)
- TransUnion suffered a breach exposing 4.4 million individuals’ sensitive information via a third-party application (Bright Defense, 2025a)
- Workday disclosed that attackers gained entry through their third-party CRM platform, though not their core systems (Bright Defense, 2025a)
- Salesloft became the epicenter when its Drift application was compromised, leading to unauthorized access to Salesforce environments of over 700 customer organizations (PKWARE, 2025)
Retail Disruption and Physical Impact
The digital attacks of 2025 had increasingly tangible consequences in the physical world. Marks & Spencer suffered a major cyberattack during Easter weekend attributed to Scattered Spider, disabling online shopping including click & collect and fashion sales for six weeks. The incident resulted in losses estimated up to £300 million and demonstrated the cascading risks when large retailers go offline during key retail periods (Integrity360, 2025).
United Natural Foods Inc. (UNFI), the primary distributor for Whole Foods and a major U.S. grocery wholesaler, experienced a crippling cyberattack in mid-June that forced temporary shutdown of automated ordering and delivery services. The incident caused notable grocery shortages across North America and highlighted the fragility of digital food supply systems and dependency on single distributors (Integrity360, 2025; Tech.co, 2025a).
Government and Critical Infrastructure
Perhaps most concerning from a national security perspective was the May breach of TeleMessage, a compliance messaging app used by U.S. government officials including those from FEMA, CBP, and notably by Mike Waltz, former National Security Adviser. While message content was not disclosed, the breach exposed metadata from over 60 accounts including names, phone numbers, and email addresses—information that could pose serious counterintelligence risks (Integrity360, 2025).
Healthcare Under Siege
Healthcare continued to bear the heaviest burden. Yale New Haven Health System disclosed a data security incident affecting approximately 5.6 million patients—one of the largest healthcare breaches of the year (Tech.co, 2025a). The sector remained the costliest for breaches at $7.42 million per incident, despite a 10.6% decrease from the previous year, marking the 14th consecutive year healthcare topped the cost rankings (CyberScoop, 2025; HIPAA Journal, 2025).
Pattern Analysis: The Four Dominant Trends
1. The Supply Chain Explosion
The most critical pattern to emerge in 2025 was the weaponization of the supply chain. The statistics tell a stark story:
- Third-party breaches now account for 30% of all data breaches according to Verizon’s Data Breach Investigations Report, representing a 100% increase year over year (DeepStrike, 2025a)
- Supply chain attacks doubled in frequency beginning in April 2025, averaging 26 incidents per month—twice the rate seen from early 2024 through March 2025 (Cyble, 2025b)
- These attacks proved harder to detect, taking about 26 days longer to identify compared with other breach types (Bright Defense, 2025b)
- Over 70% of organizations experienced at least one material third-party cybersecurity incident in the past year (SecurityScorecard, 2025)
The root cause analysis reveals systematic vulnerabilities. In the first five months of 2025, 79 cyberattacks with supply chain implications were documented, with 63% directly targeting IT, technology, and telecommunications companies—organizations chosen specifically because their compromise opens doors to downstream users (Cyble, 2025a). The attacks hit 22 of 24 tracked industry sectors, sparing only mining and real estate (Cyble, 2025a).
Research showed that 75% of all software supply chains reported attacks in 2024, with projections suggesting 45% of organizations would experience a software supply chain attack by 2025 (Ivanti, 2025). Even more concerning, fewer than half of organizations had identified the most vulnerable components in their own supply chain, despite 84% of leaders claiming it was “very important” to monitor software supply chain security (Ivanti, 2025).
2. The Third-Party Trust Exploitation
What made 2025’s supply chain attacks particularly effective was the shift in attacker methodology. Rather than developing sophisticated zero-day exploits, threat actors realized that social engineering against third-party contractors and vendors provided easier access to well-defended targets.
The ShinyHunters group perfected this approach, previously targeting companies including Adidas, Qantas, Allianz Life, Dior, and Chanel (Bright Defense, 2025a). Their technique involved tricking employees into connecting malicious OAuth apps to platforms like Salesforce, then stealing CRM data for extortion. The exposed information, while often limited to commonly available contact details, could be weaponized in further phishing campaigns (Bright Defense, 2025a).
