How to Reduce Enterprise File Sharing Security Risks?

November 23, 2015

Since the advent of computers, users have progressively invented file sharing systems to conveniently and efficaciously pass information to each other. First came floppy disks, which were subsequently replaced by web based platforms.  Initially, emails were the predominant web based file sharing service, particularly among businesses and organizations. Although emails were fairly effective compared to past file […]

Since the advent of computers, users have progressively invented file sharing systems to conveniently and efficaciously pass information to each other. First came floppy disks, which were subsequently replaced by web based platforms.  Initially, emails were the predominant web based file sharing service, particularly among businesses and organizations.

Although emails were fairly effective compared to past file sharing systems, emails were increasingly inadequate in addressing individuals’ and organizations’ growing file storage and sharing needs. Web service providers began capitalizing on this through public file sharing and syncing services like Dropbox, consequently shifting the trend towards improved enterprise file storage and sharing services.

Users and organizations have widely embraced FSS due to increased convenience and efficiency. Unfortunately, just like other past file sharing systems, data security is still a major issue. In fact, with cloud file sharing and syncing services being distributed through the web, hackers are consistently scouting for weak spots to capitalize on and consequently access different servers.  Additionally, businesses and organizations also run the risk of losing critical data from their enterprise file sharing servers due to their own in-house errors.

Due to such risks, most users consider it critical to implement relevant measures to not only protect data, but also minimize overall enterprise file sharing security risks. To comprehensively define and understand these measures, here are critical aspects of enterprise file sharing security risks plus measures taken to reduce the security risks:

Data Held By Third Party Service Providers

With a significant majority of cloud users leveraging the public cloud for file sharing and syncing solutions, data held by third parties should be comprehensively protected to minimize the chances of widespread security infiltration. In fact, the security risks surrounding such services is considered to be significantly higher compared to private solutions, since users practically hand over the data to third parties for storage and sharing. That means you lose the exclusive control over your data once it crosses over to the service provider.

To reduce the risks, many services, particularly the popular ones like Dropbox, encrypt data when in transit and storage. Others, like Amazon Cloud Drive, only encrypt during transfer, with encryption security ranging from 128 to 256 bit.

Although it’s largely effective, data encryption may not be effectual in countering all types of security risks. Government’s access to private files for instance, is a predominant risk which in most cases, cannot be entirely mitigated through encryption. That’s because some governments are capable of retrieving data courtesy of their IT policies on file sharing and syncing services based in their countries.

For instance, New Zealand and the US governments seized and terminated operations on MegaUpload for storing and sharing pirated content. Consequently, a significant number of users who stored legitimate files were affected, losing access to important documents. To avoid a similar experience, it’s advisable to comprehensively read through and act according to a country’s policies and laws on data stored in servers positioned within its jurisdiction.

Switching to Private File Sharing and Syncing

Through a 2014 study conducted by Gigaom Research and Harris Interactive, it was reported than only about 33% of IT professionals have complete confidence in the security of their public file sharing and syncing services.

To mitigate these growing concerns, service providers have been rolling out specialized products with improved security features and measures. Some of the predominant ones:

Overall, the most preferred solution among these companies is shifting to private FSS systems. A study conducted by Research Now in 2014, found this to be the true- with a majority of businesses and organizations overwhelmingly preferring private over public cloud. In fact most businesses with an employee number exceeding 30,000 have completely eliminated third party file sharing and syncing services from their cloud frameworks. Here are some customer case studies on how organizations use FileCloud as their self-hosted private File Sharing and Sync (EFSS) solution. In addition to adopting private cloud, organizations need to protect themselves from attacks originating from BYOD endpoint devices.

Shifting From BYOD to CYOD

Choose Your Own Device, otherwise referred to as CYOD, is a trend that’s currently progressively growing, as CIOs continue eradicating BYOD security vulnerabilities. According to a Ponemon Research Institute Report, about three-quarters of CIOs believe that personal gadgets are the most dominant vulnerabilities in their cloud architectures. Although organizations earlier adopted them in the IT environments to increase convenience and boost productivity, BYOD devices are now increasingly developing into exceedingly-serious security compromises.

To efficaciously curb this, companies are now prohibiting BYOD and switching to CYOD, which entails issuing workers with mobile gadgets which are administered and controlled by CIOs. Contrary to the former where workers have complete control of their devices, CYOD allows system administrators to remotely carry out security scans and implement additional security measures on the respective endpoint devices.

As you consider implementing similar measures to reduce file sharing and syncing security risks, remember to carryout regular system maintenance checks to detect vulnerabilities and subsequently seal them. Additionally, it’s advisable to stay informed on developing security strategies and technologies which could further safeguard your cloud files.

Author: Davis Porter

By Team FileCloud