Why Data Security Posture Management Paves the Way Forward for Effective Data Security

Why Data Security Posture Management Paves the Way Forward for Effective Data Security

Enterprises are struggling with three key data challenges. First, there is massive growth in data, often it increases exponentially from year to year. Equally, there is massive migration of data to the cloud. And finally, the data that is worth protecting has become a very complex environment – from Intellectual Property to financial data to business confidential information to regulated PII/PCI/PHI data.

All of these factors present unique challenges to data security. Traditional ways of protecting data like rule writing to discover what data users have that is worth protecting or relying on end users to ensure that data is shared with the right employees at all times simply doesn’t work in an environment such as the cloud where it is now very easy for employees to create, modify and shared sensitive content with anyone.

 

Data Security Posture Management (DSPM) is emerging as a key technology area to solve these challenges. DSPM identifies and remediate risks to structured and unstructured data. It’s an emerging security practice enabled by automated tools that make it possible to secure content at an atomic level without unnecessary overhead or new IT skills. And it’s an enabling technology for a new, more dynamic approach to access management called purpose-based access control (PBAC).

To understand DSPM, consider the similarly named Cloud Security Posture Management (CSPM) category. These solutions improve security by targeting cloud configuration errors, and they were a response to a spate of security breaches related to misconfigured Amazon S3 data storage buckets. Some of the most consequential misconfiguration incidents granted public access to sensitive data or the complete loss of administrative control for production cloud solutions.

Like CSPM, DSPM also focuses on misconfigured access privileges that can lead to data loss. DSPM solutions, however, confront a more extensive and complex threat surface. A moderately complex cloud estate may house a few dozen storage instances and accounts for a handful of administrators. Contrast that threat surface with the complexity of an organization’s entire collection of unstructured data, which can run to tens of millions of files, and that is what DSPM protects. Confronted with the volume and diversity of content needing to be managed and secured, most organizations simply leave data security up to their end users.

Few organizations are comfortable with that risk, but the rise of automated DSPM solutions offers some hope. They offer four capabilities essential to robust data protection:

  1. Content discovery and categorization that provides the proper context for evaluating security best practices
  2. Detection of access misconfigurations, inappropriate sharing, and risky use of email or messaging services
  3. Evaluation of risks associated with data access and use
  4. Risk remediation with the flexibility to tailor actions to suit business requirements

Unlike CSPM, where protected assets – storage buckets, administrative interfaces, online applications, and the like – are well-defined and understood, user-created data is far more complex. Content categories range from valuable source code and intellectual property to regulated customer information and sensitive strategic documents. Accordingly, content discovery and accurate, granular categorization are essential precursors to effective DSPM. But categorization can require a significant initial investment and substantial ongoing maintenance. The two most common approaches – user-applied document tags and automation based on rules – lack the scalability and accuracy necessary for workable categorization.

Detecting misconfigured access settings, overshared files, or the use of risky channels (like personal emails) is even more challenging. Why? Because, even with highly accurate data categorization, hard and fast rules surrounding who can and can’t view a specific data category usually don’t exist. It’s a high-stakes problem because over-constrained data can quickly impact business operations and agility, while overshared data is a potential security risk. Striking the right balance between access and security is critical.

Of course, simply finding at-risk data isn’t enough to protect it. Assessing risk, remediating misconfigured access permissions, and fixing sharing errors complete the DSPM cycle. There’s no magic bullet: Different organizations have different definitions of what’s critical, what’s trivial, and what’s at risk. Evaluating and quantifying risk gives focus to the process of fixing it. Work on the big stuff. Ignore the trivial. Know the difference.

All these tasks – categorizing content, detecting misconfigurations, and analyzing risk – can be accurately completed in DSPM solutions using deep learning technologies. With deep learning, the data (and related information about storage and usage) tells a rich and valuable security story. Advanced deep learning solutions autonomously categorize data; then compare access configurations, storage locations, and data handling practices across similar files to spot and assess risk. It’s the future of DSPM.

It is also critical to do this with an easy deployment model that:

  1. Is API based, agentless, and can be easy to deploy in 5-10 minutes and provides results in days vs months
  2. Can work across unstructured and structured data
  3. Can handle petabytes of data without requiring large security teams
  4. Operates as a SaaS solution

Data Security Posture Management protects your organization from data loss and breaches. Understanding your data, assessing risk, and remediating overly permissive access to sensitive information is at the heart of DSPM. Accurate, autonomous DSPM forms the foundation for more effective access control and overall data security.

Featured

  • Bringing New Goods to Market

    The 2024 version of GSX brought with it a race to outrun incoming hurricane Helene. With it’s eye on Orlando, it seems to have shifted and those security professionals still in Orlando now have a fighting chance to get out town. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 3 Recap

    And GSX 2024 in Orlando, is officially in the books! I’d like to extend a hearty congratulations and a sincere thank-you to our partners in this year’s Live From program—NAPCO, Eagle Eye Networks, Hirsch, and LVT. Even though the show’s over, keep an eye on our GSX 2024 Live landing page for continued news and developments related to this year’s vast array of exhibitors and products. And if you’d like to learn more about our Live From program, please drop us a line—we’d love to work with you in Las Vegas at ISC West 2025. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 2 Recap

    Day 2 was another winner at GSX 2024 in Orlando. Aisles and booths were packed with attendees looking at some of the new and latest security technology. Remember to follow the GSX Live page from Security Today, as well as SecurToday on X and Security Today on LinkedIn to find out more about what’s happening on the show floor during tomorrow’s final day. Here’s what was happening with all four of our partners during the event on Tuesday. Read Now

    • Industry Events
    • GSX
  • How Much Carbon is Your Footprint Leaving?

    A more sustainable future is not only shared responsibility, it is increasingly critical. Securitas, is inviting clients and industry partners to make a difference in an ever-evolving world that faces diverse sustainability challenges. Read Now

    • Industry Events
    • GSX

Featured Cybersecurity

Webinars

New Products

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3

  • HD2055 Modular Barricade

    Delta Scientific’s electric HD2055 modular shallow foundation barricade is tested to ASTM M50/P1 with negative penetration from the vehicle upon impact. With a shallow foundation of only 24 inches, the HD2055 can be installed without worrying about buried power lines and other below grade obstructions. The modular make-up of the barrier also allows you to cover wider roadways by adding additional modules to the system. The HD2055 boasts an Emergency Fast Operation of 1.5 seconds giving the guard ample time to deploy under a high threat situation. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3