Cost-effective security: certainty without complexity

In a recent article, we discussed the connection between digital transformation, innovation, and rising IT complexity. And we noted that complexity presents a big challenge to cybersecurity teams. Nevertheless, organizations have armed themselves with a litany of best-of-breed tools to tackle their most pressing security challenges. Many large enterprises use upwards of 40 to 50 tools — all best-of-breed point solutions. This is tool proliferation in the extreme — popularly known as “tool sprawl.”

Bradley Schaufenbuel, the CISO of Paychex, a provider of payroll services for small businesses, says “tool sprawl” has become a major concern for IT and security teams. His own team finds new vulnerabilities from rogue software every day. If that software is not regularly updated, the attack surface grows exponentially.

“Unless the tools are sanctioned and inventoried, security teams are often unaware of their existence,” explains Schaufenbuel. “And a security team cannot secure what it doesn’t know exists.”

They cannot secure it; they cannot effectively manage it; and they cannot control the spiraling costs of maintaining a mismatched portfolio of security tools with overlapping capabilities.

Security tools can breed insecurity

The great irony of all of this complexity is that the very tools designed to protect the security of an organization may present the greatest cybersecurity threat, as the well-publicized SolarWinds hack highlighted in 2021. 

Many CIOs admit the tools in their security portfolio lack integration. According to an IBM study, this creates added cost and even more complexity, which ends up hindering an organization’s ability to detect and respond to breaches.

Moreover, problems with security tool sprawl don’t necessarily begin with IT departments. Instead, many security tools are one-time freeware installations by employees self-servicing their machines. But problems arise when licenses requiring corporations to pay for those applications kick in and block the use of the programs. Few users go the extra mile to actually remove them, creating additional potential cybersecurity vulnerabilities.

“Most security teams with dozens of tools will admit they don’t really know how well they’re working,” comments Chris Hughes, cybersecurity consultant, and university lecturer. “They’re spending a lot on these tools but can’t tell you if they’re getting value out of them. And that’s money they could have shifted to other resources, like bolstering their teams.”

Cost-effective security: certainty without complexity

In principle, companies invest in multiple tools because they have complementary capabilities, and the benefits they produce when assembled are greater than the sum of their parts. But Mark Settle, a former CIO for Okta and BMC Software, believes it often doesn’t work out that way. 

“In practice, tools may have overlapping capabilities, be difficult to administer, and come with underlying security vulnerabilities,” Settle notes.

So, how can IT operations and security teams tame tool sprawl, while reducing costs and protecting their organizations against the multitude of threats that circle them like hungry sharks?

One approach for organizations looking to counter tool sprawl and reduce costs is to deploy a single, authorized platform to handle multiple functions. This can streamline operations and improve security while also eliminating the attraction of shadow IT and rogue software solutions.

A unified platform can cut the cost of running, managing, and maintaining multiple security tools, while:

Improving the ability to cost-effectively meet tightening global regulatory and compliance mandates.

Addressing the pressure to make the right bets strategically when it comes to tooling and security practices.

Deploying patches automatically with greater efficiency.

Reducing the attack surface in the face of trends such as a growing remote workforce.

Meeting the renewal demands of cyber-insurance carriers for stricter mean time to patch and mean time to repair standards.

Consolidating tools without compromising security.

Simplifying the discovery, management, and protection of all assets with the IT estate.

Of course, abandoning tool sprawl for a platform approach, while sensible, will require buy-in from multiple stakeholders. In the meantime, here are three interim steps to improve security:

Scrutinize tool spending. Once an organization has a handle on tools, it needs to evaluate its investment in them. Technologists can become so obsessed with buying the latest and greatest tools they overlook the other tools they’ve already invested in. “Some of the CISOs I know challenge their teams to identify an existing tool that they’re willing to give up before approving the purchase of a new product or service,” says Settle. “That can be a highly effective way of limiting the sprawl.”

Inventory endpoints and software. Schaufenbuel’s team at Paychex did this as part of a larger effort to rationalize tool spending and consolidate its vendors. Some organizations will already have workflow or comprehensive endpoint management platforms deployed to help accomplish this. Also, look for anomalies as part of the process, not just knowing everything that’s installed on a network but also what seems to be installed in a more limited fashion — and why.

Strengthen access. It’s incredibly difficult to accurately assess what’s on a network if devices are not registered. Schaufenbuel recommends giving users an amnesty period to register tools so they can be continually hardened and updated, and if that doesn’t work, aggressively blocking or removing unsanctioned tools from company systems. “If a tool is legitimately useful, insist that it go through a vetting process to become sanctioned,” Schaufenbuel suggests.

Tanium’s Converged Endpoint Management (XEM) platform provides a significant return on investment. For example, ABB Americas’ estimated ROI of its investment in Tanium is $1.75 million.  

Learn more about the benefits of Tanium’s XEM platform and the cost savings it can bring to your organization by signing up for a Tanium ROI report.

Digital Transformation