What is data loss prevention?

May 18, 2021  |  Nick Cavalancia

This article was written by an independent guest author.

DLP security strategies, benefits explained

The threat landscape is a constantly evolving challenge for enterprise security professionals – the number of cyberattacks is continuing to rise, data exfiltration is now included in 70% of ransomware attacks, and insiders are responsible for 30% of all data breaches. As a result, enterprises are constantly looking for ways to reduce the risk of sensitive data being leaked outside the company. And with so many potential weak points, it’s necessary for organizations to put controls and solutions in place that not just monitor for inappropriate egress of corporate data, but also mitigate the risks as close to entirely as possible.

To do this, the most common solutions enterprises turn to is Data Loss Prevention. 

What is data loss prevention? 

In its broadest terms, Data Loss Prevention (DLP) is a set of tools and processes that allow businesses to detect and prevent data breaches, exfiltration, and the malicious destruction or misuse of sensitive data. DLP solutions allow you to monitor and analyze data traffic on your network to spot potential anomalies, this includes inspecting data sent via email or instant messaging, analyzing data streams on your network, checking how data is being used on a managed endpoint, and monitoring data at rest in on-premises file servers or cloud applications and storage.

DLP is typically used by organizations in the following scenarios:

  • To protect Personally Identifiable Information (PII) and comply with regulatory requirements specific to the organization’s field of operation
  • To protect Intellectual Property that is critical to the organization
  • Help secure data on cloud systems
  • Help secure an increasingly mobile and disparate workforce
  • Enforce security in Bring Your Own Device (BYOD) environments

If a potential violation is found, a DLP solution will trigger a remediation based on policies and rules defined by the organization, for example alerting IT, automatically enforcing encryption of data, or locking down a user to prevent sharing data that could put the organization at risk. DLP solutions will also produce reporting that can help the organization meet regulatory compliance.

Explaining data protection complexities and requirements

This sounds great in principle, however preventing the inappropriate leakage of sensitive data isn’t a simple process; data types must be established, data must be identified, rules must be defined based on role and data type, implementations must be tested to ensure a balance of security and productivity, and more. So, it’s necessary to ensure that your DLP efforts work to meet your data protection requirements, and that any prospective DLP solution can help you achieve this.

SANS provides a rather comprehensive list of key requirements that you need to consider when starting your DLP journey. So, you need ensure any potential vendor includes these:

  • Discovery, Retention, Searching – Analyze your networks for data At Rest (on endpoints, servers, and file shares), In Use, and In Motion (on the network, over email, and in web traffic, as well as any data being copied onto external devices).
  • Monitoring – Discover, identify, correlate, analyze, and log every instance of sensitive data movement or use (removal, modification, or attempted transmission).
  • Alerting – Define and implement actions that need to be taken when a violation or incident is detected based on the content (markers/registration), context (how data is behaving), application, user, and location.
  • Enforcement – Define and implement actions (allow, block, reject, quarantine, encrypt, drop, and delete) to be taken for enforcement when a violation or incident is detected based on content (markers/registration), context (how data is behaving), application, user, and location.
  • Rule Support – Provide ability to centrally define, manage, and deploy flexible rules as well as automate remediation actions based on policy violation.

The key benefits of DLP 

DLP has emerged as an important part of risk management and compliance when it comes to data. With so many business operations today being built around data, managing it and knowing what is sensitive is a huge challenge – you can’t protect your most sensitive data until you know where that data is.

Deploying a DLP solution will help you:

  • Establish what data you have
  • Discover where sensitive data resides on your network
  • Help you put specific policies around your most sensitive data
  • Automatically prevent attempts to copy or send sensitive data without authorization
  • Provide full visibility into what’s going on with the data actually on their networks
  • Provide full visibility into what data is leaving the network
  • Create an effective barrier against both outsider and insider threats

Integrated DLP vs enterprise DLP 

Every business is unique in terms of its data and its data protection requirements and DLP solutions employ different techniques and methodologies to cater to these differing needs – these fall into two broad categories: Enterprise DLP and Integrated DLP.

  • Enterprise DLP 
    Enterprise DLP provides a comprehensive and far-reaching solution, which uses software agents to allow you to monitor servers, desktops, and other devices. It also offers different physical and virtual apps that provide additional functionality, such as monitoring e-mail and network traffic etc.
  • Integrated DLP 
    Integrated DLP differs from its enterprise counterpart in that it offers a more compact solution, with features that are easy to access, including secure e-mail gateways (SEG), secure web gateways (SWG), data classification tools, e-mail encryption tools, ECM platforms, data discovery tools, and CASBs.

Building a holistic data security strategy

While DLP on its own provides your organization with a degree of protection, and also helps safeguard data from leaving the organization, it’s when it’s used in conjunction with a layered security strategy that it can add real value.

DLP isn’t the single answer to safeguarding organizational data; this is dependent on a number of factors, including the nature of your data, its location, what other protective or preventative technologies are in place, how your data is made available to end-users, whether those users are remote, and how they access the data, and more.

You should consider integrating DLP with a broad reaching set of security solutions, including:

  • Intrusion Detection System (IDS) – Get alerts to any suspicious attempts to access sensitive data.
  • Antivirus software – Prevent viruses from getting into your systems in the first place.
  • Security Information and Event (SIEM) – Detect and mitigate events that might constitute a data leak.
  • Managed endpoint solutions – Secure the configuration and applications on endpoints.
  • Secure Access Services Edge (SASE) – Secure remote endpoint connections to organizations’ resources both on-premises and in the cloud.

Additionally DLP can play an important role as part of a Zero Trust initiative, potentially offering real-time conditional application and data access, providing protection enforcement for data residing on-premises, as well as in public or private cloud applications.

If you’re seriously looking to implement DLP, you should consider first hiring an expert consultant to advise on everything from strategy and requirements, to technologies and environment changes. This will help ensure you achieve the highest possible protection for your most critical data.

Share this with others

Tags: