News & Blog

Is your BI security up to scratch?

Data is the lifeblood of any organisation. If a business can learn more about itself and its marketplace, it is better equipped to make decisions that open new revenue opportunities, drive efficiencies, and improve levels of service for customers.

Cloud-based Business Intelligence (BI) tools make it easier to identify trends and anomalies. Rather than presenting insights in static, text-heavy formats, BI tools visualise patterns through interactive dashboards that maximise the impact of the information.

However, the collection of greater quantities of increasingly valuable data does have one significant negative consequence in that businesses are more attractive targets for cybercriminals who seek large bounties.

The risk is even greater now digital technologies allow information to be shared across multiple departments and devices, and a data breach can have disastrous consequences for competitiveness, reputation and finances.

BI tools allow organisations to maximise the effectiveness of data assets and transform insight into competitive advantages. But these benefits should not compromise obligations to protect staff and customers.

Building a foundation

Typically, most BI security challenges arise in the absence of a pre-existing structure. Whereas IT teams treat security as a top priority, decision makers in other departments might not be as concerned about potential threats.

There is a danger that, given the current circumstances, security is overlooked. Many businesses are in survival mode because of the ongoing Coronavirus pandemic, while other organisations are still grasping with the realities of Brexit. In these instances, any project that takes resources away from dealing with these twin challenges is unlikely to be greeted with enthusiasm.

The fact is that cybersecurity is as vital a business issue as any, and attitudes are shifting thanks to several high-profile data breaches and awareness of new privacy legislation that can impose huge fines.

Organisations should know where data is stored, who has access to it, and what protections are in place. Advanced threat protection tools, data encryption, and identity management capabilities are all essential. Mobile device management platforms can set policies for user groups, remotely wipe data, and require users to set passcodes.

The path to secure BI

These provisions protect data at all times and mitigate against potential threats but implementing regular testing and evaluations guard against complacency. But no matter how strong the cybersecurity foundation is, it is essential that a BI deployment does not introduce new weak points for attackers to exploit. A combination of the right technologies and processes is necessary.

Cloud-based BI solutions allow staff to access insights on any device at any time and provide administrators with complete control over which groups of users can access certain types of data. Such capability is essential if the workforce is to remain productive at a time when flexible working isn’t just desirable – it’s essential.

Technology is only part of the equation – employees are a potential threat. All the protection in the world will not guard against a member of staff that writes username or password on a post-it note. Equally, there is also the risk of data being shared via an unauthorised app or device, or even sent to an unauthorised person – either accidentally or maliciously.

Striking a balance

Businesses must strike a balance between usability and protection. Cutting corners creates vulnerabilities, however too many requirements leads to a fatigued workforce that either won’t use the technology they are given, or will find ways to cut corners themselves. Neither is a desirable outcome.

The focus should be on unobtrusive measures like Two-Factor Authentication (2FA) and Data Loss Prevention (DLP) that prevents the unauthorised dissemination of sensitive information.

A BI-specific security measure that aids this balancing act is row-level security. This capability delivers the same BI report to different groups of users but automatically filters out information based on department or seniority. This segmentation protects commercially sensitive information and protects the privacy of staff.

For example, salary information might be included for the HR team but not the marketing team. Naturally, the chief executive will be able to see everything.

Because row-level security filters these automatically and can use existing groups in Active Directory, less time is spent customising reports. There are also productivity benefits. Reports sent to regional managers can be automatically tailored to specific regions meaning there is no need to sift through irrelevant information.

At this time of unprecedented disruption, it’s worth ensuring your business intelligence and data landscape is helping your business achieve its potential. To help you understand whether the tools you have in place are delivering for your users and your business, why not get a BI Health Check.

 

 

Get useful business insights straight to your inbox. Sign up