Whenever there’s a data breach, it’s easy to get caught up in the root cause analysis – a misconfigured device, an unpatched application, an employee falling for a phishing attack, you name it. But really, the root causes of most breaches are not these moment-in-time errors. Instead, they are almost always shortsighted decisions made well before the breach ever occurs.

By making better decisions relating to security funding and operations, enterprises can dramatically reduce the likelihood of a breach months or even years down the road. Here’s my list of the “big five” most common pitfalls that cause enterprises to increase the risk of a breach:

 

Pitfall 1: Failing to budget for professional services along with product renewal costs

Most of us who wish to stay healthy understand the value of visiting the doctor at regular intervals for checkups. If we were all experts on physical fitness and diet, we wouldn’t need doctors. Unfortunately, many enterprises do not adapt this recipe for personal health to their security environments. This manifests itself in their budgets – they budget for product/maintenance renewals, but not for professional services to determine if their products are performing the way they should.

This “set it and forget it” mentality has led to an epidemic of sub-optimally configured and deployed security tools that create yawning gaps in defenses. This is why so many enterprises today find themselves with massively complex, disparate and expensive-to-manage security infrastructures that, when all is said and done, are largely ineffective against modern adversaries.

One other thing to consider: Many organizations assume that security original equipment manufacturers (OEMs) are the best resource for deploying and optimizing their security environments. The reality is, OEMs are manufacturers, not security services integrators (SSIs), and their expertise is often limited to their own technology suite. To truly understand one’s infrastructure, it’s critical to have assessments conducted by technology-neutral professional services organizations that can provide strategic guidance on infrastructure rationalization and optimization.

 

Pitfall 2: Trying to do it all yourself

Many organizations take a “do it yourself” (DIY) approach to security technology implementation. Security skillsets are more readily available today on the employee market than ever before, and it is easy to fall into the trap of trying to save money by using internal staff to deploy new technologies. Not surprisingly, this can lead to problems ranging from configuration issues, to suboptimal use of product features. In fact, DIY deployments are one of the most common sources of vulnerability causing data breaches. One of our OEM partners recently shared a statistic with me that they derived from in-house data – 95 percent of clients that had a breach were “do it yourselfers.”

While it’s understandable that many IT and security personnel want to take on product deployment in-house – largely due to budget constraints – it often results in one of two undesirable scenarios:

  • Because the person responsible for implementation is not an expert on the product or service, the technology is incorrectly configured.
  • The department in charge is so resource-constrained that they rush to deploy the product or service without understanding its capabilities and enabling its advanced features. Replacing a simple port-based firewall with a next-generation firewall and migrating legacy rule sets simply ensures the same problems as before – with more expense.

 

The first problem opens organizations up to security and compliance risks, while the latter prevents them from optimizing their technology investments.

 

Pitfall 3: Over-engineering, because you can

When you buy a new car, it’s all-too-easy to get caught up in fancy bells and whistles, rather than focusing on what really matters – like driver position and the comfort of using gas and brake pedals. Similarly, IT and security teams have a tendency to over-configure new technology with endless custom rules designed to send alerts on every possible scenario – largely because they think this strategy will help them justify their investment to c-suite and board members.

However, configuring too many rules can prevent the security operations team from seeing the forest through the trees. Rather than alerting you to real anomalous events, suspicious activity and potential threats, it can bombard you with an oppressive number of security alerts that turn out to be redundant or false-positives. Devoting so much time to benign alerts causes organizations to waste enormous resources and severely compromises security effectiveness.

 

Pitfall 4: Failing to understand your entire technology environment

Most security organizations don’t have a complete understanding of the products and services in their IT environments. Rogue IT business units pop up everywhere, introducing complexity and risk for security operations teams. This is dangerous, because you can’t protect systems, services and other assets if you don’t even know you have them. On top of this, many security organizations don’t fully understand how the technologies in their security environments can potentially integrate together to make life easier on their security operations teams. Once the inventory is done, then security teams can capitalize on the plethora of orchestration and automation options on the market to make them more efficient. Additionally, there is a burgeoning shelfware problem in security, where organizations purchase the latest “checklist” of security tools but then never get around to deploying them.

It is critical for security organizations to take a step back and understand their complete inventory of security tools and services, as well as the IT assets they are supposed to protect. If nothing else, get help discovering and learning what is in the environment before adding more complexity.  Once this is done, it becomes possible to rationalize the security infrastructure into a more manageable and cohesive framework that maps to the organization’s IT infrastructure and business objectives. 

 

Pitfall 5: Failing to understand your company culture and lack of ability to move quickly

Many security practitioners view their jobs in a vacuum, and fail to realize that their company is unable to move as quickly as they would like. Security projects often affect business users, requiring them to dedicate time in requirements gathering or to test applications following a cutover. Fairly frequently, we see clients building project timelines for security projects that are simply unreasonable given the size and complexity of the business. 

When planning out any security project, it is vital to understand the capabilities of the internal staff to get high-quality work done in a sensible time frame. It does no good to assign overly demanding timelines to overworked or under-skilled staff, because they will make mistakes and, ultimately, miss their deadlines (and miss them badly). It is far better to assign achievable timelines that account for individual workloads and skill sets – this will result in fewer errors and delays.

 

Overcoming the “Big Five”

Companies impacted by any one of these “big five” pitfalls face increased security and compliance risks. They also likely aren’t getting the full value out of their technology investments, which can be a major problem when it is time to explain to C-Suite and Board executives how budget dollars are translating into improved security posture.

When it comes to avoiding these potential pitfalls, awareness is half the battle. The other half is translating this knowledge into sound decision-making on security investments, operations and strategies. Only then can companies reduce the risk of data breaches, compliance failures and wasted resources. As the saying goes: “The first step to recovery is admitting you have a problem.” Get professional help. Security systems integrators have the advantage of seeing many clients make the same mistakes, and getting their help will increase the likelihood that companies will achieve enterprise security that is radically stronger, simpler, less costly and more accountable.