Looking at 2022: New Year, New Data Security Strategies

Despite massive growth in data security spending, the number of data breaches is increasing. With constant changes in how and where work is done—thanks in part to growth in both cloud computing and mobile device usage—the threats are changing, too. And so are the strategies taken to mitigate those threats. It’s time to consider whether the safeguards and plans your organization has in place are enough.

by Ekron Dries

Today’s Cybersecurity Threats and Responses

Today’s biggest threats rely on gaps in your data security and knowledge. For example, phishing, an established threat that’s only been growing, hinges on the hope that people don’t know how to successfully identify a fraudulent email. On the other hand, ransomware lays in wait for access to sensitive systems and data that aren’t adequately protected.

To stay ahead of these attacks, organizations must stay committed to engaging and educating employees on the growing ingenuity of hackers, as well as identifying security gaps in their systems and processes and discovering new safeguards they can implement.

For your organization, responding to today’s hazards could be as easy as implementing multi-factor authentication for your internal systems, or as involved as a total top-down rebuilding of your data security strategy. Whichever the case, take a step back, identify your vulnerabilities, and start making plans to update your data security strategy for the upcoming year.

What is a Defence in Depth Strategy?

Defence in depth (DiD) is a security approach that employs multiple safeguards to protect against cybersecurity threats and breaches. While the defence in depth strategy is based on similar military strategies that rely on multiple layers of security to slow down an attack, it strengthens the approach by attempting to thwart the attack entirely. “The motto, ‘prevent first, detect always,’ must be adopted as a core preset for secure security operations programs. Remember, the goal of security is not to stop a hack. The goal is to prevent, detect, and respond to a threat actor before they successfully achieve their goal,” says Joe Vest, Tech Director for Cobalt Strike by HelpSystems.

It’s important to be both on the offensive and the defensive, which can be achieved via methods to test for cracks, prevent access, and, in the worst-case scenario, detect it. IBM notes that “organizations struggle with slow detection and response times, while threat actors are rapidly gaining speed and moving to the cloud.” This is where a defence in depth strategy can help: with multiple stopgaps in place, it’s easier to impede an attack and identify it before any data is lost.

A defence in depth strategy can be broken down into three distinct areas:

Physical: Think of your favourite heist film: what physical barriers is between your data and the outside world? These can include walls, retina scanners, locks, security cameras, or—if it’s Hollywood—laser beams would-be robbers can limbo through.

Technical: Any hardware or software that’s in place to prevent and monitor access to your data centre’s or data itself. Returning to the Hollywood example, if you can imagine a hacker pressing random keys to break into a system, that’s the technical barrier.

Administrative: The procedure side of the defence strategy. This is the security policy that your CISO spent months planning out, onboarding and offboarding access rules, data handling and sharing policies, and anything else that may inform what physical and technical barriers you need to put in place.

The redundancies within the defence in depth strategy provide a more robust barricade to potential hackers and, thanks to multiple layers addressing the same weaknesses, covers gaps that might otherwise be missed.

What is a Data Centric Security Strategy?

A data centric security strategy is a plan to focus on protecting an organization’s data. This includes any technology, processes, and policies that govern how data is collected, used, and stored throughout the data’s lifecycle. Rather than the traditional infrastructure-focused approach, which leans more heavily on protecting on-premise and cloud-based hardware and software from everything from cyber threats to physical breaches to natural disasters, a data centric approach takes a closer interest in the data contained in those environments.

Alongside the many data compliance requirements rolled out in recent years, consumer opinion has also been changing. Today, 63 percent of consumers rank an organization’s data collection and storage practice as the most important element to consider when sharing sensitive information.

Industry research and best practices indicate that there are four key gaps in data security architecture that puts your data at risk. These are:

Behaviour: Will people follow processes properly, or will they take shortcuts that could put your data at risk?

Visibility: Do you understand the data that you are sending and storing, and are only the appropriate people accessing it? Can you see who accesses it?

Control: Can you limit who accesses data, or what data is shared and sent?

Response Time: Does your organization as a whole—from your employees, to your procedures, to your infrastructure—have the flexibility to implement and understand changes in technology or processes?

Data centric security solutions offer businesses the ability to guarantee file-level security—to secure, track, and share any kind of data, no matter where it’s stored or located, or how it travels with robust policy enforcement, strong encryption, and strict access controls.

What is a Data and Risk Management Strategy?

One of the broader security strategies, data and risk management covers a wide range of steps organizations follow to protect data. You can start moving towards a data risk management strategy by doing the following:

Assess your risk factors: What gaps do you currently have? What would a breach mean for you?

Plan for attack: What will you do if an attack occurs? Do you have a mitigation and response plan in place?

Educate your employees: Can your employees, especially the C-Suite, who tend to be the most targeted, identify a phishing attempt? Do they know the best practices for file sharing or network access?

Understand your data: What data do you have on hand, who has access, and when do you get rid of it?

Use a data security solution: Do you have software solutions in place, and do they give you the visibility you need to be proactive?

Among the barriers to successfully safeguarding data is discovering where sensitive data resides within an organization, according to The 2021 Global Encryption Trends Study, a survey conducted by the Ponemon Institute. Understanding what data you have on hand and where it’s stored is an essential step in any data-focused security strategy—you don’t want to have inconsequential information under lock and key, but sensitive, business-critical data out in the open.

More organizations are starting to use data classification systems to properly classify data’s sensitivity and create access controls. And, to keep that data internal, data loss prevention and content inspection solutions are often layered for added security.

How MFT Fits into Your Data Security Strategy

Managed file transfer (MFT) is a key player for protecting your data. MFT software solutions are centralized secure file transfer tools that solve key data transfer issues. These include human error during manual transfers, improved security with industry-standard encryption, and auditing, tracking, and auto-resume for failed transfers, so you know where your data is, who has access to it, and whether or not it’s arrived as expected.

If you would like to learn more about how BlueFinch can help your organisation protect its sensitive data and about our Data Security Suite? Please contact sales@bluefinch.com and take a look at oursolutions.