1 / 3

DATA LOSS PREVENTION

Learn about Data loss prevention (DLP) and how data leaks are usually a result of organizations accidentally exposing sensitive data.

Download Presentation

DATA LOSS PREVENTION

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. DATA LOSS PREVENTION How Businesses Can Prevent Data Loss Did you know “zettabyte” was a non-existent term before 2012? Today, there are more than 40 zettabytes or 40 trillion gigabytes of data floating around. With so much data, comes greater responsibility for those who handle this data! Data is the new oil as they say, so imagine the ramifications of this data getting lost, and worse, falling into wrong hands. There are a lot of numbers that attest to this. For instance: • • 40-60% of small businesses won’t reopen after data loss. The average cost of downtime for companies of all sizes due to data loss is almost $4,500/minute. Up to 50% of data loss cases are caused by human error. • Failures like data loss can happen to anyone but businesses must be prepared for any contingencies that can arise from it. Did you notice, that we spoke about “data loss” specifically and not “data leak” or “data breach”? These terms are often used interchangeably; however, there is a subtle difference. Difference Between Data Loss, Data Leak, and Data Breach Data leaks are usually a result of organizations accidentally exposing sensitive data. This could be due to ignorance, security vulnerabilities, or plain simple mistakes. Such incidents are not initiated by cyber attackers. Data breaches are a form of cyberattack, where cybercriminals persistently and deliberately compromise sensitive resources. In fact, any event that exposes sensitive data due to cybercriminal activity is considered a data breach. So, a breachis when someone “knowingly” exposes sensitive data and a leak is when the data is exposed to the public “unknowingly.” In both cases, the data is compromised but the key differentiator would be the intent and the final outcome. Data loss is another term that is used loosely with both data leaks and data breaches, and is the topic of our discussion here. Data loss describes incidents where sensitive information is misplaced and can’t be retrieved. The differentiating factor here is thedata lost due to both human or system errors (corruption or deletion – accidentally or intentionally) as well as thefts through cyberattacks or insider threats. So, what goes into preventing data loss in businesses? To understand that, let’s first deep dive into what causes data loss. Causes of Data Loss Primarily, there are three reasons why a business may lose data.

  2. Unintentional human error– This is said to be the number one cause of data leaks today. This can occur due to various reasons like failing to restrict or update access permissions, losing or leaking data in the public domain (think laptop left unattended or leaving a file with sensitive information unencrypted on an open server), or even failing to comply with the organizational procedures. Cyberattacks– Using techniques like phishing, malware, or ransomware, email impostors are able to penetrate the security firewalls and get hold of sensitive data. Insider threats–Mostly understood as “corporate espionage.” Here, a bad actor (generally bitter), compromises the user accounts and leaks information to outsiders for personal gains. • • The costs from data losses are exponential. Per an IBM security analysis report, a customer’s personally identifiable information (PII) was the most common type of record lost, included in 44% of breaches with each record costing $180. This is where data loss prevention (DLP) comes in handy as a security best practice. It’s not just an obligation on the part of businesses to protect the personal identifiable information of customers but is also enforced by several regulatory standards, such as GDPR, HIPAA, PCI-DSS, and even the new cybersecurity executive order signed by President Biden! How Data Loss Prevention Can Help There has been a rise of 47% in data breaches since 2020 as a result of the pandemic. With the acceleration of remote working, more data is being shared outside the company network and personal devices. It’s critical to protect not only the networks but the devices as well, besides extending that protection to data in transit and data at rest. Equally important is raising awareness on encrypting messages, human error prevention, and data protection, even when it has been shared. Data Loss Prevention can stop this. It’s essentially a set of tools and processes to ensure that your sensitive data isn’t lost, misplaced, or exploited by bad actors. At the same time, it also classifies regulated, confidential, and business-critical data and ensures regulatory compliances. Data loss prevention solutions’ primary job is to classify and prioritize data security. However, to counter today’s sophisticated threats, the DLP tools must go beyond simple detection to offer alerts, enforce encryption, and isolate data. Typically, good DLP solutions offer: • • • • Visibility into who is accessing data and systems, when, and from where Restrict suspicious or unidentified activity Reports for auditing Identify vulnerabilities and provide forensic context to IT security teams Such tools protect data in many ways. • Data in use– Data loss prevention software protects data that is being accessed, erased, processed, updated, or read by any user. Data at rest– DLP tools protect data at rest across several storage mediums, including databases, file server systems, mobile devices, laptops/computers, and the cloud. They do •

  3. this via controls to ensure only authorized users are accessing the data and to track their access. Data in transit– DLP solutions are needed to ensure that the sensitive data in transit across a network is routed securely and doesn’t fall into wrong hands. Encryption and email security play a key role here. • There are several techniques through which DLP is accomplished, such as: • Pattern matching: Classifying text by the likelihood of it matching a certain pattern of protected data as a DLP technique. For example, a 16-digit number quoted in an email response or subject line could be classified as a credit card number, or a nine-digit SSN could be a social security number – both protected and sensitive information. Keyword matching: Classifying and flagging text per specific keyword phrases set by the IT administrators as a DLP technique. For example, phrases like “wire transfer,” “invoice,” “payments,” etc. Fingerprinting: Another example of a DLP technique is looking for an exact match in databases. File matching: Looking for hashes of files and matching them against exact fingerprints for DLP. • • • The IBM report also pointed out that business email compromise (BEC) had the highest average total cost among the attack vectors at $5.01 million. In the U.S. alone, almost 20,000 BEC attacks were reported to the FBI in 2020, with a cumulative loss of $1.8 billion, according to another recent report by Osterman Research. Countless other BEC attacks have occurred since, which were not even reported to the FBI! Clearly, email being the universal and primary mode of communication, it is the most vulnerable medium, resulting in huge data losses for businesses. So, how can you protect your business against data losses arising from all these threat vectors? RMail, a global email security solution from RPost, ensures your sensitive data doesn’t fall into wrong hands. There are several ways in which data can be lost with different vectors of cybersecurity threats. RMail addresses these issues head-on with a layered e-security approach for DLP. The first layer of DLP is RMail Gateway to protect your server - both inbound and outbound. Here is how. For more information: https://rmail.com/learn/data-loss-prevention-dlp

More Related