Download our FREE whitepaper on data loss prevention best practices. Download Now

5 Best Practices for Data Breach Prevention

In today’s digital economy, companies collect an increasing volume of information, and data is turning not only into a more valuable but also into a more vulnerable resource. It has become a key input for growth, differentiation, and maintaining competitiveness for businesses. With data’s expanding importance, information security is evolving into a critical aspect for organizations, as the risk of a data breach – due to intended or unintended incidents – increases at an alarming pace.

Data breaches are security incidents where confidential information is leaked or stolen from a system without the knowledge or authorization of the system’s owner. According to a study conducted by the Ponemon Institute, the average cost for each lost record increased by 4.7 percent from 2017 to 2018 (from $141 to $148). The average total cost of a data breach rose from $3.62 in 2017 to $3.86 million in 2018, marking an increase of  6.4 percent.

Best Practices for Preventing a Data Breach

As security breaches make news headlines every week, companies must ensure that they protect sensitive data adequately to prevent loss or theft. Security measures include the policies they have in place to protect it, and the strategies and tools at their disposal for breach mitigation.

Protection of sensitive data is required not only for legal or ethical reasons but for issues related to personal privacy, as well as for safeguarding the reputation of the business. Sensitive data includes personally identifiable information (PII) such as names, credit card numbers, email addresses, or phone numbers of customers and employees. Besides, it covers intellectual property and trade secrets, industry-specific data, and information related to operations and inventory.

Let’s see what practices can businesses apply to prepare themselves appropriately against a data breach:

1. Train Employees on Security Awareness

Employees have an important role in keeping their organizations secure. However, without security awareness and effective training, they can be the weak link in the data security chain and present a major vulnerability. With the emergence of cloud storage tools, IoT devices, and BYOD trends, it is easier than ever to put sensitive data at risk. According to the 2018 State of Privacy and Security Awareness Report, 75% of the asked employees had problems identifying best practices related to the right behaviors in cybersecurity and data privacy.

Efficient training is a critical component of data breach prevention. It means ensuring that employees are informed about the importance of data security, have the know-how to detect threats and avoid leakages, and are empowered to report potential privacy incidents. It is important to train them about the specific cybersecurity risks of the industry and company, as well as about the repercussions that a data breach can have.

For better cyber protection, access to sensitive information should be limited on a “need to know” basis. It is important to include real-life examples of reportable incidents in employee training. They must also be aware of their responsibilities and accountabilities when using a computer on a business network. Organizations should update security policies regularly as threats are continuously changing and cybercriminals are becoming savvier.

2. Invest in the Right Security Software

Cybersecurity measures are needed in every business industry as sensitive information must be protected wherever it is stored, sent, or used. It is crucial to have traditional perimeter and network security like firewalls, intrusion detection, and antivirus systems. But businesses should consider a layered approach that includes protection against security threats, identifying and monitoring security risks, and responding to safety threats and incidents. Using encryption standards and a backup policy to help reduce risks, while ensuring that software is updated and patched regularly is crucial in minimizing network vulnerabilities.

Data Loss Prevention (DLP) solutions such as Endpoint Protector can help businesses prevent data breaches by enforcing protection policies and preventing illegal access to data. Restricting end users from sharing confidential information or transferring them from corporate networks is also possible, as well as controlling or blocking unauthorized devices. DLP solutions can help in protecting both data in transit and at rest.

Nowadays, as digital security issues threaten businesses of all sizes, deploying such a solution is a requirement not only for large companies but also for small and medium-sized enterprises.

3. Comply with Data Protection Regulations

Each data protection regulation is an indication that companies are accountable for how they manage data privacy and people’s data. When organizations prioritize content protection to meet data protection regulations, they have a better chance of preventing data leakage and avoiding fines and reputational issues. The best way to ensure compliance is by creating a data security policy that keeps data safe from risks both inside and outside of the company.

Consumer privacy laws and rigorous regulations are becoming more prevalent on a global scale. Some of these impact specific countries or territories, like the General Data Protection Regulation (GDPR) or the California Consumer Privacy Act (CCPA),  while others like the Payment Card Industry Data Security Standard (PCI DSS) or the Health Insurance Portability and Accountability Act (HIPAA) focus on particular industries.

For companies that process, store, or transmit credit card information, the PCI DSS dictates who may handle and use sensitive PII like credit card numbers. Within a healthcare environment, the HIPAA regulates who may see and use protected health information such as a patient’s name or Social Security number. Furthermore, many countries have data breach notification laws requiring both private and public entities to notify individuals of breaches involving personal information.

4. Perform regular vulnerability assessments

Vulnerability assessment is the process intended to identify, classify and prioritize security threats and determine the risks they pose to organizations. Regular security audits reveal a clear picture of data and act as a checklist to protect data. When performing a vulnerability assessment,  businesses should consider all aspects like data storage, remote access for employees, BYOD strategy and ensure that policies and procedures are adequate.

The Center for Internet Security (CIS) ranks Continuous Vulnerability Management as the third most important practice in its 20 Critical Security Controls. Detecting vulnerabilities on a regular basis and prioritizing their remediation is also essential to provide the level of data protection required by different regulations.

5. Develop a Data Breach Response Plan

Although many companies haven’t developed a breach response plan yet, such a framework has an important role in dealing better with cybersecurity incidents, limiting damages, and restoring public and employee trust. The main aim is to set the roles and responsibilities for people tasked with managing a breach. Including a draft notification and summarising the investigation process is also vital.

The importance of an incident response plan is highlighted by regulations as well. For example, under GDPR requirements, organizations have to respond to data breaches within 72 hours of detection. This includes gathering all related information, reporting the violation to the relevant regulator, and informing impacted individuals.

As technology continues to drive businesses, it also continues to make them vulnerable to cybercrime. In order to reduce the risk of enriching the ever-growing list of breach victims, cybersecurity should become a priority for every organization.

Frequently Asked Questions

What is the most common form of a data breach?

In general, a data breach happens due to weaknesses in technology and/or user behavior. The most common causes of a data breach include:


  • Hacking e.g. through malware
  • Human error such as sending sensitive data to the wrong recipient
  • Social engineering e.g. phishing
  • Privilege abuse and unauthorized use
  • Physical theft of data

Check out the top 5 internal data security threats and learn how to deal with them.

What’s the cost of a data breach?
In general, data breaches are becoming increasingly costly the world over as new data protection regulations favoring consumers are adopted, and data subjects become wary of companies that are affected by data breaches. According to the 2020 Cost of a Data Breach Report by Ponemon Institute, the global total cost of a data breach averaged USD 3.86 million (EUR 3.26 million). The country and industry of the organization are important factors when it comes to calculating costs: the United States is the most expensive country in which to experience a data breach, while healthcare has the highest industry cost.

Read our data protection tips for the healthcare industry.

What are the risks of data breaches?
Data breaches involve several risks and can have many costly consequences for companies. Here are the most important four:
  • Financial loss: includes compensating affected customers, legal fees and non-compliance penalties, investment into new security measures, and more.
  • Reputational damage: involves losing consumer trust, impacting the organisation’s ability to attract new customers, future investment, etc.
  • Legal ramifications: organizations are subject to legislation that covers data protection and data privacy, such as the GDPR or CCPA.
  • Operational downtime: from the moment data is compromised, to the entire investigation and recovery process, the effects of a data breach significantly impact business operations, often causing disruptions.

Learn about Data Loss Prevention (DLP)

How to respond to a data breach?
The way organizations respond to a data breach is crucial for their business reputation and from losing customer trust. In case of a data breach, it is important to be proactive and to have a plan in place ahead of time, thus being able to secure data and systems much faster. Here’s what organizations that suffer a data breach can do: 1. Safeguarding operations: identifying the breach and securing systems quickly, determining what data may be exposed, and fixing vulnerabilities. 3. Notifying appropriate parties such as authorities, third-party organizations and individuals who might be affected. 4. Updating the cybersecurity strategy to avoid future issues.

Read our data security tips for enterprises.

explainer-c_learning

Download our free ebook on
Data Loss Prevention Best Practices

Helping IT Managers, IT Administrators and data security staff understand the concept and purpose of DLP and how to easily implement it.

In this article:

    Request Demo
    * Your privacy is important to us. Check out our Privacy Policy for more information.