Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

6 Best Practices for Data Security Posture Management (DSPM)

DSPM
(Credit: Supawat Kaydeesud / Alamy Stock Vector)

Data security breaches are increasing at an alarming rate. And not just the frequency of breaches but also the complexity of the attacks is becoming a growing concern for businesses globally. As organizations face increasingly sophisticated attacks, it’s become more critical than ever to strengthen their defenses and enhance their security posture, especially in the cloud. Hence, organizations must consider the best data security posture management (DSPM) practices in their relentless battle against data breaches.

Does Data Security Posture Management (DSPM) Matter?

Indeed, it does. Imagine a situation where your organization’s sensitive, confidential, or proprietary data is compromised. Such a beach would bring catastrophic consequences, such as financial loss, reputational damage, and even regulatory fines. Here, a robust DSPM strategy can play a critical role in giving you insights into all your data, helping you protect data against unauthorized access, data leak, etc.

Comparing DSPM and CSPM: Which solution is better?

People often compare Data Security Posture Management (DSPM) with Cloud Security Posture Management (CSPM) and tend to wonder, “Isn’t CSPM enough to protect you against unauthorized access?” Unfortunately, solutions like CSPM or Cloud Workload Protection Platforms (CWPP) fail to give you any context around data. After all, these technologies are more focused on protecting the infrastructure and not the data itself. However, DSPM solutions help data security professionals answer more pressing concerns, such as:

  • What data assets do you have?
  • What sensitive data do you have & where is it located?
  • Who can access sensitive data, from which geographies?
  • What regulatory policies apply to data, especially cross-border transfer rules?
  • How do we reduce the misconfiguration alert fatigue?

So, why are these insights valuable?

Suppose you receive two different misconfiguration alerts by your CSPM tool.

  1. A publicly exposed S3 bucket.
  2. A Redshift cluster with open ports.

There’s a high chance that, as a data security professional, you would prioritize the “publicly exposed bucket” first, as the other alert seems less vulnerable, and there are some chances that it has other security controls. However, you might want to re-think your options if you know that the S3 bucket contains some media files of a public website, while the Redshift cluster contains sensitive data of your customers. This is why it is so important to have insights into data, not just the systems or resources. Data insights help organizations to set their priorities straight and establish proper controls for optimal data protection.

6 Best Practices of Data Security Posture Management (DSPM)

Every solution tends to have distinct features. For instance, some are limited to specific cloud providers, while others offer universal support. Regardless, the core best practices should remain the same across the board.

1. Data Asset Catalog

DSPM is a data-centric approach to data management and security. Hence, it is first imperative for an organization to discover and catalog all its resources, workloads, and instances where data may exist. Cloud providers with native discovery capabilities offer insights into only cloud-native assets. Hence, it is difficult to find all the assets, such as shadow data assets. These assets are often part of the infrastructure, but the IT teams aren’t completely aware of it. These instances or workloads are usually the results of duplicated copies generated for backups or experimental assignments. As a core part of a DSPM strategy, it is crucial that you build a thorough catalog of all the assets, regardless if it is on public cloud or private, hybrid, multi-cloud, or SaaS applications.

2. Data Landscape Analysis

Data-centric organizations engage with data at a petabyte scale around the year. This data is saved across the environment in diverse formats, such as structured data, semi-structured, and unstructured data. Discovering and classifying such a high volume of data creates many challenges. Organizations must opt for AI/ML technologies, such as NLP, to accurately discover and classify sensitive data to better understand their data landscape.

3. Unified Security Solutions

Organizations must use CSPM solutions in tandem with a DSPM solution. While CSPM solutions lack data understanding, DSPM solutions fail to cover compute instances, such as AWS EC2. By leveraging sensitive data insights provided by DSPM, organizations can prioritize the assets based on data sensitivity for resolving misconfigurations. This will allow organizations to reduce alert fatigue caused by false positives and better protect sensitive systems.

4. Zero-Trust Access Optimization

Insider threats, such as unauthorized access, are among the leading causes of security breaches. Organizations must strive for a zero-trust framework that is based on a least-privilege access model. Access governance teams must leverage data access insights, such as the identities that are accessing sensitive data, their geographies, and how often they access them. These insights can help organizations better optimize their access policies and controls and protect data against unauthorized access. More effective control that organizations can establish is dynamic data masking of sensitive data for internal and external sharing.

5. Secure Streaming Data

In the multi-cloud era, more and more organizations are turning to streaming platforms like Kafka and Confluent. These platforms allow organizations to process and analyze data in real-time to make timely decisions. However, there are several challenges that arise when managing streaming data, such as unauthorized access to topics and data sprawl to downstream consumers. Organizations must gain insights into the sensitive data flowing through streaming platforms and leverage those insights to establish access controls to prevent data sprawl and unauthorized access.

6. Privacy Compliance Mapping

Compliance with data privacy laws is becoming increasingly challenging for several reasons. Data is going out of control, spreading across numerous data systems and geographies. Due to data growth, it is difficult to map data accurately to individual identities. The lack of regulatory context around data makes understanding compliance policy associated with individual data sets difficult. As part of the DSPM strategy, organizations must map data to regulatory policies and identities to effectively comply with privacy obligations, such as data subject rights fulfillment, cross-border data transfers, etc.

Conclusion

DSPM is critical to every organization’s cybersecurity strategy. By following the aforementioned practices, organizations can greatly enhance their cyber defenses and proactively protect their sensitive data against unauthorized access and other types of data breaches.

Anas Baig is a Product Manager at Securiti.

Related articles: