Skip to main content

Call it a Comeback: 7 Trends Driving the Resurgence of DLP

by Nate Lord on Friday August 18, 2023

Contact Us
Free Demo
Chat

DLP is in demand again – let’s look at 7 of the forces driving its return in part four of our series, The Definitive Guide to Data Loss Prevention.

1. The perimeter-less world

The dissolution of the definable network perimeter has been years in the making. Mobile and remote workforces that require global access to information and resources for collaboration have made the concept of the traditional network perimeter – one that was once defined by the geographic and technological limitations of corporate servers and devices – all but obsolete. Instead, today’s global information ecosystem is built around a model of open collaboration, trust, and constant information flows – the very attributes being exploited by cyber attackers.

2. There are more places to protect your data

The same forces driving the dissolution of the network perimeter are also increasing the instances of when and where your data requires protection. Cloud and mobile computing along with trends like BYOD mean that users are increasingly accessing data from devices and networks outside of your control. A recent study from the Enterprise Security Group found that 69% of organizations reported cloud computing initiatives have made security operations and management more difficult. The same was found true for 62% of organizations in regards to mobile computing initiatives. And, despite widespread cloud adoption, a study from Verizon Enterprise Solutions and the Harvard Business Review found that less than half of organizations have formal policies defining what applications may run in the cloud, while more than one third of organizations don’t consult their company’s security professionals when vetting cloud services.

These first two trends have significant implications for data protection programs today. Most importantly, it is no longer feasible to simply put a wall around your organization’s IT and assume that your data will be secure. New information flows due to cloud, mobile, and remote computing have created new vectors for data loss and require that you focus your security efforts on protecting sensitive data across your entire information ecosystem.

3. Bad guys are after your data

Just as the ways by which data is being created and shared have evolved, so have the malicious actors targeting that data. Companies today may face threats from any of the following adversaries:

  • Cyber criminals seeking to steal account and payment information for immediate financial gain
  • Nation state-sponsored attackers targeting trade secrets, business/personal data, or information on critical infrastructure for economic or political advantage
  • Malicious insiders looking to offload intellectual property or sensitive business information for financial gain or personal revenge
  • Hacktivists seeking corporate secrets to influence political or social change

While today’s range of adversaries, motives, and tactics have evolved over time, all share a common goal: stealing sensitive data – be it trade secrets, financial information, PII/PHI, or information about business strategies and operations. Each of these adversaries can cause significant financial, competitive, or reputational damage, further driving the need for DLP solutions that can protect sensitive data in a wide range of formats against loss or unauthorized exposure.

4. Data breaches are frequent and large

The 2016 Verizon Data Breach Investigations Report analyzed a record 2,260 data breaches in 2015. You likely recall many of 2015’s biggest data breaches that made for a near-endless drumbeat of security headlines: among them were Premera’s loss of 11 million healthcare records, VTech’s loss of information on 11.3 million customers, state-sponsored attackers’ heist of 21.5 million highly sensitive government employee records from the Office of Personnel Management, Ashley Madison’s loss of 37 million members’ private information to hacktivist group Impact Team, and Anthem’s loss of 80 million customer records in a sophisticated hacking attack.

Many of these victim organizations have sustained significant financial, reputational, and competitive damages from these incidents that will continue to impact their bottom lines for years to come. For an example of the long-term impact a data breach can have on profitability, one has to look no further than TalkTalk, a UK-based telecommunications company who this year put the total direct costs of its late 2014 data breach at $88 million – a number derived from its loss of 95,000 customers due to the incident plus $22 million in losses due to “trading impact” and another $58-66 million in “exceptional” costs tied directly to the breach.

Just as the threats to data have grown, the stakes continue to increase for breached companies.

5. Your organization’s stolen data is worth more

Another factor driving up victims’ costs from data breaches is the increasing value that stolen data fetches on the black market. The criminal underground for trading stolen data has become increasingly sophisticated in its pricing and packaging models, leading to the development of what is now a formal value hierarchy for different data types. According to Dell SecureWorks, the lower end of this spectrum includes payment card data ($5-30 per record) and social media account credentials ($50 per account), while medical records, bank account credentials, and complete identity profiles can fetch upwards of $1,200 each. The increasing value of sensitive data coupled with the development of a sophisticated marketplace for trading in stolen information means that attackers’ incentives for data theft have never been higher.

6. There’s more data that’s worth stealing

Yet another driver of the costs and frequency of data breaches – and the need to protect sensitive data – is the proliferation of valuable sensitive data. The Sony Pictures data breach of 2014 broadened the scope of what should be considered intellectual property today. While the definition of IP was once limited to trade secrets and patent- or copyright-protected information, today’s view of IP has widened to include any intangible assets that drive competitive advantage or shareholder value: pricing models, business strategies, customer profiles and behavioral data, information related to pending deals, and business analytics all can be considered IP today as long as they are used to create value for their firms. According to Ocean Tomo’s Annual Study of Intangible Asset Market Value, intangible assets (IP) have grown from 17% of the S&P 500’s market value in 1975 to 84% in 2015. Preserving that value is paramount to maintaining competitive advantage today.

The explosive rate at which valuable data is now being created and used by businesses is driving demand for DLP solutions that can protect that data across a wide range of formats, locations, and use cases.

7. The security talent shortage is here to stay

As organizations increasingly prioritize and invest in information security programs, the labor pool for talented professionals has struggled to keep up with demand. Forbes recently reported that there were 209,000 cybersecurity jobs unfilled in the U.S. at the start of this year, while Cisco’s 2014 Annual Security Report put the number of cybersecurity job openings globally at one million; Cisco estimated that it could take up to 20 years to fill that backlog. This security resource shortage has not only driven demand for security solutions, it has also led to many security solutions – including DLP – becoming available as managed security services.

Just as these trends have created a resurgence in demand for DLP solutions, they have also driven the development of advanced DLP solutions that go beyond the protection capabilities of traditional DLP. To learn more about how DLP has evolved, check out our new eBook: The Definitive Guide to Data Loss Prevention – start reading now, no registration required.

Read more in our Definitive Guide to DLP Series

  1. Do you need DLP? Well, do you feel lucky?
  2. The Evolution of DLP: 4 Reasons Why DLP is Back in the Limelight
  3. Debunking the Three Myths of DLP
  4. Call it a Comeback: 7 Trends Driving the Resurgence of DLP
  5. All Trends Lead to Data-Centric Security
  6. What is Driving Your Data Protection Agenda? Determining the Right Approach to DLP
  7. Building a Value-Based Business Case for DLP
  8. Positioning DLP for Executive Buy-In
  9. 5 Criteria for Choosing the Right Managed Security Services Provider (MSSP)
  10. How to Evaluate DLP Solutions: 6 Steps to Follow and 10 Questions to Ask
  11. Getting Successful with DLP: Two Approaches for Quick DLP Wins
  12. Two Frameworks for DLP Success

Tags:  The Definitive Guide to Data Loss Prevention

Recommended Resources

The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention

All the essential information you need about DLP in one eBook.

6 Cybersecurity Thought Leaders on Data Protection
6 Cybersecurity Thought Leaders on Data Protection

Expert views on the challenges of today & tomorrow.

Digital Guardian Technical Overview
Digital Guardian Technical Overview

The details on our platform architecture, how it works, and your deployment options.