No Jitter is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Collaboration Security Requires Balancing Risk, Requirements

Andrei Krauchuk Alamy Stock Vector_.jpg

Image: Andrei Krauchuk - Alamy Stock Vector
One of the biggest challenges that has emerged for IT and business leaders since the start of the pandemic is how to minimize security risks presented by the ever-increasing array of collaboration applications and changes in employee work location, coupled with a rise in threats. Pre-pandemic, the primary security concern among those responsible for collaboration and communications was primarily protecting against toll fraud.
 
While toll fraud is obviously still an issue, to the tune of almost $40 billion dollars in 2021 according to the Communications Fraud Control Association (CFCA), threats have grown considerably more complex to include:
 
  • Attacks on meeting applications, including unauthorized meeting join and the need to protect content generated within meetings such as transcripts, chats, and recordings, from inappropriate access
  • Attacks via at-home and personal devices that can both directly connect to the Internet and also connect to enterprise networks via a VPN
  • SIP registration attacks, potentially used for data exfiltration
  • Attacks via messaging apps including Microsoft Teams and Slack, especially when those apps support guest access
  • Unauthorized access to emerging apps including virtual whiteboards, workflow management, employee experience, and other newly deployed collaboration tools
  • Intentional or inadvertent data leakage across various collaboration apps
 
In addition to external attacks meant to disrupt services or steal data, companies must ensure that their compliance and eDiscovery strategies have evolved to support new collaboration methods. This may include the need to ensure that apps meet regulatory requirements including HIPAA, but also that companies have a means to identify and respond to misuse of applications; for example, harassment that takes place across messaging channels.
 
In late 2021, Metrigy conducted a study of almost 400 end-user organizations to uncover how they were handling emerging collaboration security threats and to determine what approaches correlated with success (defined as above average ROI for collaboration app investments). We found that organizations with a strong collaboration-security strategy and a strong ROI did these five things:
 
  1. Adopt a security management platform - a variety of vendors offer tools that enable companies to adopt uniform security policies across a variety of applications. About 56% of our success group had adopted a security platform, or planned to do so by the end of 2021, compared to just 31% of those in our low or no measured ROI group
  2. Leverage collaboration team expertise - A collaboration security strategy that is solely created within the domain of the CSO/CISO may not accurately reflect the collaboration needs of the organization or the risks of emerging app adoption. Rather, security teams should work closely with those responsible for collaboration app adoption and management to ensure protection against a wide range of threats
  3. Monitor emerging channels - Team collaboration is rapidly replacing email for not just internal communication, but also for collaborating with partners, suppliers, and even customers. SMS, often delivered via CPaaS, is also a rapidly growing channel. Collaboration security approaches must evolve to protect against risk of data loss and misuse via these channels. DLP approaches must extend to chat-based conversations
  4. Take advantage of emerging security capabilities - Today, most collaboration app vendors support the use of single sign-on and multifactor authentication. Several provide for end-to-end encryption and customer-held encryption keys. Vendors vary greatly in both security capabilities and management tools. Conduct careful due diligence as you evaluate competing apps
  5. Implement a Zero Trust approach - Zero Trust means treating every user and device as untrusted, and only allowing access to approved apps, rather than treating devices and users who have simply connected to the network or authenticated via a VPN as trusted. In the collaboration space, extend Zero Trust to app providers ensuring that you are protected from inadvertent or intentional access to sensitive communications. Again, evaluate vendors based on the security capabilities that they natively provide or offer through partners.
 
Achieving a successful collaboration security strategy will require ongoing assessment and revision. Follow these five steps to begin your journey, and continue to reevaluate as your mix of applications, your requirements, and the threat landscape changes.
 
Join me at Enterprise Connect on Monday, March 21 at 9:00 AM ET for “New Issues in Team Collaboration Security” or virtually on Tuesday March 22 at 8:00 AM for further discussion of emerging security collaboration challenges.