data security

How to Prevent Data Loss in 2020

There are several data loss prevention solutions available in the market. Here’s how to tailor those software solutions to your company.

Most of today’s companies manage sensitive information thanks to the interconnectedness of our digital world. On the other hand, the number of breaches has risen in the last decade. Data breaches damage companies beyond the loss of records, affecting the customer’s trust and causing loss of business. Read on to learn how to keep your data secure in 2020.

What Is Data Loss Prevention?

Data Loss Prevention (DLP) is any process that identifies, tracks and prevents the disclosure of confidential data by enforcing security policies. Some examples of sensitive data include:

  • Customer data—Personal Identifiable Information (PII), credit card data, medical records, and financial data.
  • Intellectual property—source code, process documentation, and package design documents.
  • Corporate data—employee information, financial reports, and management planning documents.

While the terms are often confused, there is a fundamental difference between data leakage and data loss.

Data leakage is the intentional or unintentional disclosure of data without authorization. An unintentional data leak can happen when an employee takes home a work laptop home and it gets stolen. An intentional leak involves transmitting the data on purpose to an external unauthorized actor.

Data loss, on the other hand, means you cannot retrieve the data, because it has been deleted. Most data loss events are unintentional, and can result from hardware failure, power outages, or natural disasters. Sometimes employees delete the data by accident. Losses can also be intentional, as a consequence of an attack. In our example of the stolen laptop, data can be lost if there is no backup of the data in it.

Impact of Data Loss for Organizations

IBM’s “Cost of Data Breach” study reports that data breaches are becoming more common and costly. The report predicts that by 2020, an average data breach for a large company can cost close to $4 million. Small companies can expect to lose more than $2 million in costs due to data breaches.

Data is the most valuable resource for a company in this age, but is increasingly complicated to manage. Big Data, for example, are datasets so large, it cannot be processed in conventional databases. This can cause issues with privacy and unauthorized access.

Companies can be affected by data loss in the following areas:

  • Loss of customer trust—customers are not likely to return to a company following a data breach. A recent survey found that 70 percent of consumers would not do business with a company that experienced a data breach. While large companies, such as Facebook, may continue operations after a data breach thanks to capital injections. However, research reveals that more than half of small companies go out of business six months after a data breach.
  • Heavy fines from regulatory bodies—regulatory bodies such as the General Data Protection Regulation (GDPR) apply heavy fines to companies that experience a data breach. Companies found non-compliant with data protection guidelines can face fines of a minimum of 2% of their annual revenue. For example, British Airways was fined 4% of its annual worldwide revenue for its recent data breach.
  • Repair and restoration expenses—recovering after a data breach is expensive. It often includes third-party security services and providing support for customers victims of the data breach. For example, the Capital One breach should cost the company around $150 million.

Data Loss Prevention Solutions

There are several data loss prevention solutions available in the market. These software solutions are adapted to the varied requirements of different companies. Here are the main types of data loss prevention solutions:

  • Network-based data loss prevention—these solutions are focused on protecting data by monitoring network traffic. Network data loss prevention solutions investigate email traffic, social media interactions, and SSL traffic for violations of information disclosure policies.
  • Storage-based data loss prevention—these tools protect the data stored in a data center. Storage-based solutions identify the location of confidential data, determining the security of the storage.
  • End-point based data loss prevention—these solutions monitor endpoints such as personal computers, laptops, and tablets for all actions that transfer data. You can also configure endpoint monitoring to block specific activities.

Data Loss Protection Best Practices for 2020

Every organization should identify what are the main risks they face and prioritize the elements they can control. Human error and insider threats remain the main causes of data breaches, according to a 2019 study. Monitoring software with built-in automation can help companies control access to the data.

Other DLP best practices that can help protect the data from accidental or intentional loss include:

  • Assess your risks—organizations need to assess their data, understand what are the critical assets and how they should be protected. A company should develop a clear strategy according to the type of risk its data is exposed to. There is no one-size-fits-all solution.
  • Abide by monitoring guidelines—every country has regulations about how and when they can monitor employees’ activities. Companies should limit data exposure while protecting employees’ rights and information.
  • Automate when possible—functions such as access control, real-time alerts and identifying risky employees, can be automated using security solutions. Combining solutions that use behavior analysis with endpoint data loss protection can help detect insider threats early on.
  • Implement top-down security policies—data breaches often start with compromising credentials of privileged users. You should implement security from the top-down to prevent insider threats at every employee level.
  • Security training—companies should train employees on data storage and sharing best practices. This should help prevent accidental leakages and data loss incidents.

Data represents monetary gain, and this invites malicious agents. It seems that for 2020 the risk of data breaches is growing. Insider threats continue to be the top culprits of this increase. A good start is to protect the data from unwanted access. Closely monitoring data usage and access, among the practices mentioned in this article, can help you get started. The risks of a data loss are too high to leave it to chance.

Illustration by Ifrah Yousuf, courtesy of Cybersecurity Visuals at OpenIdeo

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3