Digital Workplace News and Collaboration Blog | Aware

How to Win Over Information Security on Collaboration Adoption

Written by Aware | 1/22/19 3:49 PM

Enterprise security is a critical priority for many IT professionals, with many C-Suite executives citing it as a top concern. With new types of threats entering the technology landscape every day, the job of information security is never done.

The essential responsibilities of information security are consistent across organizations: reduce IT risks, safely store and protect company, employee and customer data, and develop possible breach scenarios along with corresponding reaction and response plans.

Whether you work directly with the CISO or another designated team, information security is a major stakeholder—and possible roadblock—to your workplace collaboration roll-out.

Be prepared to answer the following questions to alleviate concerns they might have:

How will we secure the perimeter and infrastructure of this new collaboration environment?

The right tool makes all the difference. An enterprise-grade collaboration tool is one that has enterprise security needs in mind—keeping a safe perimeter from external, malicious users. Examples of these enterprise-grade collaboration platforms include Workplace by Facebook, Microsoft Teams and Yammer.

How do we address the risk of insider threats in collaboration networks?

Anytime your organization turns on a new technology tool, it introduces inherent risks. The key to getting the 👍 from your cybersecurity team is anticipating risks that may bring concern and presenting solutions that will mitigate said risk.

When it comes to these conversational tools—collaboration platforms such as Workplace by Facebook, Microsoft Teams, Yammer and Slack take measures to make the tools secure for the enterprise. It’s the unpredictable human behavior that introduces risk into these collaboration networks. The informal, chatty nature of these platforms creates an environment that is ripe for sharing sensitive or confidential information with the wrong individuals—either accidentally or maliciously.

The estimated cost associated with an insider threat attack exceeds $10,000,000,000—making this risk alone a potential stopper to an enterprise collaboration rollout.

In order to mitigate risk of insider threats, proactive community management is necessary. As a champion of collaboration, you need to present a solution to keep sensitive material safe and out of the wrong hands (or private messages…).

Make your life easier by automating this process. Ensure that employees communicate and share in a safe manner by monitoring public and private interactions.

Make your life easier by automating community management and pairing a rules-based monitoring solution with your collaboration tool.

Bring Your Own Device (BYOD) policies can cause a greater risk for insider threats and shadow IT platforms, how can collaboration platforms impact these potential dangers?

BYOD policies are becoming increasingly more commonplace across enterprises, introducing a new set of risks and concerns. One of the biggest concerns is the mix of personal and professional content on one device. In this scenario, there is a risk that employees might share company content and files on consumer-grade apps just like they might share personal videos and files with family and friends.

The good news is this conversation actually helps your case when it comes to digital collaboration! Collaboration tools that work across desktops, mobile phones, and tablets—such as Workplace by Facebook, Microsoft Teams or Yammer—help insulate corporate communication data within enterprise-grade apps. So, with an app like Workplace on their personal device, employees can connect on-the-go with colleagues on a company-sanctioned tool instead of SMS or another consumer-grade app.

Leverage a collaboration tool to increase user adoption on company-sanctioned platforms, increasing the ability cybersecurity teams have to protect communication data.

How do we properly manage, store and secure the conversational data we gather from these platforms?

Having secure storage and management of communication data is dependent on choosing the right enterprise-grade collaboration tool. However, not all of these tools offer data management capabilities. Come prepared to a conversation with your cybersecurity team by offering an additional layer of protection with retention functionality.

The point of retention is to reduce data liability by removing data that no longer provides business value. If the conversation or sensitive data isn’t offering anybody value and is just sitting on the platform—then it is just a company risk. If it is purged from your tool, then it can’t be leaked to somebody that shouldn’t have it!

Pair your collaboration tool with a solution that that offers retention functionality—deleting data directly from the tool when it is no longer needed for business or compliance.

How can we ensure safe digital practices of employees with a data loss protection (DLP) solution?

The first step is to introduce a viable collaboration solution. Without a sanctioned collaboration tool, employees will take measures in their own hands and find the solutions that help them get their job done. However, unsanctioned tools offer no visibility into what is being shared – a major cybersecurity concern.

Your organization likely already has a cloud access security broker (CASB) in place, which functions like a security gateway between IT infrastructure and cloud-based applications. This is useful to identify and prevent the access or sharing of files to an audience outside of the permitted populations.

Where a CASB stops is catching the risks inside the content of a given message. A data loss protection (DLP) solution that is specific to collaboration will catch incidents past the sharing of a sensitive file. It will read what is being said in public and private communications, interpret the context of a conversation and be able to identify more nuanced incidents of risk. 

Leverage a data loss protection solution—specific to enterprise collaboration—in order to mitigate risk of breach in your enterprise collaboration rollout.