Shadow IT: Balancing Efficiency with Security

Shadow IT: Balancing Efficiency with Security

With great access comes great responsibility, especially with regard to IT security policies. In recent months, discussions around security have evolved to include the growing risks associated with Shadow IT. While the practice of Shadow IT has existed since computing became a staple of the workplace and tech-savvy employees started skirting the rules, the risks of Shadow IT have skyrocketed with the exponential rise of mobile devices and cloud technology.

Shadow IT is greatly propelled by cloud services, where individual employees or work groups within a company deploy these solutions without the approval of their IT department, or without following established security policies.

These apps are easy to install and many employees don’t understand how their behavior can jeopardize the security of the company. This is especially true of millennial employees who, as digital natives, are often perceived as technically proficient despite evidence to the contrary.

Convenience is frequently the motivating factor when an employee decides to bypass IT. If installing a non-approved app will help them get their job done more effectively—and going through sanctioned channels is seen as too complicated or unlikely to result in a positive outcome—then asking for forgiveness becomes easier than asking for permission.

It also doesn’t help that few organizations have a formal policy in place that publicizes white- and black-listed apps internally. With this direction, employees believe they are simply enhancing their productivity without understanding the potential consequences.

Mobile growth has compounded the issue further, as employees seek new ways to bring their work with them out of the office and off the local network. Cloud applications streamline this process, by making data available from any location and device. But what happens when the application has a backdoor that can be used by an attacker to access the corporate network? With network access and data, now accessible through an unauthorized application, and often with IT none the wiser, the risk to the organization is immeasurable.

Considering more than half of employees use two or more work devices, the potential for a data breach increases significantly, as each device becomes a new potential point of entry for attackers.

While CIOs undoubtedly recognize that unauthorized applications are in use in their organization, most CIOs can often underestimate the extent. In a typical enterprise, there are 15 to 20 times more unauthorized cloud applications in use than estimated by their IT department. As company data flows through these applications, tracking that data to ensure that it remains safeguarded becomes impossible. Often this flouting of security can happen just as often within the IT department.

According the results of our recent report, 45% of IT professionals admit to knowingly circumventing security policies at their workplace, while 33% say they have successfully hacked either their own company or that of another organization. Clearly policies related to Shadow IT need to be inclusive of those with privileged access.

All these findings support the idea that a company’s greatest vulnerability is the insider threat.  Bad behavior, human error and social engineering are often at the root of data breaches, and with Shadow IT, these actions can occur either on or off the corporate network, with the same devastating consequences. However, while the threat is rooted in people, so is the solution.

In responding to Shadow IT, companies can start by listening to their employees to learn what they need and provide more corporately-approved options based on that information. With the right tools on offer, a company can curb rogue app installations while increasing productivity.

Educating employees about data security will also help them make informed decisions. Training workshops and security policies can set clear expectations for employees while outlining the real-world consequences of exposing corporate data. Identifying the applications that are supported (or not) is another way to keep the message current and employees informed. Within the IT department, oversight must be maintained over all corporate networks, devices, and data. If a security incident occurs, IT should have a formal response plan in place so that the threat can be swiftly neutralized.  Automated alerts and tools that can be used to remotely freeze or disable compromised endpoints are an essential component of this type of remediation strategy.

Organizations can also contain the risk of Insider Threats by closing gaps in existing vulnerabilities. According to a Forbes Insights report, known vulnerabilities are the leading cause of data breaches, accounting for 44 percent of all incidents. A critical step in remediation is to improve the ability to prioritize and fill these security holes which will ultimately reduce your organization’s overall attack surface.

Regardless of whether companies see Shadow IT as a problem to be eliminated or an opportunity to improve practices within an organization, a response is imperative in order to reduce corporate risk.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • New Report Says Vulnerability Exploitation Boom Threatens Cybersecurity

    Verizon Business recently released the findings of its 17th-annual Data Breach Investigations Report (DBIR), which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023—a two-fold increase over 2022. Read Now

  • In The Clouds

    Video data storage in the cloud was a novel concept when Dean Drako founded Eagle Eye Networks back in 2012. While cloud was being used for almost all other business systems at that time, the physical security industry took a cautious and measured approach to cloud adoption. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

Featured Cybersecurity

Webinars

New Products

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3