This exploitation of trust extended beyond software vendors. The attacks demonstrated that:
- Many organizations lacked standardized processes for evaluating third-party vendor security (Ivanti, 2025)
- Customers and vendors weren’t aligned on who holds responsibility for managing third-party software security (Ivanti, 2025)
- Only 26% of organizations incorporated incident response into their third-party risk management (TPRM) programs (SecurityScorecard, 2025)
- Fewer than half of organizations monitored cybersecurity of their third parties continuously (SecurityScorecard, 2025)
3. AI: The Double-Edged Sword
2025 marked the year AI’s cybersecurity implications crystallized from theoretical concern into measurable impact. The technology emerged simultaneously as both threat amplifier and defensive force multiplier.
On the threat side:
- One in six breaches (approximately 16.7%) involved AI-driven attacks (Secureframe, 2025)
- 13% of organizations reported breaches tied directly to their AI models or applications (IBM Security, 2025)
- Organizations that experienced AI-related breaches were overwhelmingly unprepared: 97% lacked adequate AI access controls (Bright Defense, 2025b)
- 66% of organizations had no AI governance policy or were still developing one (Baker Donelson, 2025)
- Among those with governance policies, only 34% performed regular audits for unsanctioned AI (Baker Donelson, 2025)
The consequences were severe. AI-related security incidents frequently led to operational disruption with attackers gaining access to sensitive data (CyberScoop, 2025). Most AI breaches stemmed from third-party SaaS platforms (29%), with open-source and in-house models following at 26% each (Bright Defense, 2025b).
However, the defensive applications proved their value:
- Organizations with extensive use of AI and automation in security operations saw breach costs that were $2.2 million lower on average (DeepStrike, 2025b)
- AI-powered security tools and services could reduce alert volume, identify at-risk data, spot security gaps, detect breaches early, and enable faster, more precise responses (IBM Security, 2025)
- AI-driven and ML-driven insights contributed to cost reductions of approximately $223,000 per breach (CyberScoop, 2025)
4. The Human Element Persists
Despite advancing technology on both sides of the security equation, humans remained the primary vulnerability throughout 2025. The statistics underscore this enduring weakness:
- 68% of incidents involved the human element (Bright Defense, 2025b)
- Phishing accounted for 16% of breaches, with an average cost of $4.8 million per incident (Bright Defense, 2025b)
- Phishing replaced stolen credentials as the leading initial access vector in 2025 (HIPAA Journal, 2025)
- Business email compromise grew to represent about 25% of financially motivated attacks, with a median loss of $50,000 (Bright Defense, 2025b)
- In simulation testing, users clicked within 21 seconds of receiving a phishing email, and entered data within 28 seconds (Bright Defense, 2025b)
The social engineering tactics evolved significantly. AI-generated phishing emails eliminated the obvious errors and awkward wording that previously served as warning signs. Deepfake audio and video made impersonation fraud more difficult to spot, and AI-driven malware became capable of adapting in real time to avoid detection (MSP Corp, 2025).
Insider threats also remained problematic. Malicious insider threats accounted for an average cost of $701,500 per incident, while insider negligence—simple human error—was the most common root cause of breaches according to research (Viking Cloud, 2025).
The Financial Reality Check
Cost Breakdown and Trends
The financial impact of breaches in 2025 revealed nuanced patterns beneath the headline numbers:
Global Averages:
- Total average cost: $4.44 million (down 9% from 2024’s all-time high) (CyberScoop, 2025; IBM Security, 2025; Secureframe, 2025)
- Detection and escalation: $1.47 million (down almost 10% year-over-year) (CyberScoop, 2025; Secureframe, 2025)
- Lost business: $1.38 million (Secureframe, 2025)
- Post-breach response: $1.2 million (Secureframe, 2025)
- Notification costs: $390,000 (down from $430,000 in 2024) (Secureframe, 2025)
U.S. Outlier: The United States stood apart dramatically, with average breach costs surging 9.2% to $10.22 million—an all-time high for any region (CyberScoop, 2025; HIPAA Journal, 2025; IBM Security, 2025). This increase was driven by higher regulatory fines and elevated detection and escalation costs, creating a widening gap that helps explain why U.S. organizations continue to face the highest breach costs globally (CyberScoop, 2025).
