Why data loss prevention (DLP) matters in a zero-trust world

Learn how your company can create applications to automate tasks and generate further efficiencies through low-code/no-code tools on November 9 at the virtual Low-Code/No-Code Summit. Register here.


The security risks and breaches that legacy data loss prevention (DLP) contributes to are growing. Responsible for a rising rate of endpoint attacks and malicious insider attacks that sometimes happen accidentally, legacy DLP is a liability. In addition, enterprise tech stacks rely on endpoints to authenticate code repositories, cloud workloads, software-as-a-service (SaaS) applications and files — and many are left unsecured due to legacy DLP’s limitations. 

Virtual workforces are expanding and are creating new attack vectors that cybercriminals look for new ways to exploit. One weakness of legacy DLP is interestingly the greatest strength the enterprises need today: Treating every machine and human identity as a new security perimeter. 

With hybrid and remote workforces, employees are operating across a broader spectrum of networks from more locations than ever before. While legacy DLP protects data, it is not adequately protecting the fastest-growing threat vectors and increasingly complex endpoints. Enterprises are spending billions on DLP, according to CrowdStrike. The spending is predicted to reach over $6 billion by 2026. Unfortunately, many organizations do not see the ROI they expect from DLP solutions.

Why DLP isn’t keeping up with what enterprises need 

“Data loss prevention has suffered from a lack of innovation, and legacy tools have failed to live up to the promise of preventing breaches. At the same time, the endpoint has become the focal point for how data is accessed, used, shared, and stored,” said George Kurtz, cofounder, and CEO of CrowdStrike. 

Event

Low-Code/No-Code Summit

Join today’s leading executives at the Low-Code/No-Code Summit virtually on November 9. Register for your free pass today.

Register Here

He commented during his recent Fal.Con keynote that customers often complain about DLP and ask, “Can you help us, we got to get off this thing? We’re over a barrel by our current vendor because they keep charging us more money even though they haven’t done anything with it.”

Forrester and Code42 collaborated on a report that found enterprises are frustrated with DLP and cloud access security broker (CASB) solutions which are not fully supporting their security requirements — including zero trust. DLP and CASB are often originally acquired to control users’ access to data and meet compliance requirements. 

Unfortunately, DLP systems have earned a reputation for being too difficult to implement and maintain and not offering additional security across the tech stack. They have also earned a reputation for triggering false alarms. The chronic labor shortage that is hitting the cybersecurity sector also makes finding experts with legacy DLP expertise a challenge.

Legacy DLP’s weaknesses start at the endpoint 

“Despite the growing risk to data via the endpoint, there has been very little innovation in the data protection market over the years. Practically, every customer conversation I have on data protection revolves around the failures of data loss prevention (DLP) technology and how it’s become a black hole with little return when it comes to security budgets,” wrote Michael Sentonas, CrowdStrike CTO. 

During CrowdStrike’s Fal.Con 2022 conference, the cybersecurity company’s customers detailed to VentureBeat their experiences with DLP and their plans for it in the future. Nearly every customer mentioned that DLP’s weaknesses — beginning with its reliance on a complex set of pre-configured rules and behavioral parameters —  are challenging to work with. 

Some CrowdStrike customers said that legacy DLPs’ most significant weaknesses are how they have been designed to protect data first, not the identity of data’s users. By designing a system focused on only protecting data, it is impossible to identify insider threats including privileged access credential abuse, social engineering attempts, and deliberate and unintentional system sabotage. 

Malicious administrators and privileged users apply legacy DLPs to bypass and sometimes disable pre-configured rules and logic. Along these lines, innocent administrators who make mistakes configuring complex legacy DLP systems are often the leading cause of breaches. As CISOs and their teams attempt to protect more complex cloud configurations with DLP, the chances for an error multiply. In fact, Gartner predicts that through 2025, the cause of more than 99% of cloud breaches will be preventable misconfigurations or mistakes by end users.

Improving DLP with zero trust 

DLP must continue to evolve by designing zero-trust network access (ZTNA) into the platform’s core, enabling least privileged access to the data, device and identity level. Leading vendors in this area include Cloudflare DLP, SecureCircle, Microsoft, NetSkope, Spirion, Palo Alto Networks, Polar Security, Symantec by Broadcom, and others. 

“Almost all of the traditional data loss prevention products on the market ultimately force traffic to go through a central location, which impacts network performance,” said Matthew Prince, Cloudflare cofounder and CEO. 

Forcing traffic through a central location is table stakes for getting data loss prevention right. However, it still doesn’t guard against malicious and accidental breaches. Endpoint management must overcome DLP’s shortcomings by adopting ZTNA combined with least-privileged access for data, devices and identities. 

Additionally, the design goal is to protect data to and from the endpoint. CrowdStrike’s acquisition of SecureCircle brings together Falcon endpoint agents with the SecureCircle platform, ensuring device, identity and data security. Combining the two will enable organizations to enforce SaaS-based ZTNA and protect data on, from and to any endpoint. 

CrowdStrike Falcon zero-trust assessment (ZTA) performs continuous, real-time security and compliance checks of all endpoints, ensuring authentication and authorization are only granted to devices with strong security postures.
ZTA scoring provides real-time security posture assessments regardless of location, network or user.

CrowdStrike claims it acquired SecureCircle to provide its customers with an alternative to legacy DLP and to deliver zero-trust security across every endpoint, capitalizing on the global Falcon endpoint installed base. SecureCircle contributes to endpoints by authenticating every application, device, network and user before accessing secured data. By ensuring that device health and security posture meets requirements before data access, CrowdStrike Falcon ZTA eliminates the risks DLP solutions are known for — such as insider attacks and administrator errors inadvertently exposing infrastructure. 

CrowdStrike’s integration with SecureCircle makes it possible to revoke access to secure data when an endpoint has been compromised or is not secure. The company has also designed ZTA to revoke access to any requesting entity — device, file, system or identity — without requiring administrator intervention. 

Data classification is key to getting zero trust right

“Another core tenant of zero trust is the ability to automate & orchestrate, but with appropriate context (i.e., signals) for a more accurate response,” said Kapil Raina, vice president of zero-trust marketing at CrowdStrike. “This means the key elements of data security (such as data classification and policy enforcement at all locations) must be developed and enforced dynamically.  The legacy approach of manually tagging data and constantly updating policy rules does not work fast enough or accurately enough for modern attacks.”

 Legacy DLP is manually intensive, and policy rules need to be updated often to secure endpoints.  

Zero-trust frameworks being implemented by enterprises will continue to force the replacement of legacy DLP systems. Their limitations are a liability for any organization. 

When evaluating current DLP solutions, it is a good idea to look for those that provide content inspection, data lineage for greater classification and visibility, and incident response on a zero-trust enabled platform. 

At the center of a zero-trust-based approach to DLP is a well-defined data classification technology, which helps prioritize the most confidential data, making it more efficient in implementing a comprehensive ZTNA framework. A solid classification approach will also help with microsegmentation later in a zero-trust framework’s timeline.

VentureBeat’s mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Discover our Briefings.