Vous êtes sur la page 1sur 36

Cyber

Ed.8

Chief
Cybersecurity
2020
Top Trends Shaping
Management
Priorities
INTERVIEW: Deidre Diamond,
CEO at CyberSN and brainbabe.org,
"There's a perfect storm in cybersecurity"
Cyber
Ed. 8

Chief Magazine

2019 was an action-packed year for cybersecurity, marked


by significant new data privacy regulations as well as me-
ga-breaches and massive fines. What will 2020 bring?

This edition of Cyber Chief Magazine reveals the important


trends that will determine how organizations address cyber-
security challenges in 2020, and shares strategies that will
help you prepare for the threats and seize the opportunities.

The Cyber Chief team


cyber.chief@netwrix.com
Contents

Cybersecurity: Extra Security


Facts and Figures
18 How to reduce cybersecurity
complexity and successfully
4 Data security successes and failures manage risks
in 2019

95 %
22 The ultimate list of data security
solutions for protecting sensitive
data
of cloud security failures
will be the customer’s fault
28 Establishing efficient data
Gartner governance processes
to add business value

Focus
First-Hand Experience

6 Top IT priorities for 2020


32 “A perfect storm in cybersecurity”,
interview with Deidre Diamond,
10 Data privacy trends, issues founder and CEO at CyberSN and
and сoncerns for 2020 brainbabe.org

Analysis

14 Mitigating the risk of ransomware attacks


in the public sector
Cybersecurity: Facts and Figures

Data security successes and failures


in 2019
Data security Data privacy

$124 107
$ $ $ BILLION COUNTRIES
Global investment have enacted legislation to
in information security protect data and privacy
in 2019

Gartner United Nations Conference


on Trade and Development

Largest data protection fines


Equifax Marriott, Inc. Active Assurances

$575M $121M $198K


British Airways Google PwC

$224M $57M $165K Lexology.com

Breaches

IN THE FIRST
5,183 breaches
reported 7.9B records
exposed
9 MONTHS OF 2019

Data Breach QuickView Report


What to expect in 2020

Data security Data privacy

95 %
of cloud security failures Regulations coming into force
will be the customer’s fault

Gartner
CCPA California LGPD Brazil
January 1 August 15
Organizations don’t expect to be in full
compliance with the CCPA until July 1.
Cybercrime damage
worldwide will double
“CCPA Readiness: Second Wave,”
8 Iapp, OneTrust
$6T
6

4 $3T Privacy class-


2 action lawsuits
0 will increase by

2015 2021
300 %
2019 Official Annual Cybercrime Report,
Cybersecurity Ventures 2020 Predictions, Forrester

TOP Data protection strategy


projects
for CISO/security
officers Top initiative for executives:
Enterprise data strategy
Data security 90 %
Advanced organizations will
Cybersecurity awareness
62 % double their data strategy budget
among employees
40% of companies will launch
Data privacy 59 %
data literacy programs for all users
2020 Netwrix IT Trends Report 2020 Predictions, Forrester
Focus

Top
IT Priorities
for 2020

Ryan Brooks
Cybersecurity Expert, Netwrix Product Evangelist
In October 2019, Netwrix asked IT pros to name Although data privacy didn’t make the medal
the five IT projects that will be their top priorities podium, it was named by 43% of respondents.
in 2020. We got feedback from 846 respondents Moreover, it boasted a strong showing among
worldwide. This is what we learned from their re- organizations of all sizes and verticals. With the
sponses. explosion of compliance regulations focused on
data privacy, such as the GDPR and the CCPA,
According to the Netwrix IT Trends 2020 report, data privacy is likely to be a top IT priority for the
data security takes the gold medal as the dominant next several years.
priority for 2020. It was named by 74% of respon-
dents — including 90% of CISOs and security offi-
cers, regardless of their organization’s size, vertical
or location. This is no surprise, given the rising num-
ber of breaches and the shortage of cybersecurity
experts to combat them.

IT
2020
These same factors also likely contribute to au-
tomation of manual processes winning the sil-
ver medal in the survey. Increased automation
was cited by 53% of respondents, including 57%
of large businesses. Automation helps organi-
zations boost the productivity and effectiveness
TRENDS
of their current IT and cybersecurity talent. Report
The bronze medal goes to raising cybersecurity
awareness, which was cited by 51% of respon-
dents. Organizations recognize the importance
of effecting a cultural shift among employees,
both IT and non-IT. Surprisingly, this trend is
even stronger among SMBs than large enter-
Learn More
prises; 60% of SMBs say they will focus on train-
ing staff about cybersecurity hygiene.

7
TOP 5 74 %

53%
DATA SECURITY

AUTOMATION OF MANUAL PROCESSES
IT PRIORITIES
51% CYBER SECURITY AWARENESS AMONG EMPLOYEES

43% DATA PRIVACY

37% CLOUD MIGRATION

№1 PRIORITY
BY ORGANIZATION SIZE

Raising cybersecurity
awareness among LARGE Automation of manual
SMBs employees (60%) ENTERPRISES processes (57%)

TOP TRENDS
FOR CISOs

90% 62% 43%


Data security Cyber security Data privacy
awareness among
employees

2020 Netwrix IT Trends Report


Top IT Priorities for 2020

KEY FINDINGS BY THE NUMBERS

74 %
of organizations named
data security as their top
IT priority for 2020.