Detection and Containment: The Silver Lining
The one unambiguously positive trend was improvement in detection and response times. The mean time to identify and contain a breach fell to 241 days in 2025—a nine-year low, reducing by 17 days compared to 2024 (HIPAA Journal, 2025; Secureframe, 2025). This acceleration was largely attributed to more organizations detecting breaches internally rather than being notified by attackers, along with increased use of AI and automation (CyberScoop, 2025; HIPAA Journal, 2025).
Internal detection rose dramatically: 50% of breaches in 2025 were identified by the organization’s own security teams and tools, up from 42% in 2024 and just 33% in 2023 (Secureframe, 2025). This two-year improvement demonstrated that investments in detection capabilities were yielding measurable results.
However, the recovery process remained lengthy. Nearly two-thirds of breached organizations reported they were still recovering from incidents, with most taking more than 100 days to fully recover. Roughly a quarter recovered within 101-125 days, and another quarter within 126-150 days (CyberScoop, 2025).
Industry-Specific Impact
The cost burden remained unevenly distributed across sectors:
Most Costly Industries (2025):
- Healthcare: $7.42 million (down 10.6% but still #1 for 14th consecutive year) (CyberScoop, 2025; HIPAA Journal, 2025)
- Financial: $5.56 million (Huntress, 2025)
- Industrial: Data not specified in sources
- Energy: Data not specified in sources
- Technology: Data not specified in sources
Healthcare breaches took the longest to identify and contain at 279 days—five weeks longer than the global average (HIPAA Journal, 2025). The sector’s persistent vulnerability stems from legacy technology, high interconnectedness of systems, and the immediate operational impact that attackers exploit. Patient safety concerns often force healthcare organizations into difficult decisions during ransomware negotiations (CyberScoop, 2025).
Data Location Impact: The location of compromised data significantly affected costs. 72% of breaches involved data stored in the cloud, with multi-environment breaches (data distributed across multiple environments) incurring the highest average cost at $5.05 million (HIPAA Journal, 2025; Secureframe, 2025).
Ransomware Economics
The ransomware landscape showed organizations increasingly refusing to pay, yet demands remained astronomical:
- 63% of ransomware victims refused to pay in 2025, up from 59% in 2024 (CyberScoop, 2025; HIPAA Journal, 2025)
- Average ransom demand for attacker-disclosed attacks: $5.08 million (HIPAA Journal, 2025)
- Law enforcement involvement decreased to 40% in 2025 from 52% in 2024, despite law enforcement involvement saving an average of $1 million in breach costs (HIPAA Journal, 2025)
The reduction in law enforcement involvement raises questions about organizational confidence in authorities’ ability to help, potential concerns about regulatory scrutiny, or calculations that paying remains cheaper even without the law enforcement discount.
Cost Amplifiers and Reducers
Research identified specific factors that materially increased or decreased breach costs:
Top Cost Amplifiers:
- Supply chain breaches: +$227,000 (CyberScoop, 2025)
- Security systems complexity: +$207,000 (CyberScoop, 2025)
- Shadow IT: +$200,000 (CyberScoop, 2025)
- AI tool adoption (without governance): +$193,500 (CyberScoop, 2025)
- Security skills shortage: +$173,400 (Secureframe, 2025)
Top Cost Reducers:
- DevSecOps approach: -$227,000 (CyberScoop, 2025)
- AI-driven and ML-driven insights: -$223,000 (CyberScoop, 2025)
- Security analytics or SIEM: -$212,000 (CyberScoop, 2025)
- Threat intelligence: -$211,000 (CyberScoop, 2025)
- Data encryption: -$208,000 (CyberScoop, 2025)
- Incident response testing: -$2.66 million (61% reduction for organizations with rehearsed plans) (Bright Defense, 2025b)
Passing Costs to Consumers
Perhaps most concerning for the broader economy, almost half of breached organizations indicated they would raise prices for goods and services as a result of their breach, with almost one-third planning increases of 15% or more (HIPAA Journal, 2025). This cost transfer represents a hidden tax on consumers, with cybersecurity failures directly impacting inflation and purchasing power.
