The critical risks of shadow IT and technical debt

By Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea
Security teams have an overwhelming responsibility for tracking and monitoring user accounts and devices. As a result, some can fly under the radar.

Today, IT infrastructures contain a growing number of user accounts and devices. The more employees an organisation has, the more identities and user accounts it has to manage. This complexity is heightened further, with employees using multiple devices or systems to access the organisation’s network and assets. So, security teams have an overwhelming responsibility for constantly tracking and monitoring these elements. 

It is therefore reasonable to assume that the influx of user accounts, applications, and devices inevitably leads to some systems flying under the security team's radar.  This leaves scope for threat actors to breach the network without raising any alarm bells. Another concern is that users may use personal or unauthorised devices to access enterprise systems and assets, without the knowledge of security or IT teams. These unidentified and unauthorised systems are referred to as ‘shadow IT’. 

Shadow IT is basically any unknown or unmanaged system within an organisation’s IT infrastructure, whether it’s cloud accounts, business apps, personal devices, communication channels, or code repositories. Shadow IT exists without the knowledge or attention of the security teams, creating a high risk of data exposure and unauthorised access. 

Understanding the top causes of shadow IT 

Remote / Hybrid Working

One of the top causes of shadow IT today is the influx of remote and hybrid workers. As businesses continue the transition to remote working models, they need to utilise more applications and services to remain productive in this new environment. Remote employees are often given administrative access on their personal devices for better convenience. Moreover, organisations have to expand their network access policies for employees to be able to log in through their private or local networks. 

This is how remote working adds a whole range of new systems and elements to the IT infrastructure, which can become overwhelming for security teams or existing solutions to monitor. 

Unmanaged Browsers

Many organisations don’t instruct employees to use a specific web browser to access critical cloud resources on their machines. This creates a major security blind spot. Browsers can store sensitive credentials, user details, passwords, and payment information on the cache. If threat actors breach the cache memory of these unmanaged browsers, they can easily exploit the sensitive information to gain access to the broader IT environment of the organisation. 

Third-party applications

Shadow IT can also emerge from third-party applications. Some organisations allow third-party apps to integrate with the existing IT system to allow better functionality for their employees. These applications are not constantly monitored or reviewed by the security teams. Threat actors can breach these third-party applications to gain access to the organisation's network pipelines. 

Fast production cycles

Faster production cycles are also a key reason for shadow IT. Developers and DevOps teams are under constant pressure to operate more efficiently and quickly. While they race to finish their projects and tasks, security concerns are often left behind. In some cases, developers forget to restrict their open-source code repositories, leaving them wide open to be accessed and viewed by threat actors. 

Lack of collaboration and integration

Shadow IT can also occur from the lack of collaboration and integration between IT and security teams. For instance, IT teams might roll out new software updates or new channels without the proper assessment and acknowledgement of security teams, leaving a whole range of new systems unreviewed and unmonitored. 

How shadow IT catalyses technical debt 

In addition to the security risks, shadow IT can pose a critical threat to an organisation's financial structure. Exposed data and systems can lead to significant financial penalties and reputational damage for organisations. Moreover, it contributes to technical debt or ineffective investments. Technical debt refers to the cost of additional rework, which is a result of initially choosing an easy or limited solution over a sustainable one. According to research by the Everest Group, shadow IT spend comprises 50% or more of total IT expenditure in large enterprises.

IT and security departments are prone to invest in solutions and tools without the consideration of critical gaps in their networks and security strategies that might lead to the emergence of shadow IT. The pursuit of innovative and advanced technologies sometimes leads to investment decisions without proper assessment and intelligence collection. However, when organisations don’t have efficient policies or solutions in place to detect, restrict, and manage unauthorised accounts or devices, the vulnerability and threats will keep growing regardless of the advanced technology in place. This is how organisations end up with technical debt; investments that have little to no impact on security effectiveness. 

In some cases, organisations become aware of shadow IT when a potential vulnerability or threat is detected. The sudden discovery often leads teams to invest in fast and easily accessible solutions that can patch the issue in the short-term, without considering its long-term impact. 

For instance, when an organisation becomes aware of shadow IT within its networks, security teams might pursue an instant fix by deleting the shadow accounts or overriding the access privilege of the unknown systems and devices, and initiating a password reset for all employees. With this process, the organisation might have solved the problem in the short term, but it did not bring any changes to the IT and security management process, which increases the risk of a shadow IT re-occurrence. 

Instead of hastily investing in security solutions and technologies, organisations should consider a more sustainable approach. IT and security departments must collaborate and combine resources to understand the current gaps and vulnerabilities, and dedicate sufficient time, effort, intelligence, and capital to make a sustainable investment decision, and reduce the risks of technical debt. 

How can organisations effectively mitigate the risks of shadow IT? 

When investing in tools to mitigate shadow IT risks, it is critical that organisations take a strategic and policy-driven approach with a long-term vision. It is important to invest in solutions that can add value to the security infrastructure over time. Business leaders should pursue solutions that can automate detection and reporting, as well as integrate seamlessly within existing IT tools and applications. 

Overall, shadow IT is fundamentally caused by a lack of effective and streamlined management. Organisations can stop its occurrence through efficient identity and access management processes. This means prioritizing policy-based solutions for application and access control, which will allow security teams to have oversight of all network elements. 

Once a policy-driven management process has been established, organisations can implement Least Privilege Discovery Tools to automatically detect and report which applications and systems are potentially malicious and not secure. These measures can go a long way in reducing and potentially eliminating the risks of shadow IT.

Share

Featured Articles

Vodafone’s Maria Grazia Pecorari joins Tech & AI LIVE London

Maria Grazia Pecorari, Director of Strategy and Wholesale at Vodafone UK to speak at Tech & AI LIVE London

How Alteryx Aims to Bring Data Analytics Skills to All

With digital leaders citing skills shortages as a major business obstacle, Alteryx has announced partnerships to tackle the data and analytics skills gap

Ivanti’s David Shepherd joins Tech & AI LIVE London

David Shepherd, Senior Vice President of EMEA Sales at Ivanti to speak at Tech & AI LIVE London

Dell Technologies: Firms Expect AI to Transform Industries

AI & Machine Learning

Top 100 Women 2024: Robyn Denholm, Tesla - No. 8

AI & Machine Learning

Cognizant and Microsoft Partner to Drive Enterprise Gen AI

AI & Machine Learning