Skip to content

How to prevent data theft by employees

Not all cases of employee data theft come from bad intentions. Lukasz Krupski’s journey at Tesla began heroically. His quick action as he tackled a fire hazard at a Norway Tesla exhibition won him praise from Elon Musk.

But after finding monitoring software on his laptop and being dismissed, Krupski felt compelled to leak safety and data protection concerns, known as the ‘Tesla Files,’ to the media. These leaks, which revealed employee and customer data alongside issues with Tesla’s technology, sparked widespread discussion and legal scrutiny.

Krupski’s actions, motivated by a desire to highlight serious safety concerns, have highlighted the ethical challenges and accountability in technology.

While his case might be somewhat heroic due to his motivations, it’s essential to remember that not all instances of employee data theft are for noble reasons; sometimes, they’re purely for personal gain.

As we explore the topic of preventing data theft by employees, it’s critical to differentiate between the motivations behind such actions and implement robust security measures to safeguard sensitive information.

Key takeaways

  • Employee data theft involves staff taking or sharing company data without permission, posing risks to the company’s security and trust, whether done on purpose or by accident.

  • The theft of sensitive data by employees can lead to financial losses, reputational damage, legal issues, operational disruptions, erosion of trust among team members, and unauthorized access to corporate accounts.

  • To protect sensitive information and prevent data theft by employees, companies should implement robust access controls, use encryption for sensitive data, regularly conduct security training, and establish a clear data security policy.

  • Enhancing data security further involves implementing MFA, securing physical access to facilities, using updated anti-malware and anti-phishing solutions, and adopting a Zero Trust security model that requires continuous verification of all users.

  • NordLayer helps prevent employee data theft through advanced cybersecurity tools like Cloud Firewall and network access control solutions, which help achieve network segmentation and the Zero Trust framework.

What is employee data theft?

Employee data theft happens when an employee takes or shares a company’s data without permission.

Click to tweet

This can be intentional, as in cases where someone decides to steal sensitive information to sell or use against the company. Sometimes, it happens by mistake, like when an employee accidentally exposes information because they weren’t careful. No matter the intent, such theft is a big problem for a company’s safety and credibility.

The risk involves all sorts of sensitive data. This includes personal details about employees and customers, financial information, strategic documents, and passwords to corporate accounts.

There are many ways someone might steal corporate data, such as copying it to a personal device, sending it through unsecured emails, or using harmful software to sneak into a company’s systems.

Another well-known case that highlights the risks of employee data theft involves Anthony Levandowski. He was an engineer at Google’s Waymo, the self-driving car project. Before leaving, Levandowski took thousands of files about Google’s technology for autonomous vehicles. He then founded a self-driving truck company named Otto, which Uber bought soon after. This led to a major legal fight between Waymo and Uber, focusing on accusations that Uber benefited from the stolen secrets. This story shows why it’s so crucial to protect sensitive data.

Risks of data theft by employees

A data breach doesn’t just stop at the act of theft; it opens up a Pandora’s box of indirect risks. Here are some consequences companies can face when employees steal data.

Risks of data theft by employees

  1. Financial loss. When employees steal data, companies can face direct financial losses. This is because stolen sensitive information can lead to fraud or the loss of competitive advantage.

  2. Reputational damage. A data breach caused by employee data theft can harm a company’s reputation. Customers and partners may lose trust, which is hard to rebuild.

  3. Legal and regulatory issues. If employees take sensitive data, this can result in legal penalties for the company. This is especially true if the stolen information includes personal data protected by laws.

  4. Loss of intellectual property. Corporate data theft can lead to the loss of proprietary information. This is a serious risk as it can give competitors an unfair advantage.

  5. Operational disruptions. Data theft by employees can disrupt business operations. For example, if critical data is stolen, it might halt production or service delivery.

  6. Increased security costs. To prevent employee data theft, companies may need to invest more in data security measures. This can include adopting a Zero Trust framework, which verifies every access request.

  7. Erosion of employee trust. When corporate data theft occurs, it can create an environment of suspicion. This might reduce collaboration and trust among team members.

  8. Access to corporate accounts. Employees who steal data might gain access to corporate accounts. This risk is particularly high with sensitive information that includes login credentials.

How to prevent employee data theft

The numbers tell us that sales and customer service roles are where we often find the biggest concerns for insider risks, with sales at 48% and customer service at 47%.

But really, keeping our data safe is a job for everyone in the company, not just designated roles. So, let’s explore some clever ways to protect your company.

How to prevent data theft by employees

Implement strong access controls

Setting up strong access controls, like a hardware or cloud firewall, and dividing the network into sections makes sure employees can only get to the data they need for work. This helps in preventing data theft by employees.

It’s important to remember that not everyone needs to see everything in the company. Making it clear what’s confidential can also help stop data from getting out by mistake.

A firewall helps divide the network into sections with clear permissions. This way, you limit who can see sensitive data, helping to avoid accidental sharing.

A cloud firewall (or a Firewall-as-a-Service) makes it easy to set up these divisions, giving specific access rights to certain people or groups. This is great for data security because it helps contain potential problems if something goes wrong. Thanks to how you’ve divided it, employees can only see a small part of the network. This means threat actors can’t do as much damage even if it’s an employee.

Use encryption for sensitive data

Encrypting sensitive data protects it, making the data unreadable to unauthorized users. This is effective even if data is stolen, as the thief cannot use it without the decryption key.

The downside is that managing encryption keys requires careful security measures to prevent them from being stolen as well.

Conduct regular security training

Educating employees about the importance of data security and how to prevent data theft is crucial. Regular training can make employees aware of the risks and teach them to handle data securely. But remember that training alone cannot prevent all instances of data theft, especially if malicious intent is involved.

Deploy data loss prevention (DLP) technology

Using data loss prevention, or DLP technology, is like having a smart security guard that watches over the information being shared in and out of the company. It makes sure that only the right data goes to the right places.

Think of it as having a guard who checks the passes at the door of a secure building. The guard stops people without the right pass (unauthorized data) from leaving.

But, just like any guard might sometimes stop someone by mistake (a false positive), DLP technology can accidentally block information that was okay to share. This means it’s really good at preventing data theft by employees, but it might need a little help sometimes to make sure it doesn’t stop the right information from getting through.

Establish a clear data security policy

A clear data security policy sets out rules for handling sensitive data and the consequences of data theft. This clarity helps prevent employee data theft by setting expectations. These policies must be regularly updated to remain effective and reflect new security challenges.

Implement multi-factor authentication (MFA)

Adding multi-factor authentication (MFA) to our security setup means we’re putting in place an extra step of verification, something more than just the usual password. This makes it much harder for someone to access data they shouldn’t.

If someone tries to sneak into an account or look at data they have no business seeing, MFA steps in. It sends a notification to either another employee or the person who owns the account, flagging that something out of the ordinary is happening.

This quick heads-up gives us a chance to act fast and stop any security problems before they grow, making MFA a really important tool in keeping our data safe.

Secure physical access to facilities

Make sure that only the right people can get into places where sensitive information or important servers are kept. This is especially important when you’ve got crucial servers in your office or when you’re dealing with sensitive data.

It’s essential to keep a close eye on who enters areas with critical data or infrastructure. Set up systems that check if someone is allowed in, like special locks or entry codes that only certain people have.

Use anti-malware and anti-phishing solutions

Adding anti-malware and anti-phishing software is a smart move to keep your data safe. But remember, these tools need to stay updated to fight off the latest cyber tricks. It’s also a good idea to teach your team how to spot those sneaky phishing emails. By keeping everything current and spreading a bit of know-how, you’re building a strong wall that keeps your data secure and out of the wrong hands.

Adopt a Zero Trust security model

The Zero Trust model operates on the principle that no one inside or outside the network is trusted by default. Implementing Zero Trust can significantly reduce the risk of data theft by requiring continuous verification of all users. However, moving to a Zero Trust architecture can be complex and requires significant adjustment for both IT departments and users.

No single method is foolproof, but a layered approach minimizes risks associated with employee data theft.

How NordLayer can protect against data theft by employees

NordLayer offers powerful cybersecurity tools, like Cloud Firewall and Network Access Control (NAC) solutions, to help your organization keep its sensitive data safe.

Network segmentation is an important part of the process. By breaking your network into smaller parts with strict access rules, you make sure only the right people can see important information. This is key to achieving the Zero Trust framework, which checks everyone’s need to access specific data, making it much harder for anyone to steal data or cause a breach. With NordLayer, setting up these secure sections in your network is straightforward and flexible.

Our Identity and Access Management (IAM) solutions add another layer of security by managing who gets access to what, beyond just passwords. The method combines Single Sign-On (SSO) with other checks to make sure every user’s sign-in is legit.