54 %
of respondents plan to focus on
automating manual tasks.

43 %
of organizations
mentioned data privacy
as their top goal.

52 %
of them are subject to
privacy regulations.
33 %
of organizations intend to
focus on digital transformation,
integrating their existing
solutions and cloud migration
projects; these goals are
ONLY mostly relevant for larger
20 % organizations.

of organizations plan to fo-


cus on addressing the skills
shortage through education
of existing IT personnel or
talent acquisition.
Focus

Data Privacy
Trends, Issues
and Concerns
for 2020
Ryan Brooks
Cybersecurity Expert, Netwrix Product Evangelist
One defining feature of 2019 was an increasing Exactly why is data privacy important? It is import-
focus on data privacy around the world, includ- ant to consumers because a breach of personal
ing a variety of new government regulations. Data information can damage an individual’s funda-
privacy is a hot topic because cyber attacks are mental rights and freedoms, including the risk of
increasing in size, sophistication and cost. Accen- identity theft and other types of fraud. But data
ture reports that the average cost of cybercrime privacy concerns are also important to organiza-
has increased 72% in the last five years, reaching tions. Any unauthorized collection, careless pro-
US$13.0 million in 2018. cessing or inadequate protection of personal data
introduces multiple risks. In particular, organiza-
In this article, we will talk about pressing data tions that fail to comply with privacy requirements
privacy issues and how they can influence your are at risk of steep fines, lawsuits and other pen-
business. alties. The CCPA, for example, grants the private
right of action if a breach occurs and data was
not encrypted or anonymized, and GDPR fines

Why is data privacy can reach 20 million euros or 4% of a company’s


global annual turnover for the preceding financial

important? year. Authorities can even ban the business from


processing personal data in the future.
The recent focus on privacy concerns is driven by
numerous cyber security attacks that led to mas- These severe consequences for noncompliance
sive breaches of personal data. In response, reg- are perhaps the strongest driver for rising privacy
ulations designed to strengthen consumer priva- awareness among organizations. Organizations
cy protection have been developed in countries have to take privacy into account before they use
around the world, from the U.S. to India to Aus- an individual’s data, for example, by selling cus-
tralia. The EU’s GDPR (General Data Protection tomers’ personal data to third parties To meet
Regulation) in particular has had an important im- modern compliance requirements and satisfy
pact. In addition, many individual states in the U.S. consumers, all organizations have to take steps to
have adopted their own privacy protection laws, protect the healthcare records, financial data and
such as the CCPA (California Consumer Privacy other personally identifiable information (PII) they
Act), and their number is still growing. We should process and store against cyber attacks.
expect more legislative activities in the future, as
Congress is working to implement a U.S. federal
data privacy law.

11
A focus on data privacy is Defending against supply chain
a differentiator attacks

Apart from legal sanctions, organizations face One key trend for the coming year will be
reputational risks if they fail to ensure data priva- third-party risk management. While breaches at
cy protection. To maintain customer trust today, a large enterprises dominate the headlines, their
company must demonstrate that data privacy is supply chains are an attractive target for hackers
one of its core values. Indeed, while many busi- as well, because of their digital connections to
nesses still view privacy policies as a set-and- larger enterprises.
forget legal routine, the consumer’s attitude has
changed. According to PwC research, only 25% Therefore, companies need to ensure that their
of consumers believe most companies handle partners, suppliers, re-sellers, and service pro-
their personal data responsibly. viders are protecting data properly. For exam-
ple, the GDPR requires working only with third
As people become more aware of the loose han- parties that demonstrate they have measures
dling of their data by social networks, tech giants in place to protect personal data. According-
and governments, implementing strong control ly, organizations need to take a risk-based ap-
over handling of personal information is becom- proach to evaluating partners and vendors, and
ing a powerful business advantage. According establish agreements about topics such as data
to Gartner, brands that put in place user-level breach notification obligations and cooperation
control of marketing data will reduce custom- in fulfilling data subject requests.
er churn by 40% and increase lifetime value by
25% in 2023. Thus, companies will be working to
meet the transparency bar by ensuring they can The importance of employee training
explain why they collect and share specific data, will grow
as well as prove that they have properly asked
consumers for permission and notified them One key trend for 2020 will be efforts to increase
about data collection and processing. data privacy awareness — organizations will be
focusing on teaching staff about sensitive data
security and data management policies. Cre-
ating a privacy- and security-aware culture is a
requirement of many cybersecurity regulations.

12
Educating people about their rights and obliga-
tions — and regularly testing their adherence to
your information privacy policy — is critical to se-
curity and compliance.

Conclusion
The coming years will undoubtedly bring new

Achieve,
regulations with more stringent requirements
and steeper penalties. However, there is no rea-

Maintain
son to delay implementing core best practices.
Indeed, if you want to avoid appearing in the

and Prove
next big data breach headline, it is vital to start
managing your risks now and make privacy a

Compliance
fundamental part of your DNA.

Learn More

13
Analysis

Mitigating
the Risk of
Ransomware
Attacks in the
Public Sector
Ryan Brooks
Cybersecurity Expert, Netwrix Product Evangelist
Ransomware attacks were on the rise around the of digital records and turn away new patients.
world in 2019. In the U.S. alone, more than 620 Similarly, more than 50 educational organiza-
government entities, public institutions, health- tions experienced ransomware attacks last year,
care service providers, school districts, colleges forcing some of them to delay the beginning of
and universities had their data held hostage. the academic year for thousands of students
These relentless attacks have interrupted ev- and their families; one district paid $88,000 for
eryday life in U.S. cities by massively disrupting the decryption key after negotiating the payout
municipal operations, emergency and medical down from $176,000.
services, and educational institutions.
Second, many governmental agencies and
public institutions lack the resources to pro-

Why governmental tect against cyber attacks in general and ran-


somware in particular. Many of them, especial-

agencies and public ly smaller organizations, use managed service


providers (MSPs) to help with IT operations,

institutions are which often requires granting the MSPs elevat-


ed privileges. This provides an additional entry

a primary target point for attackers, who target the MSP and dis-
tribute their ransomware to many of its clients
at once. For instance, a single threat actor at-
Attackers target public institutions for several
tacked 23 Texas government organizations us-
key reasons. First, they are more likely to pay
ing this attack path.
up. After all, the goal of a ransomware attack
is to disrupt operations badly enough and long
Of course, some municipalities refuse to pay
enough that the organization will pay the ran-
ransom, which is the strategy recommended
som. According to Coveware, a typical ransom-
by many law enforcement agencies. Baltimore,
ware incident lasts for 9.6 days — an eternity
for instance, declined to pay over $75.000 in
for any governmental organization and public
bitcoin to an attacker and instead decided to
institution under the constant pressure of pub-
recover the data from backups. Even so, the
lic scrutiny because so many people depend on
financial damage can be significant. Baltimore
its services. For example, DCH Health Systems,
estimates the cost of the malware attack at $18
a network of Alabama hospitals, paid an undis-
million, which includes not just remediation but
closed sum to attackers after encryption of criti-
hardening of the environment against future at-
cal files forced staff to use paper copies instead
tacks.

15
How government would require annual cybersecurity training for
government employees. Dozens of other states

and public are requiring security awareness programs as


well. By teaching cybersecurity best practices,

institutions these programs aim to install proper habits and


procedures for protecting information resources.

are responding
to ransomware Strategies for
attacks mitigating the risk
LEGISLATION. of ransomware
The U.S. Senate passed the DHS Cyber Hunt and
There is no reason to believe that any organiza-
Incident Response Teams Act, which authorizes
tion can block all ransomware attacks. But there
the Department of Homeland Security to send
are ways to minimize the damage of ransomware
teams to help private and public entities battle
infections. For example, when ransomware hit
ransomware attacks.
Louisiana state government systems in Novem-
CYBERSECURITY INSURANCE. ber 2019, the state was able to quickly detect the
attack and neutralize it before it caused serious
In November 2019, the city of Baltimore ap-
damage — because back in December 2017, the
proved the purchase of $20 million in cyber
state had established procedures for dealing
liability insurance to cover any additional dis-
with cyber attacks and the agencies were pre-
ruptions to the city’s networks in 2020. Cyber lia-
pared.
bility insurance will typically pay the ransom and
other extortion-related expenses, as well as re-
The following measures can help you limit the
covery costs for restoring or replacing programs
impact of a ransomware attack:
and data.

MANDATORY TRAINING. Take regular, comprehensive backups and


keep them secure. Good backups are prob-
After a coordinated attack on 23 Texas gov-
ably the best answer to the question, “How
ernment organizations, the state announced it

16
do I recover from a ransomware attack?” Reg- Monitor user behavior. To spot ransomware
ularly back up all critical information, and keep in a timely manner, audit activity around data
the backups isolated from your network. and set up alerts on abnormal spikes in file
activity, which are indicative of ransomware
Use network segmentation and intrusion in progress.
prevention technologies. Segment your net-
Conduct regular employee awareness
work to block ransomware from spreading.
training. People are the weakest link in your
Use network access controls, firewalls, vir-
security, and their mistakes can cost the or-
tual local area networks (VLANs) and other
ganization a fortune. Therefore, invest in rais-
techniques for intrusion prevention.
ing security awareness through comprehen-
sive training tailored to the specific groups of
Properly configure your web filter, firewall
users accessing your network.
and antivirus software to block access to
malicious websites and scan all files that are
Increase attention to supply chain securi-
downloaded.
ty. Third-party risk management should get
more attention. The recent attacks on Texas
Properly configure access to shared fold-
cities through MSPs are the first sign of this
ers. If you use shared network folders, cre-
new threat vector, but it will become increas-
ate a separate network share for each user.
ingly popular as public agencies increase
Since malware spreads using its victim’s ac-
cloud adoption as mandated by the Federal
cess rights, make sure that access is restrict-
Cloud Computing Strategy.
ed to the fewest users and systems possible.
Otherwise, the infection of one computer can
lead to the encryption of all documents in all
folders on the network.
Conclusion
A final tip: Don’t pay ransom. Paying ransom helps
Enforce least privilege access. More broad-
make these attacks a viable “business model” for
ly, limit the damage ransomware can do by
the perpetrators. By establishing healthy habits,
minimizing privileges based on each user’s
you can mitigate the risk of ransomware causing
job requirements and performing period-
serious damage and recover without engaging
ic assessments to ensure adherence to the
with the attackers.
principle of least privilege.

17
Extra Security

How to Reduce
Cybersecurity
Complexity and
Successfully
Manage Risks

Matt Middleton-Leal
General Manager EMEA, CISSP
Managing cyber risks is an increasingly difficult
challenge. Even as businesses generate more
1. Make
and more data and adopt new technologies and
processes, cybercriminals are busy developing
cybersecurity
new attack strategies and more sophisticated
malware. It is little wonder that the number of
a strategic
data breaches has increased by 67% over the
last five years, as reported in a study by Accen-
business goal.
ture and the Ponemon Institute. Indeed, security
sprawl and its impact on risks management are Organizations often consider cybersecurity to be
constantly discussed at industry events such as a technology issue rather than a business con-
Infosecurity Europe 2019, demonstrating that cern. This perspective leads IT teams to invest
the professional community is quite concerned in hot technologies to address urgent security
about how to efficiently manage cyber risk to- issues, rather than take a strategic approach to
day. cybersecurity. Moreover, there is often a lack
of effective communication between the IT de-
In my line of work, I get to speak with dozens partment and C-level management; neither side
of companies every month, all of which spend knows how to articulate their needs and work
considerable time and money in pursuit of en- together to reach a decision that supports busi-
terprise data security. The following are the ness goals. As a result, organizations purchase
best practices that I have seen help these or- siloed solutions, increasing complexity and mak-
ganizations successfully manage cybersecurity ing it even more difficult for IT teams to manage
risks in complex IT environments. cyber risks.

BEST PRACTICES

Organizations should change this underly-


ing mindset and establish a dialog between IT
teams and non-IT management. One goal of
this dialog should be to better prioritize securi-
ty investments. A person responsible for IT se-
curity should provide line-of-business leaders
with risk information, highlighting the areas that

19
are the most risky. This will enable the business guest reservation database, which was merged
leaders to prioritize investments and give the IT with Marriott’s reservation system after the ac-
department a defined direction for future invest- quisition. Another example is Equifax, whose ag-
ment. The second objective of the dialog should gressive growth strategy resulted in a complex
be to integrate security throughout all the or- IT environment with custom-built legacy systems.
ganization’s business processes. This involves This made IT security especially challenging and
many different areas, from the development of led to the highly publicized data breach.
adequate security policies in accordance with
a security-by-design framework to educating BEST PRACTICES
employees and establishing a security-centric
Organizations that maintain a unified security
culture. Only through such conversations can
posture rather than siloed systems have a bet-
organizations align cybersecurity with business
ter chance of detecting vulnerabilities and data
strategy and ensure that security acts as a busi-
breaches in their early stages, when the damage
ness enabler rather than a roadblock.
is entirely preventable. To achieve this, organi-
zations should regularly inventory their systems,

2. Maintain a unified
delete duplicate technologies and replace stand-
alone solutions with cross-system applications.

security posture.
This approach will provide IT teams with a birds-
eye view of risks across the IT infrastructure and
simplify risk management.

A critical strategy for reducing cybersecurity


complexity is unifying your security posture. Or-
ganic growth, mergers and acquisitions (M&A),
3. Identify your
and other business changes often leave behind
a fragmented set of security tools and a hodge-
most sensitive data
podge of legacy IT systems that likely contain
vulnerabilities. A textbook example of M&A cyber
and monitor activity
risk is Marriott, which recently reported a mas-
sive data breach that began years earlier at Star-
around it.
wood, a chain Marriott acquired, evidently with-
out properly taking an inventory of its IT assets. Experts predict that by 2020, 83% of enterprise
The attackers had gained access to the Starwood workloads will be in the cloud. Therefore, there

20
will be more and more data flowing between on board, IT teams struggle to combat evolving
on-premises and public, private or hybrid cloud cyber threats and meet increasingly tough com-
storages. Any sensitive data, such as PII, PCI or pliance regulations, especially when they are al-
PHI, that pops up in any insecure location will be ready overwhelmed by mundane daily tasks like
vulnerable to both insider and outsider threats, resolving user lockouts, resetting passwords, and
which can result in data breaches and fines for keeping systems and applications patched. As a
non-compliance. result, IT departments cannot effectively manage
cyber risks.
BEST PRACTICES
BEST PRACTICES
To avoid security incidents, organizations should
Automating as many routine tasks as possible
regularly locate the data they have, classify it ac-
will free up IT teams to focus on more strategic
cording to its sensitivity and implement security
matters, such as keeping abreast of the threat
controls consistently, starting with the most sen-
landscape, improving cyber risk management,
sitive data. It is crucial to regularly assess and mit-
and reducing the time to detect and respond to
igate data risks like improper configuration and
incidents. Moreover, enabling existing staff to be
access settings. It is also essential to monitor ac-
more effective will help the organization weather
tivity around sensitive data and get alerts about
the current shortage of skilled cybersecurity pro-
anomalous behavior so suspicious sessions can
fessionals.
be terminated quickly.

4. Empower IT teams Conclusion


to be proactive There is no doubt that both data volumes and

rather than reactive.


IT system complexity will continue to grow. The
best way to mitigate the associated cybersecuri-
ty risks is to follow proven best practices. Great
Perhaps one of the most difficult challenges in first steps are to align technology to your busi-
protecting against cyber threats is the scarcity of ness; regularly inventory your security solutions
cybersecurity talent. (ISC)2 predicts that Europe to ensure integration and remove duplication;
will face a shortfall of 350,000 cybersecurity secure your most important data first; and auto-
professionals by 2022. Without skilled people mate routine tasks to improve IT team efficiency.

21
Extra Security

Extra Security

Top 12
Data Security
Solutions to
Protect Your
Sensitive
Information
Ilia Sotnikov

Jeff Melnik
Manager Solutions Engineering
Data breaches are all over the news, and organi- Tools like Netwrix Data Classification make data
zations are acutely aware that even if they have discovery and classification easier and more ac-
achieved PCI compliance or SOX compliance, curate.
new compliance regulations like the GDPR de-

2. Firewall
mand more stringent data security controls. To
help you improve your security and compliance
posture, we have put together a list of the top 12
data security solutions for protecting sensitive A firewall is one of the first lines of defense for a
data and passing audits. network because it isolates one network from an-
other. Firewalls exclude undesirable traffic from

1. Data Discovery
entering the network. In addition, you can open
only certain ports, which gives hackers less room

and Classification
to maneuver to get in or download your data. De-
pending on the organization’s firewall policy, the
firewall might completely disallow some traffic
In order to protect your data effectively, you need or all traffic, or it might perform a verification on
to know exactly what sensitive information you some or all of the traffic.
have. A data discovery and classification solution
will scan your data repositories for the types of Firewalls can be standalone systems or included
data you consider important, based on industry in other infrastructure devices, such as routers
standards or your custom requirements (such as or servers. You can find both hardware and soft-
PCI DSS data, GDPR data and IP), sort it into cat- ware firewall solutions.
egories and clearly label it with a digital signature

3. Backup
denoting its classification. You can use those la-
bels to focus your data security resources and

and recovery
implement controls that protect data in accor-
dance with its value to the organization. If data
is modified, its classification can be updated.
However, controls should be in place to prevent A backup and recovery solution helps organiza-
users from falsifying the classification level; for tions protect themselves in case data is deleted
example, only authorized users should be able or destroyed. All critical business assets should
to downgrade the classification of data. be duplicated periodically to provide redundancy

23
so that if there is a server failure, accidental de- sessions that appear to violate security settings.
letion or malicious damage from ransomware or An IPS offers detection capabilities but can also
other attacks, you can restore your data quickly. terminate sessions that are deemed malicious,
but usually these are limited to very crude and

4. Antivirus obvious attacks such as DDoS. There is almost


always an analytical step between alert and ac-
tion — security admins assess whether the alert
Antivirus software is one of the most widely ad-
is a threat, whether the threat is relevant to them,
opted security tools for both personal and com-
and whether there’s anything they can do about
mercial use. There are many different antivirus
it. IPS and IDS are a great help with data protec-
software vendors in the market, but they all use
tion because they can stop a hacker from getting
pretty much the same techniques to detect ma-
into your file servers using exploits and malware,
licious code, namely signatures and heuristics.
but these solutions require good tuning and anal-
Antivirus solutions help to detect and remove
ysis before making a session drop decision on an
trojans, rootkits and viruses that can steal, modify
incoming alert.
or damage your sensitive data.

6. Security
5. Intrusion
Information and
Detection and
Event Management
Prevention Systems
(SIEM)
(IDS/IPS)
Security information and event management
Traditional intrusion detection systems (IDS) and (SIEM) solutions provide real-time analysis of se-
intrusion prevention systems (IPS) perform deep curity logs that are recorded by network devic-
packet inspection on network traffic and log po- es, servers and software applications. Not only
tentially malicious activity. An IDS can be config- do SIEM solutions aggregate and correlate the
ured to evaluate system event logs, look at sus- events that come in, but they can perform event
picious network activity, and issue alerts about deduplication: removing multiple reports on the

24
same instance and then act based on alert and should be granted in strict accordance with the
trigger criteria. It also usually provides analytics principle of least privilege. An access control list
toolkit that will help you find only those events (ACL) specifies who can access what resource
that you currently need such as events related and at what level. It can be an internal part of
to data security. SIEM solutions are vital for data an operating system or application. ACLs can
security investigations. be based on whitelists or blacklists. A whitelist
is a list of items that are allowed; a blacklist lists
things that are prohibited. In the file management
7. Data Loss process, whitelist ACLs are used more common-
ly, and they are configured at the file system lev-
Prevention (DLP) el. For example, in Microsoft Windows, you can
configure NTFS permissions and create NTFS ac-
cess control lists from them. You can find more in-
Data loss prevention systems monitor worksta-
formation about how to properly configure NTFS
tions, servers and networks to make sure that
permissions in this list of NTFS permissions man-
sensitive data is not deleted, removed, moved
agement best practices. Remember that access
or copied. They also monitor who is using and
controls should be implemented in every appli-
transmitting data to spot unauthorized use.
cation that has role-based access control (RBAC);
examples include Active Directory groups and