What’s Changing for 2026
The Shift from Reactive to Proactive
The cybersecurity industry is experiencing a fundamental strategic pivot. After a decade of reactive spending on Security Information and Event Management (SIEM), Endpoint Detection and Response (EDR), and Extended Detection and Response (XDR), organizations are recognizing these tools address symptoms rather than root causes (Benzinga, 2025).
Exposure Management has emerged as the next major category, directly addressing the “proactive gap” by finding, validating, and remediating risks before incidents occur. Market projections underscore the shift:
- The exposure management market is projected to grow from $2.2 billion in 2024 to $7.6 billion by 2029 at a 28.3% CAGR (Benzinga, 2025)
- More aggressive forecasts predict the market reaching $23.6 billion by 2034 (Benzinga, 2025)
- This trajectory mirrors the growth of endpoint protection in 2016, but with higher enterprise stickiness (Benzinga, 2025)
Within exposure management, Identity and Access Management (IAM) is leading the charge:
- IAM held 23% of the security software market in 2024—the largest single slice (Benzinga, 2025)
- 78% of organizations plan to increase spending on identity security (Benzinga, 2025)
- IAM firms command some of the highest valuations in cybersecurity, with acquisitions averaging 12.6x annual revenue (Benzinga, 2025)
Technology Trends Reshaping Defense
Continuous Third-Party Monitoring: Organizations are abandoning one-time vendor assessments in favor of real-time information about supplier vulnerabilities, exposures, and unusual behavior (Help Net Security, 2025). This shift recognizes that point-in-time assessments provide false comfort in a dynamic threat landscape where vendor security postures change constantly.
DevSecOps Integration: Security is being embedded deeper into Continuous Integration/Continuous Deployment (CI/CD) pipelines, with organizations automating dependency scanning and enforcing signed builds to ensure integrity across software development (Help Net Security, 2025). This addresses the source of many supply chain compromises by securing the build environment where attacks inject malicious code (Risk Ledger, 2025).
Zero Trust Expansion: Zero trust principles are expanding beyond internal networks to include vendor systems, enforcing identity, device posture, and behavior-based access controls across the extended enterprise (Help Net Security, 2025). The approach assumes no device or user can be trusted by default, requiring continuous verification and strict access controls (CBT Nuggets, 2025).
Platform Consolidation: The trend toward unified security platforms is accelerating:
- 45% of organizations are projected to use fewer than 15 cybersecurity tools by 2028, compared to just 13% in 2023 (Palo Alto Networks, 2025)
- This consolidation is driven by recognition that fragmented systems inhibit AI’s full potential and create gaps in visibility (Palo Alto Networks, 2025)
- Vendor consolidation goes beyond total cost of ownership to become key to centralizing data streams and reducing mean time to detect and respond (Palo Alto Networks, 2025)
Predicted Threats for 2026
Agentic AI Breaches: Forrester predicts that an agentic AI deployment will cause a public breach and lead to employee dismissals in 2026 (Forrester, 2025). As companies build agentic AI workflows with autonomous AI agents, these systems may sacrifice accuracy for speed of delivery, especially when interacting directly with customers. Without proper guardrails, the consequences could be severe (Forrester, 2025).
Quantum Computing Disruption: The immense potential of quantum computing threatens to render current encryption standards obsolete (CBT Nuggets, 2025). New quantum-safe standards are being developed, but widespread adoption will take time, creating a vulnerable transition period where encrypted data could be harvested for future decryption (CBT Nuggets, 2025).
Ransomware-as-a-Service Evolution: Ransomware-as-a-Service (RaaS) continues expanding as a business model, offering bespoke ransomware attacks that can be purchased on dark web marketplaces. By 2026, expect widespread use of RaaS, more complex attack tactics, and AI-driven ransomware that can instantly detect vulnerabilities (USCSI, 2025). The low barrier to entry democratizes devastating attacks (CBT Nuggets, 2025).