Other Network Access Control (NAC) solutions tighten security further by monitoring access based on IP addresses and device posture, allowing only compliant devices on the network. This approach offers a solid strategy on how to prevent data theft by employees.

For a tailored solution that fits your organization’s specific needs, contact our sales team. They can guide you through the offerings to find the best fit for bolstering your data security.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

Busting MFA Fatigue: A Guide for the Cybersecurity Warriors

For some time, Multi-Factor Authentication (MFA) has stood as a formidable bulwark against the ceaseless tides of cyber threats. Yet, even the most stalwart defenses can falter under the strain of constant vigilance. The phenomenon of MFA fatigue, a growing concern within the cybersecurity community, jeopardizes the integrity of our defenses, making it a critical issue that demands our attention and resolve.

Unpacking MFA Fatigue: A Primer for Security Managers

MFA fatigue emerges as a formidable adversary in our ongoing quest to fortify digital defenses, presenting a nuanced challenge that demands a sophisticated understanding and strategic approach from security managers. At its core, MFA fatigue is characterized by a user’s diminishing responsiveness to authentication requests, a phenomenon that not only erodes the efficacy of MFA systems but also heightens the risk profile of the entire organization. This weariness towards authentication processes is not merely a byproduct of inconvenience; it is a symptom of systemic issues that require a comprehensive analysis to address effectively.

For security managers, grappling with MFA fatigue entails delving into the intricacies of human behavior as much as it involves understanding the technicalities of cybersecurity mechanisms. It necessitates a careful examination of the user experience, identifying friction points that could lead to security fatigue. Critical to this understanding is the recognition that the frequency and complexity of MFA requests are principal drivers of fatigue. Security protocols that demand too much of users, either in terms of the time taken or the cognitive load imposed, inevitably lead to a search for shortcuts, which in turn compromises the system’s integrity.

In essence, addressing MFA fatigue is a dual challenge that involves not only tweaking the technical aspects of MFA implementation but also reshaping the user interaction with these systems. Security managers are called upon to architect MFA solutions that are not only robust but are also intuitive and user-friendly, thereby safeguarding the organization’s assets while ensuring a seamless user experience. This intricate dance between security and usability forms the crux of the battle against MFA fatigue, a battle that demands both ingenuity and empathy from those at the helm of cybersecurity initiatives.

The Catalysts Behind MFA Fatigue: Identifying the Root Causes

The underpinnings of MFA fatigue are multifaceted, rooted in both the technological landscape and the human experience of navigating it. Chief among these catalysts is the frequency of authentication demands placed upon users. In an era where digital access is a non-negotiable aspect of daily operations, the relentless barrage of authentication requests can erode patience and resilience, leading to a critical state of fatigue. This incessant requirement for verification, while designed to protect, paradoxically becomes a vulnerability as users seek paths of least resistance, often at the expense of security.

Further compounding this issue is the complexity and perceived intrusiveness of some authentication methods. Processes that demand considerable cognitive effort or those that significantly disrupt user workflow not only degrade the user experience but also invite resistance. Such complexities inadvertently encourage the pursuit of convenience over compliance, nurturing an environment ripe for security oversights.

Moreover, the psychological aspect of MFA fatigue cannot be overlooked. The constant state of alertness required by rigorous authentication protocols can induce a sense of skepticism or even nihilism towards the efficacy of such measures. This psychological weariness, when left unaddressed, fosters a culture of indifference towards security protocols, undermining the very foundation of cybersecurity efforts.

In dissecting these root causes, it becomes evident that MFA fatigue is not merely a symptom to be treated but a signal pointing towards deeper issues within the cybersecurity infrastructure and organizational culture. Recognizing and understanding these catalysts is the first step in devising more effective, empathetic, and enduring solutions to this pervasive challenge.

The Ramifications of MFA Fatigue on Security Posture

The fallout from MFA fatigue infiltrates the very sinews of an organization’s security framework, compromising its strength from within. As users, beleaguered by incessant authentication requests, begin to seek the path of least resistance, the carefully constructed defenses start to show cracks. This degradation is not merely a matter of inconvenience but a significant strategic vulnerability. Errant behaviors such as the dismissal of security notifications, the recycling of passwords, or resorting to simplistic authentication methods become alarmingly common. Each of these actions, while seemingly trivial in isolation, collectively undermines the organization’s security posture, transforming it into a target ripe for exploitation.

The consequences are far-reaching and multifaceted. An organization, once fortified by rigorous authentication protocols, finds itself exposed to an array of cyber threats. The potential for data breaches escalates, carrying with it the twin specters of financial loss and reputational damage. The breach of customer data not only erodes trust but also invites scrutiny from regulators, leading to potential legal repercussions. Moreover, the operational disruption, the diversion of resources to mitigate breaches, and the long road to restoring integrity and trust are challenges that can set an organization back significantly.

In this light, MFA fatigue represents not just a technical hurdle, but a profound risk to the organization’s security landscape. Its implications extend beyond the immediate inconvenience to users, threatening the very foundation upon which trust and reliability are built. Recognizing the gravity of this issue is the first step toward fortifying defenses and reasserting control over the organization’s digital domain.

Engineering Solutions to Counter MFA Fatigue

Crafting an effective strategy to mitigate MFA fatigue transcends basic adjustments, weaving together innovative technologies and user-centered design principles to strike a harmonious balance between unwavering security and optimal user experience. A pivotal component of this strategy involves the deployment of adaptive authentication mechanisms. These systems intelligently calibrate the rigor of authentication protocols to the context of each access request, minimizing unnecessary friction for users under low-risk conditions while tightening security for higher-risk scenarios. This nuanced approach not only enhances security but also respects the user’s time and mental bandwidth, thereby reducing the potential for fatigue.

Further amplifying the effectiveness of this strategy is the integration of biometric verification methods. By leveraging characteristics that are inherently unique to each individual, such as fingerprints or facial recognition, we can offer a seamless yet secure authentication experience. These methods, inherently less intrusive and quicker than traditional password-based systems, can significantly alleviate the cognitive load on users, curtailing the onset of fatigue.

In parallel, the judicious application of machine learning algorithms stands as a testament to the power of data-driven insights in the fight against MFA fatigue. These advanced systems can predict when users are most likely to experience fatigue and adjust authentication requirements in real-time, ensuring a dynamic and responsive security posture.

Together, these engineered solutions represent a sophisticated blend of technology and empathy, a testament to our commitment to not only protect but also to empower the digital citizenry in an age where security and usability are paramount.

A Call to Arms: The Role of Visionary Leadership in Overcoming MFA Fatigue

Addressing the challenge of MFA fatigue transcends the realms of technological fixes and user-centric designs, elevating the discourse to the pivotal role of visionary leadership. The leaders within our digital fortresses are not merely strategists or decision-makers; they are the harbingers of a culture that marries security with seamlessness, and resilience with responsiveness. To surmount the hurdles posed by MFA fatigue, it necessitates a leadership ethos that embodies and imparts a profound appreciation for the intricacies of cybersecurity and the human element intertwined within it.

Visionary leaders in this context act as catalysts for change, instigating a shift in perspective from viewing MFA as a mere procedural necessity to recognizing it as a cornerstone of our collective digital well-being. This shift is paramount in cultivating an environment where the principles of security are not seen as impediments but as essential enablers of digital freedom and trust. It is through the articulation of this vision and the demonstration of an unwavering commitment to both security and user experience that leaders can galvanize their teams and user communities.

The true measure of success in this endeavor lies in fostering a pervasive culture of security mindfulness—one where every member understands the role they play in the cybersecurity ecosystem and is equipped to navigate its challenges with knowledge and resolve. Visionary leadership, therefore, is not just about making decisions; it’s about inspiring a shared commitment to a secure digital future, thereby transforming the battle against MFA fatigue from a technical skirmish into a collective crusade for a safer cyber world.

Charting the Course Forward: Strategies for Sustainable MFA Implementation

Navigating the journey towards a sustainable MFA framework mandates an ethos of perpetual vigilance and adaptability. It compels security managers to adopt a proactive posture, one that prioritizes continuous assessment and iterative improvement of authentication processes. A crucial aspect of this dynamic approach involves the strategic collection and analysis of user feedback, which serves as a compass guiding the refinement of MFA systems. This feedback, rich with insights into user experience and potential friction points, allows for the customization of authentication mechanisms, ensuring they are not only secure but also aligned with user needs and expectations.

To further enhance the efficacy and resilience of MFA strategies, the integration of predictive analytics and machine learning technologies stands as a beacon of innovation. These sophisticated tools have the capacity to delve into vast datasets, identifying patterns and trends that may signal the onset of MFA fatigue. By harnessing these predictive capabilities, security teams can anticipate challenges and automate adjustments to authentication requirements, ensuring a responsive and fluid security posture that adapts to the evolving landscape.

At its core, the pursuit of sustainable MFA implementation is anchored in cultivating a culture where security is perceived not merely as a technical requirement but as a collective endeavor. It involves enlightening and engaging the entire organizational ecosystem, from the top echelons of leadership down to every individual user, in a shared mission to protect digital realms. This holistic approach underscores the belief that the strength of our cyber defenses is intricately tied to the awareness, engagement, and empowerment of all stakeholders in the digital security equation.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

What is alert fatigue and its effect on IT monitoring?

Talking about too many cybersecurity alerts is not talking about the story of Peter and the Wolf and how people end up ignoring false warnings, but about its great impact on security strategies and, above all, on the stress it causes to IT teams, which we know are increasingly reduced and must fulfill multiple tasks in their day to day. 

Alert Fatigue is a phenomenon in which excessive alerts desensitize the people in charge of responding to them, leading to missed or ignored alerts or, worse, delayed responses. IT security operations professionals are prone to this fatigue because systems are overloaded with data and may not classify alerts accurately.

1. Definición de Fatiga de Alertas y su impacto en la seguridad de la organización

Alert fatigue, in addition to overwhelming data to interpret, diverts attention from what is really important. To put it into perspective, deception is one of the oldest war tactics since the ancient Greeks: through deception, the enemy’s attention was diverted by giving the impression that an attack was taking place in one place, causing the enemy to concentrate its resources in that place so that it could attack on a different front. Taking this into an organization, cybercrime can actually cause and leverage IT staff fatigue to find security breaches. This cost could become considerable in business continuity and resource consumption (technology, time and human resources), as indicated by an article by Security Magazine on a survey of 800 IT professionals:

  • 85% percent of information technology (IT) professionals say more than 20% of their cloud security alerts are false positives. The more alerts, the harder it becomes to identify which things are important and which ones are not.
  • 59% of respondents receive more than 500 public cloud security alerts per day. Having to filter alerts wastes valuable time that could be used to fix or even prevent issues.
  • More than 50% of respondents spend more than 20% of their time deciding which alerts need to be addressed first. Alert overload and false positive rates not only contribute to turnover, but also to the loss of critical alerts. 55% say their team overlooked critical alerts in the past due to ineffective prioritization of alerts, often weekly and even daily.

What happens is that the team in charge of reviewing the alerts becomes desensitized. By human nature, when we get a warning of every little thing, we get used to alerts being unimportant, so it is given less and less importance. This means finding the balance: we need to be aware of the state of our environment, but too many alerts can cause more damage than actually help, because they make it difficult to prioritize problems.

2. Causes of Alert Fatigue

Alert Fatigue is due to one or more of these causes:

2.1. False positives

These are situations where a security system mistakenly identifies a benign action or event as a threat or risk. They may be due to several factors, such as outdated threat signatures, poor (or overzealous) security settings, or limitations in detection algorithms.

2.2. Lack of context

Alerts must be interpreted, so if alert notifications do not have the proper context, it can be confusing and difficult to determine the severity of an alert. This leads to delayed responses.

2.3. Several security systems

Consolidation and correlation of alerts are difficult if there are several security systems working at the same time… and this gets worse when the volume of alerts with different levels of complexity grows.

2.4. Lack of filters and customization of cybersecurity alerts

If they are not defined and filtered, it may cause endless non-threatening or irrelevant notifications.

2.5. Unclear security policies and procedures

Poorly defined procedures become very problematic because they contribute to aggravating the problem.

2.6. Shortage of resources

It is not easy to have security professionals who know how to interpret and also manage a high volume of alerts, which leads to late responses.

The above tells us that correct management and alert policies are required, along with the appropriate monitoring tools to support IT staff.

3. Most common false positives

According to the Institute of Data, false positives faced by IT and security teams are:

3.1. False positives about network anomalies

These take place when network monitoring tools identify normal or harmless network activities as suspicious or malicious, such as false alerts for network scans, legitimate file sharing, or background system activities.

3.2. False malware positives

Antivirus software often identifies benign files or applications as potentially malicious. This can happen when a file shares similarities with known malware signatures or displays suspicious behavior. A cybersecurity false positive in this context can result in the blocking or quarantine of legitimate software, causing disruptions to normal operations.

3.3. False positives about user behavior

Security systems that monitor user activities can generate a cybersecurity false positive when an individual’s actions are flagged as abnormal or potentially malicious. Example: an employee who accesses confidential documents after working hours, generating a false positive in cybersecurity, even though it may be legitimate.

False positives can also be found in email security systems. For example, spam filters can misclassify legitimate emails as spam, causing important messages to end up in the spam folder. Can you imagine the impact of a vitally important email ending up in the Spam folder?

4. Consequences of Alert Fatigue

Alert Fatigue has consequences not only on the IT staff themselves but also on the organization:

4.1. False sense of security

Too many alerts can lead the IT team to think they are false positives, leaving out the actions that could be taken.

4.2. Late Response

Too many alerts overwhelm IT teams, preventing them from reacting in time to real and critical risks. This, in turn, causes costly remediation and even the need to allocate more staff to solve the problem that could have been avoided.

4.3. Regulatory non-compliance

Security breaches can lead to fines and penalties for the organization.

4.4. Reputational damage to the organization

A breach of the company’s security gets disclosed (and we’ve seen headlines in the news) and impacts its reputation. This can lead to loss of customer trust… and consequently less revenue.

4.5. IT staff work overload

If the staff in charge of monitoring alerts feel overwhelmed with notifications, they may experience increased job stress. This has been one of the causes of lower productivity and high staff turnover in the IT area.

4.6. Deterioration of morale

Team demotivation can cause them to disengage and become less productive.

5. How to avoid these Alert Fatigue problems?

If alerts are designed before they are implemented, they become useful and efficient alerts, in addition to saving a lot of time and, consequently, reducing alert fatigue.

5.1. Prioritize

The best way to get an effective alert is to use the “less is more” strategy. You have to think about the absolutely essential things first.

  • What equipment is absolutely essential? Hardly anyone needs alerts on test equipment.
  • What is the severity if a certain service does not work properly? High impact services should have the most aggressive alert (level 1, for example).
  • What is the minimum that is needed to determine that a computer, process, or service is not working properly?
    Sometimes it is enough to monitor the connectivity of the device, some other times something more specific is needed, such as the status of a service.

Answering these questions will help us find out what the most important alerts are that we need to act on immediately.

5.2. Avoiding false positives

Sometimes it can be tricky to get alerts to only go off when there really is a problem. Setting thresholds correctly is a big part of the job, but more options are available. Pandora FMS has several tools to help avoid false positives:

Dynamic thresholds

They are very useful for adjusting the thresholds to the actual data. When you enable this feature in a module, Pandora FMS analyzes its data history, and automatically modifies the thresholds to capture data that is out of the ordinary.

  • FF Thresholds: Sometimes the problem is not that you did not correctly define the alerts or thresholds, but that the metrics you use are not entirely reliable. Let’s say we are monitoring the availability of a device, but the connection to the network on which it is located is unstable (for example, a very saturated wireless network). This can cause data packets to be lost or even there are times when a ping fails to connect to the device despite being active and performing its function correctly. For those cases, Pandora FMS has the FF Threshold. By using this option you may configure some “tolerance” to the module before changing state. Thus, for example, the agent will report two consecutive critical data for the module to change into critical status.
  • Use maintenance windows: Pandora FMS allows you to temporarily disable alerting and even event generation of a specific module or agent with the Quiet mode. With maintenance windows (Scheduled downtimes), this can be scheduled so that, for example, alerts do not trigger during X service updates in the early hours of Saturdays.

5.3. Improving alert processes

Once they have made sure that the alerts that are triggered are the necessary ones, and that they will only trigger when something really happens, you may greatly improve the process as follows:

  • Automation: Alerting is not only used to send notifications; it can also be used to automate actions. Let’s imagine that you are monitoring an old service that sometimes becomes saturated, and when that happens, the way to recover it is to just restart it. With Pandora FMS you may configure the alert that monitors that service to try to restart it automatically. To do this, you just need to configure an alert command that, for example, makes an API call to the manager of said service to restart it.
  • Alert escalation: Continuing with the previous example, with alert escalation you may make the first action performed by Pandora FMS, when the alert is triggered, to be the restart of the service. If in the next agent run, the module is still in critical state, you may configure the alert so that, for example, a ticket is created in Pandora ITSM.
  • Alert thresholds: Alerts have an internal counter that indicates when configured actions should be triggered. Just by modifying the threshold of an alert you may go from having several emails a day warning you of the same problem to receiving one every two or three days.

This alert (executed daily) has three actions: at first, it is about restarting the service. If at the next alert execution, the module has not been recovered, an email is sent to the administrator, and if it has not yet been solved, a ticket is created in Pandora ITSM. If the alert remains triggered on the fourth run, a daily message will be sent through Slack to the group of operators.

