Data Loss Prevention -DLP

Data loss prevention (DLP) is a set of tools and processes used to ensure that sensitive data is not lost, misused, or unauthorized access.

DLP software classifies regulated, confidential, and business-critical data. It identifies violations of policies defined by organizations or within a predefined policy pack, typically driven by regulatory compliance such as HIPAA, PCI-DSS, or GDPR. Once those violations are identified, DLP enforces remediation with alerts, encryption, and other protective actions to prevent end users from accidentally or maliciously sharing data that could put the organization at risk. Data loss prevention software and tools monitor and control endpoint activities, filter data streams on corporate networks, and monitor data in the cloud to protect data at rest, in motion, and in use. DLP also provides reporting to meet compliance and auditing requirements and identify areas of weakness and anomalies for forensics and incident response.

Do I Need Data Loss Prevention? 3 Main Uses Cases for DLP

Data loss prevention solves three main objectives that are common pain points for many organizations: personal information protection/compliance, intellectual property (IP) protection, and data visibility.

  1. Personal Information Protection / Compliance: Does your organization collect and store Personally Identifiable Information (PII), Protected Health Information (PHI), or payment card information (PCI)? If so, you are more than likely subject to compliance regulations, such as HIPAA (for PHI) and GDPR (for personal data of EU residents), that require you to protect your customers’ sensitive data. DLP can identify, classify, and tag sensitive data and monitor activities and events surrounding that data. In addition, reporting capabilities provide the details needed for compliance audits.
  2. IP Protection: Does your organization have substantial intellectual property and trade or state secrets that could risk your organization’s financial health and brand image if lost or stolen? DLP solutions like Digital Guardian that use context-based classification can classify intellectual property in structured and unstructured forms. With policies and controls in place, you can protect against unwanted exfiltration of this data.
  3. Data Visibility: Is your organization seeking additional visibility into data movement? A comprehensive enterprise DLP solution can help you see and track your data on endpoints, networks, and the cloud. This will give you visibility into how individual users within your organization interact with data.

While these are the three main use cases, DLP can remediate various pain points, including insider threats, Office 365 data security, user and entity behavior analysis, and advanced threats.

Why Data Loss Prevention? 7 Trends Driving DLP Adoption

In the 2017 Gartner Magic Quadrant for Enterprise DLP, Gartner estimated that the total data loss prevention market would reach $1.3 billion in 2020. Updated forecasts showed a likely $2.64 billion market size in 2020. The DLP market is not new, but it has evolved to include managed services, cloud functionality, and advanced threat protection amongst other things. This, coupled with the upward trend in giant data breaches, has seen a massive uptick in DLP adoption to protect sensitive data. Here are nine trends that are driving the broader adoption of DLP:

  1. The Growth of the CISO Role: More companies have hired and are hiring Chief Information Security Officers (CISOs), who often report to the CEO. CEOs want to know the game plan for preventing data leaks. DLP provides clear business value in this regard and gives CISOs the necessary reporting capabilities to update the CEO regularly.
  2. Evolving Compliance Mandates: Global data protection regulations constantly change, and your organization needs to be adaptable and prepared. Within the past couple of years, lawmakers in the EU and New York State have passed the GDPR and NYDFS Cybersecurity Regulation, both of which have tightened data protection requirements. DLP solutions allow organizations the flexibility to evolve with changing global regulations.
  3. There are More Places to Protect Your Data: Increased use of the cloud, complicated supply chain networks, and other services you no longer have complete control over have made protecting your data more complex. Visibility into the events and context surrounding your data before it leaves your organization is essential in preventing your sensitive data from getting into the wrong hands.
  4. Data Breaches are Frequent and Large: Adversaries from nation-states, cybercriminals, and malicious insiders are targeting your sensitive data for various motives, such as corporate espionage, personal financial gain, and political advantage. DLP can protect against all kinds of adversaries, malicious or not. Within just the past couple of years, there have been thousands of data breaches and many more security incidents. Billions of records have been lost in giant data breaches such as: the database misconfiguration that leaked nearly 200 million US voter records in 2015, the Equifax data breach that kept getting bigger, and the Yahoo breach that affected 3 billion users. These are only a few headliners that emphasize the need to protect your organization’s data.
  5. Your Organization’s Stolen Data is Worth More: Stolen data is often sold on the Dark Web, where individuals and groups can purchase and use it for their benefit. With specific data types selling for up to a few thousand dollars, there is a clear financial incentive for data theft.
  6. There’s More Data to Steal: The definition of what is sensitive data has expanded over the years. Sensitive data now includes intangible assets, such as pricing models and business methodologies. From 1975 to 2015, the number of intangible assets grew from 17% of the S&P 500 market value to 84%, according to Ocean Tomo’s Intangible Asset Market Value Study. These assets also hit a record $21 trillion in 2018. This means your organization has a lot more data to protect.
  7. There’s a Security Talent Shortage: The security talent shortage is not going away anytime soon, and you’ve probably already felt its impact on your organization. In fact, in an ESG and ISSA survey from 2017, 43% of respondents said the shortage had impacted their organizations. The shortage is only worsening, with 3.5 million unfilled security positions projected by 2021. Managed DLP services act as remote extensions of your team to fill that personnel gap.