Supply Chain Sophistication: Experts predict supply chain attacks will increase in both frequency and sophistication in 2026. Cybercriminals are realizing that breaching a single vendor can open doors to hundreds or thousands of downstream victims (MSP Corp, 2025). The attacks will target not just software but the physical infrastructure underpinning critical services (Risk Ledger, 2025).
Telecom Infrastructure Nationalization: Following the Salt Typhoon cyberespionage campaign that breached over 600 organizations across 80 countries, Forrester predicts five governments will nationalize or place restrictions on critical telecom infrastructure in 2026 (Forrester, 2025). The campaign exposed vulnerability of commercial telecom systems where hackers went undetected for years.
AI-Powered Social Engineering: Generative AI is being weaponized for highly convincing phishing and impersonation attacks. Deepfake audio and video will make impersonation fraud increasingly difficult to spot. Organizations must implement multi-factor verification for sensitive communications and train staff to recognize signs of AI-generated deception (Risk Ledger, 2025).
The Evolving Regulatory Landscape
Governments worldwide have responded to escalating breaches with tightened policies and strengthened enforcement. Laws including the EU’s GDPR, California’s CPRA, and India’s DPDP Act now demand prompt breach reporting, total transparency, and—in many cases—multi-million dollar fines for non-compliance or negligence (GoAllSecure, 2025). Class-action lawsuits are proliferating in jurisdictions where consumer rights around data privacy are becoming increasingly embedded in law (GoAllSecure, 2025).
The regulatory pressure creates a compliance-driven security investment cycle. Organizations can no longer treat security as purely a technical concern; it has become a governance, risk, and compliance imperative with C-suite and board-level implications.
Key Lessons: What 2025 Taught Us
1. The Perimeter Is Dead
The year’s most significant incidents shared a common denominator: attackers didn’t breach perimeters—they exploited trust. The Drift/Salesforce cascade, the Marks & Spencer attack via contractor access, the TeleMessage government breach, and the countless supply chain compromises all succeeded because threat actors leveraged legitimate access through trusted relationships.
Traditional castle-and-moat security architectures, which assume everything inside the perimeter is trustworthy, proved catastrophically inadequate. Organizations must embrace zero trust not as a buzzword but as an operational reality where every access request is verified, every user and device authenticated, and every connection monitored regardless of origin.
2. Speed Trumps Perfection
The data unequivocally demonstrated that organizations achieving faster detection and containment dramatically reduced breach costs. The 241-day average time to identify and contain breaches in 2025 represented a nine-year low, directly contributing to the 9% reduction in global average breach costs despite attack sophistication increasing.
Organizations that can detect breaches internally rather than learning about them from attackers or third parties save millions. Those with tested incident response plans saved $2.66 million on average—a 61% cost reduction. The message is clear: perfect prevention is impossible, but rapid detection and response are achievable and valuable.
3. AI Governance Cannot Wait
The statistics on ungoverned AI are sobering: 97% of organizations experiencing AI-related breaches lacked adequate access controls, and 66% had no governance policy whatsoever. Yet organizations using AI extensively in defensive security operations saved $2.2 million on average.
AI represents both the most serious emerging threat and the most powerful defensive tool. The difference between these outcomes is governance. Organizations rushing to deploy AI for productivity or customer service without security frameworks, access controls, and oversight mechanisms are creating high-value targets with inadequate protection.
4. Human Training Is Non-Negotiable
Despite decades of security awareness training, 68% of breaches still involved the human element. Users clicked on phishing emails within 21 seconds and entered credentials within 28 seconds of receiving malicious messages. No technological control can fully compensate for human susceptibility to social engineering.
However, organizations delivering ongoing phishing and social engineering training—not just annual refreshers—showed measurably better outcomes. Tracking employee reporting rates during simulations to measure progress proved effective. The investment in continuous, engaging security awareness programs provides returns that exceed most technology purchases.
5. Third-Party Risk Is First-Party Risk
The supply chain attack statistics erased any lingering doubt: your security is only as strong as your weakest vendor, contractor, or service provider. When 30% of breaches involve third parties, and supply chain compromises take 26 days longer to detect, treating vendor risk management as a checklist compliance exercise rather than a continuous operational imperative is organizational malpractice.
Organizations must require vendors to provide regular security attestations and proof of patching, limit data sharing to absolute minimums, and monitor third-party connections continuously for unusual activity. Security assessments and contractual requirements must become standard practice, not exceptions.
6. Recovery Is the New Normal
Nearly two-thirds of breached organizations reported still recovering from incidents, with most taking more than 100 days to fully restore operations. Breach recovery is not a sprint but a marathon involving technical remediation, regulatory compliance, customer notification, legal proceedings, and reputation rebuilding.
Organizations must test incident response plans regularly, define clear roles for breach scenarios, conduct crisis simulations, and ensure backups are tested and immutable. The goal is not preventing all breaches—an impossibility—but building resilience to detect, contain, and recover with minimal business impact.
The Strategic Imperative for 2026
As we enter 2026, cybersecurity stands at an inflection point. The threat landscape combines nation-state sophistication with criminal scale, amplified by AI and executed through trusted relationships. The organizations that will thrive are those treating security not as a cost center or compliance burden but as a competitive differentiator and operational necessity.
The shift requires:
Board-Level Ownership: Cybersecurity must move beyond IT to become a strategic business priority with C-suite and board engagement, adequate budget allocation, and clear accountability.
Proactive Posture: Exposure management, continuous vulnerability assessment, and threat hunting must replace reactive incident response as the primary security model.
Identity-First Architecture: As the perimeter dissolves, identity becomes the new perimeter. IAM, multi-factor authentication, privileged access management, and non-human identity controls are foundational.
Supply Chain Transparency: Organizations must demand transparency into supplier CI/CD security, open source dependency management, physical infrastructure integrity, and continuous monitoring. Treat the supply chain as a living system requiring constant attention.
AI With Guardrails: Embrace AI for defensive operations—threat detection, automated response, anomaly detection—but implement rigorous governance frameworks, access controls, and audit mechanisms before deployment.
Resilience Over Prevention: Accept that breaches are inevitable and focus on resilience—the ability to detect quickly, contain effectively, and recover completely with minimal disruption.
Human-Centric Security: Technology enables security, but humans operationalize it. Invest in continuous training, security culture, and making secure actions the path of least resistance for employees.
Conclusion: From Lessons Learned to Action Taken
2025 taught us that cybersecurity is no longer about building higher walls—it’s about assuming breach, verifying continuously, detecting rapidly, and recovering resilient. The organizations that internalize these lessons will enter 2026 not as victims-in-waiting but as resilient enterprises capable of withstanding the inevitable attacks while maintaining operational continuity.
The data provides a roadmap: reduce your technology sprawl, consolidate platforms, implement zero trust, govern AI aggressively, train humans continuously, monitor third parties relentlessly, and test your response plans regularly. These aren’t revolutionary concepts, but their consistent implementation separates organizations that merely survive breaches from those that emerge stronger.
The global cost of cybercrime is projected to reach $10.5 trillion annually by 2025 (DeepStrike, 2025b). That staggering figure represents not just financial loss but operational disruption, lost innovation, damaged trust, and diminished economic potential. Yet the defensive capabilities available today—AI-powered threat detection, automated response, identity-first architecture, exposure management platforms—are more powerful than ever.
The question for 2026 is not whether your organization will face cyber threats. The question is whether you’ll detect them in 241 days or 24 hours, whether your costs will be $10 million or $3 million, whether you’ll recover in 100 days or 10 days, and whether you’ll learn from others’ expensive lessons or fund similar education yourself.
The breaches of 2025 wrote the syllabus. The organizations that studied it will define success in 2026.
References
Baker Donelson. (2025). Cost of a data breach report 2025: The AI oversight gap. https://www.bakerdonelson.com/webfiles/Publications/20250822_Cost-of-a-Data-Breach-Report-2025.pdf
Benzinga. (2025). Emerging trends to watch in 2026 after a record year for cybersecurity. https://www.benzinga.com/Opinion/25/10/48230781/emerging-trends-to-watch-in-2026-after-a-record-year-for-cybersecurity
Bright Defense. (2025a). List of recent data breaches in 2025. https://www.brightdefense.com/resources/recent-data-breaches/
Bright Defense. (2025b). 120 data breach statistics for 2025. https://www.brightdefense.com/resources/data-breach-statistics/
CBT Nuggets. (2025). 2026 cybersecurity threat landscape report. https://www.cbtnuggets.com/blog/technology/security/cybersecurity-threat-landscape
CM-Alliance. (2025). Major cyber attacks, ransomware attacks and data breaches of June 2025. https://www.cm-alliance.com/cybersecurity-blog/major-cyber-attacks-ransomware-attacks-and-data-breaches-of-june-2025
Cyble. (2025a). Supply chain attacks surge in April–May 2025. https://cyble.com/blog/supply-chain-attacks-surge-in-april-may-2025/
Cyble. (2025b). Supply chain attacks surge in 2025: Double the usual rate. https://cyble.com/blog/supply-chain-attacks-double-in-2025/
CyberScoop. (2025). Research shows data breach costs have reached an all-time high. https://cyberscoop.com/ibm-cost-data-breach-2025/
DeepStrike. (2025a). Supply chain attack statistics 2025: Costs, cases, defenses. https://deepstrike.io/blog/supply-chain-attack-statistics-2025
DeepStrike. (2025b). 40+ data breach statistics 2025: Trends & key threats. https://deepstrike.io/blog/data-breach-statistics-2025
Forrester. (2025). Predictions 2026: Cybersecurity and risk leaders grapple with new tech and geopolitical threats. https://www.forrester.com/blogs/predictions-2026-cybersecurity-and-risk/
GoAllSecure. (2025). The true cost of a data breach in 2025: Latest statistics and analysis. https://www.goallsecure.com/blog/the-true-cost-of-a-data-breach-in-2025-latest-statistics-and-analysis/
Help Net Security. (2025). Securing the invisible: Supply chain security trends. https://www.helpnetsecurity.com/2025/04/30/supply-chain-security-trends/
HIPAA Journal. (2025). Average cost of a healthcare data breach falls to $7.42 million. https://www.hipaajournal.com/average-cost-of-a-healthcare-data-breach-2025/
Huntress. (2025). What’s the average cost of a data breach in 2025? https://www.huntress.com/blog/average-cost-of-a-data-breach
IBM Security. (2025). Cost of a data breach report 2025. https://www.ibm.com/reports/data-breach
Integrity360. (2025). 5 of the biggest cyber attacks of 2025 (So far). https://insights.integrity360.com/5-of-the-biggest-cyber-attacks-of-2025-so-far
Ivanti. (2025). Software supply chain attacks risk on the rise. https://www.ivanti.com/blog/software-supply-chain-attack-risk
MSP Corp. (2025). The future of cybersecurity: Trends and predictions for 2026 and beyond. https://mspcorp.ca/blog/the-future-of-cybersecurity-trends-and-predictions-for-2026-and-beyond/
Palo Alto Networks. (2025). 2025 cybersecurity predictions. https://www.paloaltonetworks.com/why-paloaltonetworks/cyber-predictions
PKWARE. (2025). Data breaches 2025: Biggest cybersecurity incidents so far. https://www.pkware.com/blog/recent-data-breaches
Risk Ledger. (2025). Top 10 supply chain risks 2025. https://riskledger.com/resources/top-10-supply-chain-risks-2025
Secureframe. (2025). 110+ of the latest data breach statistics to know for 2026 & beyond. https://secureframe.com/blog/data-breach-statistics
SecurityScorecard. (2025). 2025 supply chain cybersecurity trends. https://securityscorecard.com/wp-content/uploads/2025/06/2025-Supply-Chain-Cybersecurity-Trends.pdf
Strobes. (2025). Top data breaches in April 2025. https://strobes.co/blog/data-breaches-in-april-2025/
Tech.co. (2025a). Data breaches that have happened this year (2025 update). https://tech.co/news/data-breaches-updated-list
USCSI. (2025). Top 8 cybersecurity trends to watch out in 2026. https://www.uscsinstitute.org/cybersecurity-insights/blog/top-8-cybersecurity-trends-to-watch-out-in-2026
Viking Cloud. (2025). The real cost of a data breach in 2025. https://www.vikingcloud.com/blog/the-real-cost-of-data-breach