5.4. Other ways to reduce the number of alerts

  • Cascade Protection is an invaluable tool in setting up efficient alerting, by skipping triggering alerts from devices dependent on a parent device. With basic alerting, if you are monitoring a network that you access through a specific switch and this device has a problem, you will start receiving alerts for each computer on that network that you can no longer access. On the other hand, if you activate cascade protection on the agents of that network (indicating whether they depend on the switch), Pandora FMS will detect that the main equipment is down, and will skip the alert of all dependent equipment until the switch is operational again.
  • Using services can help you not only reduce the number of alerts triggered, but also the number of alerts configured. If you have a cluster of 10 machines, it may not be very efficient to have an alert for each of them. Pandora FMS allows you to group agents and modules into Services, along with hierarchical structures in which you may decide the weight of each element and alert based on the general status.

5.5. Implement an Incident Response Plan

Incident response is the process of preparing for cybersecurity threats, detecting them as they arise, responding to quell them, or mitigating them. Organizations can manage threat intelligence and mitigation through incident response planning. It should be remembered that any organization is at risk of losing money, data, and reputation due to cybersecurity threats.

Incident response requires assembling a team of people from different departments within an organization, including organizational leaders, IT staff, and other areas involved in data control and compliance. The following is recommended:

  • Plan how to analyze data and networks for potential threats and suspicious activity.
  • Decide which incidents should be responded to first.
  • Have a plan for data loss and finances.
  • Comply with all applicable laws.
  • Be prepared to submit data and documentation to the authorities after a violation.

Finally, a timely reminder: incident response became very important starting with GDPR with extremely strict rules on non-compliance reporting. If a specific breach needs to be reported, the company must be aware of it within 72 hours and report what happened to the appropriate authorities. A report of what happened should also be provided and an active plan to mitigate the damage should be presented. If a company does not have a predefined incident response plan, it will not be ready to submit such a report.

The GDPR also requires to know if the organization has adequate security measures in place. Companies can be heavily penalized if they are scrutinized after the breach and officials find that they did not have adequate security.

Conclusion

The high cost to both IT staff (constant turnover, burnout, stress, late decisions, etc.) and the organization (disruption of operations, security breaches and breaches, quite onerous penalties) is clear. While there is no one-size-fits-all solution to prevent over-alerting, we do recommend prioritizing alerts, avoiding false positives (dynamic and FF thresholds, maintenance windows), improving alerting processes, and an incident response plan, along with clear policies and procedures for responding to incidents, to ensure you find the right balance for your organization.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About PandoraFMS
Pandora FMS is a flexible monitoring system, capable of monitoring devices, infrastructures, applications, services and business processes.
Of course, one of the things that Pandora FMS can control is the hard disks of your computers.

Shift left: Proactive security, embedded early in development

Sensitive information on your phone, computer, or smartwatch is at risk every time you use an application that isn’t properly secured. To ensure the safety of user data and a robust application, developers and security specialists are increasingly embracing the “shift left” approach. In this blog post, we’ll explore what it means and how shift left isn’t only about integrating tools and testing from the start, but a collaborative mindset that empowers developers and security specialists to build applications together. 

What is shift left?

Shift left is a methodology that aims to prevent software vulnerabilities by integrating security testing and analysis earlier (the “left” on a planning board) in the software development lifecycle. This is opposed to the classical checklist security approach, which usually pushes testing to the end (the “right”) of the process. With shift left, security specialists and developers are able to catch and fix vulnerabilities before they snowball into bigger issues later on in development. Shift left is particularly relevant for organizations involved in cybersecurity, where a secure application is crucial.

Advantages of shifting left

But why bother shifting left? Here are a few of the key advantages:

  • Safer products: By identifying potential vulnerabilities early on and addressing them proactively throughout the entire development phase, security risks are minimized, resulting in a more robust end product.

  • Cost savings: Fixing security issues later in development can be significantly more expensive than addressing them early on. Reworking or recreating parts of the app codebase is costly and a major time sink. With shift left properly implemented, companies can avoid extensive code modification. Additionally, it can save on potential costs associated with security breaches, like fines or lawsuits.

  • Enhanced developer skills: Shifting left also provides opportunities for developers to learn more about secure coding practices, as well as the latest security threats and trends. This can enhance their skills and knowledge, which contribute to better-quality products and improved job performance.

  • Increased collaboration: Shifting left encourages collaboration between developers and cybersecurity experts. Close cooperation leads to more efficient communication, increased knowledge-sharing, and a deeper understanding of the other’s role. The result is a more effective development process.

