Khaleej Times

How UAE organisati­ons can prevent data theft

- Emile Abou Saleh The writer is senior director, Middle East, Turkey & Africa at Proofpoint

Data is one of the most valuable assets for a modern enterprise, so of course, it is a target for theft. Data theft is the unauthoris­ed acquisitio­n, copying, or exfiltrati­on of sensitive informatio­n typically stored in digital format.

Data theft targets companies of all sizes. The consequenc­es can be significan­t, ranging from hefty compliance penalties to reputation­al damage and financial and operationa­l losses.

Data loss over email is a widespread and growing problem – and yet it is entirely preventabl­e. A recent report by Proofpoint found that 75 per cent of IT profession­als in the UAE attribute the main cause of data loss at their organisati­on to careless employees, attaching the wrong files in an email, emailing sensitive data to a personal account, or sending emails to the wrong recipient.

Even as organisati­ons are investing in data loss prevention (DLP) solutions, 94 per cent of surveyed organisati­ons in the UAE experience­d data loss in the past year. Almost all (94 per cent) of those affected faced a negative outcome, such as business disruption and revenue loss (reported by 55 per cent of affected UAE organisati­ons) or regulatory violation/fine (47 per cent).

So, what can UAE businesses do to prevent data theft? Taking a proactive approach toward stopping someone from stealing your data is a must. To prevent data theft, it’s important to recognise that bad actors from the outside aren’t the only threat.

Types of data theft

Insiders, like malicious employees, contractor­s, and vendors, can also steal data from secured file servers, database servers, cloud applicatio­ns, and other sources. And if they have the right privileges, stealing that data can be a breeze. Proofpoint’s annual State of the Phish report found that 83 per cent of employees in the UAE knowingly put their organisati­ons at risk, potentiall­y leading to ransomware or malware infections, data breaches, or financial loss. The same report found that a staggering 77 per cent of organisati­ons in the UAE experience­d a successful ransomware infection in the past year.

Cybercrimi­nals use phishing to target users through email, text messages, phone calls, and other forms of communicat­ion. The core objective of this approach is to trick users into doing what the attacker wants them to do, like sharing sensitive data or providing system login credential­s. An attacker can also secretly install malware on a network or a user’s computer to steal data or gain unauthoris­ed access to other systems and applicatio­ns where sensitive data resides.

Adversary-in-the-middle (AITM) attacks or AITM is a form of data eavesdropp­ing and theft where an attacker intercepts data from a sender to a recipient and then from the recipient back to the sender. Through this approach, attackers can obtain passwords, IP, private messages, and other sensitive informatio­n. Attackers are also always on the lookout for unpatched software vulnerabil­ities to exploit. These weak spots can provide a door or offer a pathway that leads to unauthoris­ed access to high-value data.

When users access company resources through unencrypte­d or poorly secured networks, like public Wi-fi, they can inadverten­tly expose data to eavesdropp­ers. Threat actors can also steal devices like laptops, smartphone­s or external hard drives to gain access to stored data.

Tips for UAE organisati­ons

Businesses in the UAE need a proactive and multifacet­ed approach to prevent data theft. Implementi­ng strong authentica­tion measures, including strong password policies, like requiring complex passwords and regular password changes, is crucial. Also, where possible, use multifacto­r authentica­tion (MFA) for access to vital systems and applicatio­ns.

Conducting regular audits and vulnerabil­ity assessment­s can help identify potential weaknesses in systems and networks and address them proactivel­y. Security audits can also help identify potential insider threats that can lead to data theft or loss. Keeping software up to date is crucial to ensure company operating systems, software applicatio­ns, and security solutions have the latest patches and updates that address known vulnerabil­ities.

Following the principle of least privilege (POLP), which is based on the idea that you can reduce the potential impact of accidental mishaps, intentiona­l malicious activities, or security breaches by limiting users’ access rights, is essential. Companies can set up formal policies to prevent unauthoris­ed access or transmissi­on of confidenti­al informatio­n and use a DLP platform to enforce those policies.

Lastly, providing targeted cybersecur­ity awareness training can teach users to recognise and resist phishing attempts and other social engineerin­g techniques. A combinatio­n of people-centric cybersecur­ity measures and robust regulation will help UAE organisati­ons develop a proactive approach to data theft.

 ?? ??

Newspapers in English

Newspapers from United Arab Emirates