facebook noscript

Data Breach Protection Best Practices

July 16, 2020
Data breach

Data breach stories have been a fixture in the media for several years now, with large-scale breaches making the news on a regular basis. These data leaks have impacted every type of organization, from major airlines to global financial institutions – and the damage they leave behind is massive.

Not only are data breaches wildly costly to clean up, but the resulting reputational damage and possible regulatory fines that follow make these incidents even more expensive to deal with.

Fortunately, there are now more innovative solutions – beyond encryption, anti-virus software, and tokenization – that make data breach protection much easier for businesses to implement. With the right data security platform, your organization can minimize its risk of experiencing a sensitive data leak and even offload your data security burden entirely.

What is a data breach?

When we talk about a data breach, we are referring to a security incident that exposes confidential or protected information. Data breaches can happen both intentionally and unintentionally, ranging from targeted cyberattacks to accidental exposure caused by human error.

Regardless of what sparks a data security breach, the result is the same: unauthorized individuals are getting their eyes on protected sensitive data.

Data breaches – which are also called data leaks or data spills – can and do happen at government offices, universities, hospitals, retailers, enterprise organizations, and small businesses.

Just in the last decade, we’ve seen several types of data breach events that have each exposed tens of millions to hundreds of millions of confidential records. Those massive incidents don’t even include the countless smaller-scale breaches that don’t make international headlines.

What Can Bad Actors Do with the Data They Steal?

When hackers get a hold of your company’s sensitive data, your customers are likely to be the ones who suffer.

Sometimes data breaches expose data that’s less consequential than other types of information, like cardholder names or email addresses. However, when consumers’ personal information leaks, like Social Security Numbers (SSNs) or credit card numbers, these data breaches can lead to disastrous consequences like payment card fraud or identity theft.

So, what exactly can cyber criminals do with the stolen sensitive information that lands in their unauthorized hands?

For your customers, they can use this data to steal money or take advantage of their identities to get more money, by doing things like:

  • Selling your data on the dark web
  • Opening new payment cards under your name
  • Fraudulently applying for government benefits, like Social Security
  • Stealing your credit card rewards
  • Opening telecom or utility accounts
  • Filing a tax return in your name

These risks are why so many regulatory frameworks designed to help protect consumers’ personal information have been implemented in recent years. Now, businesses often have to certify that they are compliant with one – and oftentimes more than one – compliance regime, including compliances like GDPR, CCPA, and PCI DSS.

These compliance requirements were all brought into the picture for identity theft protection and to maintain the data privacy rights reserved by everyday consumers. In many cases, like with PCI DSS, compliance is non-optional if your business wishes to continue handling PCI data.

How Can Data Breaches Happen?

Many data breaches happen as a result of targeted cyberattacks. The majority of hacks, however, don’t occur because cybercriminals are working with the most cutting-edge hacking technologies.

Compromises happen, for the most part, due to a hacker’s’ ability to exploit vulnerabilities in your system, such as:

  • Outdated security solutions
  • Unpatched applications
  • Misconfigured applications and systems
  • Weak password protection
  • Employees without proper security awareness training

When these vulnerabilities are successfully exploited, cyber criminals can leverage a number of techniques to execute their attacks:

  • Malware
  • Ransomware
  • Phishing attacks
  • Social engineering
  • Point-of-sale malware

With so many potential avenues through which an online data breach can occur, it’s important to follow a data breach response plan to try and minimize the damage it inflicts.

Steps to Take After a Data Breach

Fortunately, data breaches are a common enough occurrence that there are tried and true roadmaps to follow should your business be victimized.

Answers vary from cases to case, depending heavily on what type of organization you’re running, but the same general blueprint can be followed if your business experiences one or more data breaches.

The US Federal Trade Commission (FTC) has its own data breach response guide for businesses, where it outlines the steps that organizations can take if they learn that a breach has occurred:

1. Secure Your Operations

  • Assemble a team of experts
  • Secure physical areas
  • Stop additional data loss
  • Remove improperly posted information from the internet
  • Interview those who discovered the breach
  • Don’t destroy any evidence

2. Fix Vulnerabilities

  • Think about service providers involved
  • Check your network segmentation
  • Work with your forensics experts
  • Have a communications plan

3. Notify Appropriate Parties

  • Determine your legal requirements
  • Notify law enforcement
  • Determine whether the breach involved electronic health information
  • Notify impacted businesses
  • Notify impacted individuals

This cleanup process after a breach of security is messy, not to mention expensive, and just a single data breach can be enough to close a business entirely – which is why pre-planning your company’s data breach protection is so crucial.

How to Protect Your Business from a Data Breach

Implementing common-sense data breach security measures is the bare minimum that any business should do to help avoid leaking sensitive information. After all, you certainly don’t want any of your customers or users to end up being victimized by identity theft.

Fortunately, there are a number of general data breach protection strategies that businesses can employ – which should only be one part of a well-rounded, complete data security approach.

Data Breach Protection Best Practices

In order to strengthen your data theft protection and unintentional data breach protection, you should – at the very least – do the following for your business:

-Train your employees on data security awareness
-Require strong passwords
-Properly configure systems and applications
-Invest in the right data security technologies
-Do regular vulnerability testing
-Enforce role-based access control
-Comply with data protection regulations
-Build a data breach response plan
-Implement remote monitoring and data breach detection

These strategies are the least your business should be doing to protect its sensitive data, but – even when they’re all implemented – your organization will still be at risk of a data breach.

Why?

If any sensitive information lives in your systems, then it can be stolen and exposed.

But what if you could avoid having to possess any sensitive data at all – while still being able to take advantage of that data’s utility?

The Zero Data Approach

With the VGS Platform, your business can collect, transfer, and store any type of sensitive data without ever having it pass through your organization’s systems. We call it the Zero Data approach, and it takes the liability of holding sensitive information off of your shoulders – becoming VGS’ responsibility.

The end-to-end VGS data security platform uses a technique called data aliasing, in which sensitive information is replaced with de-risked synthetic placeholders called aliases. These aliases are worthless when stolen or leaked, so you can collect, send, and store as much sensitive data as you’d like without any of the same risk that’s typically involved.

Not only can you outsource your data security to VGS, but implementing the VGS Platform descopes your organization from multiple compliance regimes, like PCI DSS, CCPA, and GDPR. With less high-risk data in your possession, your path to PCI Compliance can be accelerated from 9 months to just 21 days, for example.

With less time and resources going toward data breach prevention, you and your team can redirect their focus back to further developing your products, adding new features, and continuing to grow your business.

To try a free demo of the VGS Platform and get a feel for how you can outsource your sensitive data protection, contact us.

Stefan Slattery Stefan Slattery

Head of Growth Marketing

Share

You Might also be interested in...

Application PCI

3 Surprising Ways Your Application Can Bring You Under PCI Scope

Rahul Verma August 6, 2020

remote work

Work From Home: Life Hacks From Very Good Security

Alexander Diatlov June 12, 2020

TCO-pci-compliance-2

The True Cost of PCI Compliance: Where Can Small Businesses Save?

Stefan Slattery June 1, 2020