Got DSPM?

June 7, 2024

In September 2023, I wrote “Enhancing Your Data Security Posture.” I want to revisit this topic for two reasons. One, Varonis recently won the Global InfoSec Award for Best DSPM at RSAC 2024, and two, data security posture management (DSPM) is a Gartner-recognized space. Gartner defines DSPM as providing “visibility as to where sensitive data is, who has access to that data, how it has been used and what the security posture of the data stored or application is.”

 

This post will explore how Varonis stands at the forefront of DSPM. Today, data is both the most powerful asset and a significant liability. As the volume and variety of data multiplies at a rapid rate, so do the vectors through which malicious actors can exploit critical vulnerabilities. DSPM allows users to better understand where their sensitive data lives and automatically mitigate threats and risks before they materialize into breaches.

 

 

Beyond Data Discovery

Discovering sensitive data is only the beginning of a comprehensive data security strategy. Many DSPM solutions focus primarily on identifying sensitive information but fall short when it comes to assessing and addressing exposure or monitoring for active threats. This often results in stalled security projects and limited visibility into potential risks. Unlike these conventional solutions, Varonis emphasizes actionable outcomes over mere discovery, offering a more robust approach to data security.

 

How are those outcomes achieved? What sets Varonis apart? Below, I break down an approach in three categories: coverage, automated remediation and threat detection and response.

 

Coverage

Varonis’ maturity in the cloud data security space finds them positioned to cover a wide variety of data stores and types, including structured, semi-structured and unstructured data. Varonis provides extensive coverage across these data storage environments. This includes:

 

  • IaaS and Databases: Infrastructure-as-a-Service (IaaS) environments and databases — which are often the backbone of enterprise IT infrastructure — are covered. With coverage for AWS and Azure alongside a universal database connector, Varonis enables data security across your cloud infrastructure.
  • SaaS Apps and Email: Organizations rely on cloud-based services and email for daily operations. By protecting SaaS apps and email, organizations can safeguard their data from unauthorized access and breaches. Varonis can even identify sensitive content within email.
  • File Storage: Traditional and modern file storage systems are thoroughly monitored, ensuring sensitive data is identified and secured. Is your organization’s data in the cloud or transitioning to the cloud? Will you be allowing artificial intelligence (AI) access to your data? If so, consider the ramifications and impact. Allowing AI access to unsecured data introduces a whole new world of productivity, but also risk.
  • Identity: Identity providers hold the proverbial keys to the kingdom. Monitoring and responding to changes in identities or access can be the key to stopping a variety of cyberattacks, including ransomware. Varonis integrates with leading identity and access providers, including Okta, EntraID, Active Directory and more.

 

Automated Remediation

One of the key differentiators is Varonis’ ability to not only detect vulnerabilities, but also to automatically remediate them. With automated remediation capabilities, organizations benefit from the following security controls:

 

  • Automating least privilege: Identify and eliminate unnecessary access rights to reduce the risk of data breaches and ensure that only authorized personnel have access to sensitive information.
  • Reducing risks from misconfigurations: Misconfigurations in system settings can lead to significant security gaps. Automated remediation allows for automatically correcting these issues, enhancing the overall security posture.
  • Applying labels to enforce DLP policies: Data loss prevention (DLP) policies are crucial for preventing data leakage. Varonis applies appropriate labels to sensitive data enabling DLP accuracy, ensuring data is handled according to organizational security protocols.

 

Threat Detection and Response

Varonis sets the standard in advanced threat detection, offering a suite of capabilities designed to identify and respond to potential security threats effectively. Deep integrations with identity providers combined with advanced AI analysis drive a world-class UEBA to detect unusual or malicious behavior, including top threats like account takeover or privilege escalation. Continuous misconfiguration monitoring identifies risky changes to SaaS and IaaS platforms and flags them for automated remediation. Automating policies and threat responses ensures that threats are addressed swiftly and efficiently, minimizing risk without the need for manual intervention.

 

Varonis also offers 24/7/365 Managed Data Detection and Response (MDDR) services. This round-the-clock protection includes an industry-leading 30-minute response time for ransomware attacks.

 

With continuous monitoring and rapid response capabilities, Varonis provides robust and reliable security solutions for organizations of all sizes.

 

 

What to Look for in a DSPM Solution

While many DSPM solutions are limited to merely discovering sensitive data, Varonis offers a comprehensive approach that includes extensive coverage, automated remediation and advanced threat detection. This focus on actionable outcomes ensures that organizations identify sensitive data and effectively protect it from exposure and compromise.

 

When organizations begin to look for more comprehensive data security solutions, they build a more resilient data environment and enhance their overall security program maturity. In the pursuit of robust DSPM, organizations can look to Varonis as a technology partner to pursue a more secure, data-driven tomorrow. I encourage you to look at this DSPM buyer’s guide, which provides a deep dive into what organizations should consider when seeking a comprehensive DSPM solution.

 

Let Optiv Help

Are you ready to enhance your data security with the power of Varonis through Optiv? Contact your Optiv client manager today to discover how we can assist in strengthening your data protection strategies. We are eager to understand your unique needs and explore solutions tailored to achieve your data security objectives. Even if your organization has already implemented a DSPM solution but needs to enhance its maturity, we can assist you. Optiv has a team of experienced technical experts and consultants ready to help your organization reach its data security goals.

 

Remember, while data is abundant in organizations, it is often the least understood asset. Optiv can guide you in securing it effectively.

Jeremy Bieber
Partner Architect for Varonis | Optiv
Jeremy is Optiv's Partner Architect for Varonis, specializing in understanding unstructured data, data governance/compliance and data protection.

With over 22 years of experience, Jeremy began professionally working with technology during the late 1990s at Electronic Data Systems and later at Hewlett-Packard. In 2016 he joined Varonis, consulting with clients and implementing the Varonis Data Security Platform to ensure client achievement of least-privileged access models and proactive threat detection, locating and ensuring sensitive-data compliance on-premise and in the cloud.

Over the course of his career, Jeremy has achieved a range of industry certifications including over a dozen Microsoft certifications, certifications from VMware, Hewlett-Packard, Smarsh and Varonis. He can pull from his lengthy experience including system administration, architecture, engineering and consulting to provide a seasoned focus on data security.

At Optiv, he uses this real-world experience to relate how the Varonis Data Security Platform will enhance the overall security goals for our clients, reduce risk, detect abnormal behavior and ensure compliance.

Optiv Security: Secure greatness.®

Optiv is the cyber advisory and solutions leader, delivering strategic and technical expertise to nearly 6,000 companies across every major industry. We partner with organizations to advise, deploy and operate complete cybersecurity programs from strategy and managed security services to risk, integration and technology solutions. With clients at the center of our unmatched ecosystem of people, products, partners and programs, we accelerate business progress like no other company can. At Optiv, we manage cyber risk so you can secure your full potential. For more information, visit www.optiv.com.