8. Access Control delegation.

In most cases, users should not be allowed to


copy or store sensitive data locally; instead, they
9. Cloud Security
should be forced to manipulate the data remote-
ly. Moreover, sensitive data should ideally never
Solutions
be stored on a portable system of any kind. All
systems should require a login of some kind, and Individuals and enterprises tend to collect and
should have conditions set to lock the system if store more and more data. This has led to direct
questionable usage occurs. attached storage (DAS), network area storage
(NAS), storage area networks (SAN) and now
In addition, sensitive files should be accessed cloud storage. Cloud storage enables you to
only by authorized personnel. User permissions store more and more data and let your provider

25
worry about scaling issues instead of local ad- to sensitive information and associated permis-
ministrators. sions is critical. By using historical information
to understand how sensitive data is being used,
Despite these benefits, from a security stand- who is using it, and where it is going, you can
point, cloud storage can be troublesome. You build effective and accurate policies the first time
need to be sure the cloud provider can adequate- and anticipate how changes in your environment
ly protect your data, as well as make sure you might impact security. This process can also help
have proper redundancy, disaster recovery, and you identify previously unknown risks. There are
so on. Make sure that you encrypt the data, back third-party tools that simplify change manage-
it up, and implement as much control as possible. ment and auditing of user activity, such as Net-
wrix Auditor.
You can get help from cloud security providers

11. Data Encryption


that sell security as a service (SECaaS), a sub-
scription-based business model in which a large
service provider integrates its security services
into a corporate infrastructure and makes them Data encryption is very important when you have
available on a subscription basis. No on-premise top secret files that you don’t want to be read
hardware is needed by the subscriber, and the even if they are stolen. Network sniffing and oth-
services offered can include such things as au- er hacker attacks targeted on stealing informa-
thentication, antivirus, antimalware/spyware, and tion is so common that passwords, credit card
intrusion detection. In this way, SECaaS can serve numbers and other sensitive information can be
as a buffer against many online threats. stolen over unencrypted protocols. Encrypted
communication protocols provide a solution to

10. Auditing
this lack of privacy. For example, without Secure
Sockets Layer (SSL) encryption, credit card trans-
actions at popular websites would be either very
To protect your sensitive information properly, inconvenient or insecure.
you also need to audit changes in your systems
and attempts to access critical data. For example, Although private data can be protected by cryp-
any account that exceeds the maximum number tographic algorithms, encryption can also be
of failed login attempts should automatically be used by hackers. Expensive network intrusion
reported to the information security administra- detection systems designed to sniff network traf-
tor for investigation. Being able to spot changes fic for attack signatures are useless if the attack-

26
er is using an encrypted communication channel. down so that it cannot be removed from the area.
Often, the encrypted web access provided for Also, a lock should be placed so that the case
customer security is used by attackers because cannot be opened up, exposing the internals of
it is difficult to monitor. Therefore, all critical data the system; otherwise, hard drives or other sen-
should be encrypted while at rest or in transit sitive components that store data could be re-
over the network. moved and compromised. It’s also good practice
to implement a BIOS password to prevent attack-
Portable systems should also use encrypted ers from booting into other operating systems
disk solutions if they will hold important data of using removable media.
any kind. For desktop systems that store critical
or proprietary information, encrypting the hard Another enterprise data leakage instrument is a
drives will help avoid the loss of critical informa- smartphone with a camera that can take high-res-
tion. In addition to software-based encryption, olution photos and videos and record good-qual-
hardware-based encryption can be applied. ity sound. It is very hard to protect your docu-
Within the advanced configuration settings on ments from insiders with these mobile devices or
some BIOS configuration menus, you can choose detect a person taking a photo of a monitor or
to enable or disable a Trusted Platform Module whiteboard with sensitive data, but you should
(TPM) — chip that can store cryptographic keys, have a policy that disallows camera use in the
passwords or certificates. A TPM can be used to building.
assist with hash key generation and to help pro-
tect smartphones and others devices in addition Monitoring all critical facilities in your company
to PCs. by video cameras with motion sensors and night
vision is essential for spotting unauthorized peo-
ple trying to steal your data via direct access to

12. Physical your file servers, archives or backups, as well as


spotting people taking photos of sensitive data in

Security restricted areas.

Each person’s workspace area and equipment


Physical security is often overlooked in discus- should be secure before being left unattended.
sions about data security. Having a poor physical For example, check doors, desk drawers and
security policy could lead to a full compromise windows, and don’t leave papers on your desk.
of your data. Each workstation should be locked

27
Extra Security

Establishing
Efficient Data
Governance
Processes to Add
Business Value
Matt Middleton-Leal
General Manager EMEA, CISSP

28
These days, organizations are awash with more
data than ever before. The challenges this pres-
What makes
ents are compounded by evolving regulatory
changes such as the General Data Protection
a value-driven
Regulation (GDPR), which has necessitated sig-
nificant changes when it comes to the storage
information
and handling of EU citizens’ data.
governance
Today’s CIOs face a common challenge to es-
tablish an information governance program that
program?
will enable the organization to embrace the da-
ta-driven era, while maintaining IT security and
The concept of information governance emerged
ensuring compliance during its implementation.
from compliance, where the former concerns
data protection and retention according to spe-
The success of an information governance
cific standards. However, as volumes of data in-
program requires collaboration from the entire
crease in the data-driven era, information gover-
C-Suite, with CIOs, CISOs, chief data officers
nance has evolved to include the management
(CDO), and chief compliance officers taking a
of other types of data, including non-sensitive.
strategic role. If organizations assign this task to
the CDO only, it may not lead to the desired ef-
A recent report by The Compliance, Governance
fect, as they often lack the necessary authority
and Oversight Counsel found that 60% of corpo-
and resources.
rate data has no “business, legal or regulatory
value.” If an organization is flooded with infor-
In fact, Gartner predicted that 90% of enterpris-
mation, it complicates the protection of sensitive
es will have hired a CDO by 2019 to unlock the
data, boosts storage costs, and hinders an em-
value of their information assets, but just half
ployee’s ability to locate necessary information
will be considered a success in this regard.
among thousands of files. A holistic information
governance program tackles all these issues and
provides businesses with analytical insights and
value.

29
organizations handle their data. Here are a few
Visibility into enterprise content is a fundamental best practice tips for success:
aspect of value-driven information governance.
It includes the ability to discover various types of Establish metrics
data, classify it effectively and precisely, as well
To establish actionable metrics as well as to set
as to define ROT files across critical data sourc-
timely goals, it is important to calculate costs thor-
es. This empowers IT teams to clean up unneces-
oughly. To evaluate storage costs, businesses
sary data, to enhance records management, and
should include costs of terabytes used, the cost
to improve search capability. Such an approach
of labor required to manage systems, as well as
can be applied to critical business areas, and
the cost of space to house them.
metrics can be set based on their performance
measures.
They should consider the average size of emails,
number of employees, file systems, the total
For example, analysts from Osterman Research
number of SharePoint Installations and so on,
suggest storage costs, user productivity, and
and then multiply all parameters by the annual
costs of eDiscovery process as metrics, calcu-
growth rate. With this information at hand, organi-
lating that effective information governance can
zations will be able to evaluate cost savings from
save an organization of 2,500 employees $52.8
the information governance program before and
after implementation.

Tips for
Deploy the right technologies
implementing It is essential to deploy a combination of technol-

effective ogies that enable an organization to understand


various types of data as well as to maintain secu-

information rity controls over it throughout its lifecycle. The


former starts with automated data classification

governance that covers the broadest variety of organizations’


information assets.

The implementation of a proper information gov-


It is important that businesses consider if their
ernance program can present a headache for
technology can accurately identify sensitive data
CIOs and CISOs, as it changes the ways in which

30
as well as complex data such as proprietary PDF
files, for instance, and, identify duplicate or irrele-
vant content enterprise-wide. They must also en-
sure it can integrate with security solutions such
as data loss prevention tools or auditing technol-
ogies as well as with the required data sources.

Implement a defensible deletion


program
EBOOK
Defensible deletion reduces risk by eliminating
information in-line with an organization’s legal

Practical Steps
obligations and company guidelines. It also en-
sures the deletion of unnecessary information.

to Establishing
While many organizations conduct annual au-
dits of their records in-line with compliance stan-

Good Information
dards, this type of activity should be conducted
more regularly, and cover both sensitive and

Governance
non-sensitive data.

The approach I have described considers infor-


mation governance as a vital step towards in-
creasing an organization’s overall data maturity.
In the data-driven era, an effective strategy for
data governance will help IT and security teams
Learn More
to articulate the value of such a program to the
C-Suite, and ensure that value is derived from
enterprise data without compromising on secu-
rity or compliance.

31
Interview

A perfect
storm in
cybersecurity
Deidre Diamond
CEO at CyberSN and brainbabe.org
What are the top challenges in hiring
There are 2 million
in cybersecurity?
cybersecurity roles
empty worldwide
Deidre:

Is there a shortage of cybersecurity talent? What The cybersecurity talent marketplace is very
are the main challenges that cybersecurity pros complex, and there are many problems to be
are facing? If you are looking to understand the solved. A critical one is connecting cybersecuri-
issues that matter most in cybersecurity, there is ty experts with their future employers. Although
no better person to ask than Deidre Diamond, a large portion of the community — 89% — are
founder and CEO of CyberSN and brainbabe. interested in looking at new opportunities, and
org. as much as 99% are open to moving to new jobs,
people often waste a lot of time on job search-
Deidre has spent over 20 years leading technol- ing. There is difficulty in matching a job opening
ogy and cybersecurity organizations, leverag- with the right person with the appropriate skills.
ing her strong sales background in cybersecu-
rity software. Today, she is working to transform A big part of this problem is that job descrip-
the cybersecurity employment marketplace tions are inaccurate. Cybersecurity has 35 job
through her two organizations: CyberSN, the categories and around 115 titles. “Security en-
largest staffing firm in the U.S. focused solely gineer” can have eight different profiles. With
on cybersecurity, which works as a bridge be- changing technologies, there are many more
tween cybersecurity professionals and employ- titles coming that we don’t know about yet. This
ers; its motto is “Where talent meets its match.” complexity can be addressed by writing job de-
Brainbabe.org develops opportunities for hiring scriptions and profiles in a common language
and retaining women in cybersecurity, and also so they make sense.
supports those already in the profession, with
a communication framework that advances and There is also a salary problem. IT pros normally
empowers both women and men in the work- make 25% more in cybersecurity than in technol-
place. ogy. That’s a challenge for businesses because
it’s hard for them to meet salary requirements.
We asked Deidre for her insights into the cyber-
security skills gap, the role of automation in cy-
bersecurity and cybersecurity trends for 2020.

33
Do you see a shortage of experts? How do you see the role of
If so, what is needed to address automation in cybersecurity?
that problem? Can automation help solve
the skills shortage?
Deidre:
Deidre:
Right now, there are 2 million cybersecurity
roles empty worldwide, and 500,000 of them With advancements in technology, there is au-
are in the U.S. However, the biggest problem tomation in all industries, and we welcome it. It
is talent retention. Right now, the industry is helps from the perspective of jobs that people
not retaining cybersecurity professionals. If we like to do — burnout happens less. And that’s
want to solve the talent shortage, we need to critical, because people who are trying to man-
have clearly defined roles and responsibilities, age vulnerabilities have jobs with high burnout
succession planning, and training — we need to rates. An average cybersecurity employee does
invest in career development. a 3-in-1 job, and most of them are emergency
workers. Automation will help people enjoy
The more companies invest in their cyberse- their work, be more efficient, and be able to do
curity talent, the sooner we will see the impact things that are more powerful for the company.
because people will be willing to stay in cyber-
security. When companies have entry-level spe- Because attacks are growing and being secure
cialists and succession planning in their securi- is more important than being compliant, it is un-
ty departments, that would change the game. likely that the shortage will become less. We are
Right now, everybody expects specialists to going to cover part of the job through automa-
come out of school already trained, and that’s tion, but certainly that won’t enable us to fully
not how schools work — there is no hands-on bridge the gap.
training. That is starting to transform, mainly be-
cause universities see the problem, but it takes
an eternity to change.

An average cybersecurity employee does a 3-in-1 job,


and most of them are emergency workers.

34
Has anything changed
in the cybersecurity hiring
Final word
market over the last five years?
Right now, there is an imbalance between de-
Deidre: mand and supply of cybersecurity profession-
als. Combined with the lack of gender diversity
The conversation about equality and inclusion is
and ease of burnout of these professionals, it
at the forefront now. Many initiatives today focus
seems like the industry is in a critical situation.
on policies that push organizations to appreci-
ate diversity. People have begun to understand
With the rise of cyber attacks and the emer-
the need for women in cybersecurity. For a long
gence of new technologies and regulations, the
time it was thought that tech and cybersecuri-
demand for cybersecurity professionals is not
ty were a man’s world, a man’s job. That really
going to decrease any time soon. Therefore, it’s
caused a pipeline problem in the U.S.; we are
ultimately important to pay more attention to the
short of women significantly. But there is also an
many different factors that contribute to a bal-
inclusion challenge — we find that women leave
anced workforce and workplace for cyber pros.
the industry, so the problem is also about cul-
One of these factors is automation — making
ture and working to explain that cybersecurity is
sure to automate as many internal processes
more than a keyboard and a hoodie.
as possible. This simple thing will help ensure
that those few cyber professionals in your orga-
The good news that there is a conscious conver-
nization that you spent so much time searching
sation about diversity, which was hard to imag-
for can focus on what’s really important and let
ine several years ago. There are many organi-
tools and software do the rest.
zations, including my own, focused on making
changes, though it takes time. There are many
programs like “Girls Who Code” and “Brown-
ie Cybersecurity Badge,” and universities and
communities are helping girls think about cyber-
security and be attracted to it.

35
About Netwrix
Netwrix is a software company that enables information security and governance professionals to
reclaim control over sensitive, regulated and business-critical data, regardless of where it resides.

Over 10,000 organizations worldwide rely on Netwrix solutions to secure sensitive data, realize the
full business value of enterprise content, pass compliance audits with less effort and expense, and
increase the productivity of IT teams and knowledge workers.

For more information visit www.netwrix.com

WHAT DID YOU THINK


OF THIS CONTENT?

CORPORATE HEADQUARTER: PHONES: OTHER LOCATIONS: SOCIAL:

300 Spectrum Center Drive 1-949-407-5125 Spain: +34 911 982608


Suite 200 Irvine, CA 92618 Toll-free (USA): 888-638-9749 Netherlands: +31 858 887 804
Sweden: +46 8 525 03487
565 Metro Place S, Suite 400 Switzerland: +41 43 508 3472
1-201-490-8840 netwrix.com/social
Dublin, OH 43017 France: +33 9 75 18 11 19
Germany: +49 711 899 89 187
5 New Street Square +44 (0) 203 588 3023 Hong Kong: +852 5808 1306
London EC4A 3TW Italy: +39 02 947 53539

Copyright © Netwrix Corporation. All rights reserved. Netwrix is trademark of Netwrix Corporation and/or one or more of its subsidiaries and may be registered in
the U.S. Patent and Trademark Office and in other countries. All other trademarks and registered trademarks are the property of their respective owners.

36

Vous aimerez peut-être aussi