  • Competitive advantage: By prioritizing security earlier in the software development lifecycle, companies can differentiate themselves from their competitors and build a reputation for creating stable, secure, and reliable products, which attracts more customers and clients.

Where’s the catch?

Fair question. Many companies have been slow to adopt shift left. There are a few reasons for this:

  • Cost: Implementing a shift left approach can require an investment in time, resources, and tools. Some companies aren’t willing or able to make this investment, especially if they haven’t experienced any security breaches in the past.

  • Difficulty measuring ROI: It’s challenging to measure the return on investment (ROI) of a shift left approach because it’s impossible to quantify the impact of preventing security incidents. If an incident never happens, that’s a good result. But that can be a hard sell to stakeholders.

  • Resistance to change: Shifting left requires a change in company culture, as it involves rethinking the traditional development process. This can be a difficult adjustment for some teams.

  • Lack of training: Developers or security experts don’t have the necessary skills or knowledge to implement it. Providing training and resources and time to developers with security specialists can help overcome this barrier.

  • Lack of awareness: Some companies simply aren’t aware of the shift left approach or the benefits it can bring.

Overall, while there are some challenges associated with implementing a shift left approach, the benefits can outweigh the costs in terms of improved security and customer satisfaction. Companies need to consider the long-term benefits and invest in secure coding practices to protect their assets and reputation.

First steps to shift left

There are multiple approaches open to organizations for getting started with shift left. For example, providing developers with interactive learning platforms can enhance their specific programming language or technology knowledge with virtual machines, created labs, and challenges. This helps them learn about secure coding practices and how to incorporate security into their workflow. Additionally, knowledge-sharing sessions and security conferences can help developers embrace best practices for a security-focused culture.

Threat modeling sessions are a useful way to help developers anticipate and prevent security issues. During a threat modeling session, developers work closely with AppSec and WebSec engineers, pentesters, and security architects to identify vulnerabilities and prioritize them based on risk, probability, and potential impact.

Teams can also use automated tools to scan code for potential security vulnerabilities. These tools help identify vulnerabilities early in the development process before they become larger issues. There are a variety of automated security testing tools available, including static analysis tools or dynamic analysis tools.

  • Static analysis tools (SAST) help maintain code quality and identify security vulnerabilities, bugs in the code, libraries before it’s released.

  • Dynamic analysis tools (DAST) help ensure the application behaves as expected under automated conditions, improving user experience and security.

Closing tips

Building a strong team is crucial because properly implementing shift left is no small task. It requires cooperation, dedication, and patience – from all team members. Support and ideas from colleagues are essential to solving emerging challenges, adapting to increased workloads, and sharing the responsibility of ensuring a secure software development process.

If an incident does occur with a product, it shouldn’t be viewed as a failure but rather as an opportunity to learn and grow and take advantage of the chance to use the incident as a catalyst for promoting the shift left idea within the company. Adoption can be accelerated by demonstrating the real-world consequences of security breaches.

In conclusion, embrace the challenges and leverage the opportunities that arise in the process of implementing shift left in companies. Keep pushing forward, knowing that every step you take brings you closer to a more secure and efficient software development process. So let’s get to work and clean up the dust!

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

24.3.3 Voyager released

Changes compared to 24.3.2

New Features

  • Added new SMB Storage Vault type

Enhancements

  • Refreshed the UI for the Protected Item wizard in the Comet Backup desktop app
  • “After” tasks will now run even for jobs which have been cancelled
  • Changed “Job History” on the Comet Server web interface to “Job Logs”
  • Added an option to the IAM-Compatible Storage Template to choose between creating buckets or subfolders
  • Added an option to the IAM-Compatible Storage Template to support Object Lock
  • Added an option to the IAM-Compatible Storage Template to support creating buckets in non-default S3 regions

Bug Fixes

  • Fixed an issue causing File and Folder restores to sometimes hang when cancelled
  • Fixed an issue with Comet reporting the incorrect uploaded total in the backup job report if uploading to an S3 Storage Vault with Object Lock enabled
  • Fixed an issue with missing Comet Storage options in the Constellation dialog in the Comet Server settings page
  • Fixed an issue with “Internal Error” messages when viewing the Constellation Bucket Users report page early after Comet Server starts up
  • Fixed an issue with the Recent Activity page if a job started at precisely midnight
  • Fixed an issue with Comet Server stalling user profile operations if there is a high load of live connected devices

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×