Data Loss Prevention Best Practices

  • Determine your primary data protection objective. Are you trying to protect your intellectual property, gain more visibility into your data, or meet regulatory compliance? With a primary objective in place, it’s easier to determine the most appropriate DLP deployment architecture or combination of architectures. The four main DLP deployment architectures are Endpoint DLP, Network DLP, Discovery, and Cloud.
  • DLP is not a security-only decision. If you don’t have an approved budget for a DLP program yet, you need buy-in from other executives like the CFO and the CEO. Leverage the pain points of different business units to show how DLP can address them. For example, the CFO’s pain points include efficient use of assets and profitable growth. Managed DLP services address these pain points by eliminating the need for additional staff and CapEx to deploy and maintain a DLP program.
  • When researching DLP vendors, establish your evaluation criteria:
    1. What types of deployment architectures are offered?
    2. Do they support Windows, Linux, and OS X with feature parity?
    3. What deployment options do they offer? Do they provide managed services?
    4. Do you need to defend against mainly internal or external threats? Or both?
    5. Do you need to perform content- or context-based inspection and classification? Will your users be able to self-classify documents? Do you need a blend of multiple methods?
    6. Are you most concerned with protecting structured or unstructured data?
    7. Do you plan to see and enforce data movement based on policies, events, or users?
    8. What compliance regulations are you bound by? What new regulations are on the horizon?
    9. Who are their technology alliance partners, and what technologies would you like to integrate with your DLP?
    10. How quickly do you need to deploy your DLP program?
    11. Will you need additional staff to manage your DLP program?
  • Clearly define the roles and responsibilities of the individuals involved in your organization’s DLP program. Building out role-based rights and duties will provide checks and balances.
  • Start with a clearly defined quick win. Organizations often try complicated initial rollout plans or try to solve too many use cases at once. Define your initial approach and set objectives that are fast and measurable. You should either take the project approach, where you narrow in and focus on a specific data type, or the data visibility approach, where your primary focus is the discovery and automated classification of sensitive data to control egress.
  • Work with business unit heads to define the DLP policies governing your organization’s data. This will help ensure that the different business units know the policies in place and how they might be impacted. Remember that there’s no right way to develop DLP policies. Often, a DLP strategy will align with your corporate culture.
  • Document your processes carefully. This will help you with the consistent application of policies, give you a document of record for when reviews are needed, and will also be helpful when onboarding new team members or employees.
  • Define success metrics and share reporting with business leaders. Determine the key performance indicators (KPIs) you should measure and monitor closely to determine the success of your DLP program and areas of improvement. Share these metrics with your organization’s leaders to show the positive impact of DLP and its business value.
  • DLP is a program, not a product. Installing a DLP tool is just the first step in Data Loss Prevention. While you can get quick wins, understanding that DLP is a program to be continuously worked on will help you achieve lasting success. DLP is a constant process of understanding your data and how users, systems, and events interact with that data to better protect it.

Experts Weigh in on Data Loss Prevention

Here’s a look at what the experts have to say about data loss prevention.

1. Data protection is everyone’s job. “Everyone in a company is responsible for upholding data security standards. While the IT department does most of the everyday work with these systems and processes, stakeholders across your organization influence security policy and implementation.

Think of the impacts of a data breach: Damage to the brand, regulatory infractions (and the resulting fines), and loss of sales and customers hurt the company as a whole. After considering this, suddenly the IT department’s reach doesn’t seem wide enough to address all of these issues. When building a case for a DLP solution, you must involve the leaders within your company who will become the main stakeholders.” – Choosing a DLP solution: A guided plan, Nightfall.ai

When building a case for a DLP solution, you must involve the leaders within your company who will become the main stakeholders. Bring these people to the table during the discovery process and give them chances to view demos and ask questions before signing off on the final decision. Each organization’s needs will vary, but it helps to have leaders from engineering, operations, legal, and even sales and marketing involved in such discussions.

2. Encryption is essential. “Security is more than encryption, of course. But encryption is a critical component of security. While it’s mostly invisible, you use strong encryption every day, and our Internet-laced world would be a far riskier place if you did not.

When it’s done right, strong encryption is unbreakable encryption. Any weakness in encryption will be exploited — by hackers, criminals, and foreign governments. Many of the hacks that make the news can be attributed to weak or — even worse — nonexistent encryption.” — Bruce Schneier, The Value of Encryption, Schneier on Security

3. Be mindful of insider threats. “I’ve worked with organizations to prevent insider threats and in response to incidences. In my experience, the notion of it being ’easy’ to deter and detect insider threats is only the case if organizations are proactive about their approach in the first place. There are strategic ways to be proactive – from having internal training for business users to feel responsible with knowledge, skills, and awareness – to monitoring activities that companies can employ that setup rules and parameters on what is considered appropriate for various employees to do as part of their work functions and flag instances that are outside of those rules.” — Isaac Kohen, Detecting + Deterring Insider Threats: How Easy Can It Be?, LinkedIn


Nord VPN
60% off Nord VPN
Coinbase - Getty Images - 1234552839
Coinbase – Crypto Currency – Sign up with this link and get $10 free?! Buy/sell/exchange crypto, and use their ATM card to access your cash easily!
Chase Sapphire Preferred - Travel Points
NordPass - Password Manager - CJ Banner
https://www.dpbolvw.net/click-100604079-15345170
Binance Cryptowallet - Buy/Sell
Binance Blockchain
Amazon - Daily Deals
Amazon’s Daily Deals!
Your favorite restaurants are delivered to your front door! Grubhub!
Game Fly
Game Fly Video Game Rentals!