Latest News HighLights

Content collaboration is key — so is protecting your enterprise from its threats



Are you ready to bring more awareness to your brand? Consider becoming a sponsor for The AI Impact Tour. Learn more about the opportunities here . Remember the days when workplace collaboration meant everyone was sitting in a conference room handing out printed documents and sharing presentations via a projector? We’ve come a long way since then. Digital content collaboration platforms dominate the market: Slack, Trello, Monday, Salesforce and others have become household names. These tools have quickened the pace of business operations by allowing content and work to become more accessible to colleagues, partners and customers from wherever they are, on whatever device at any given moment. Content collaboration platforms are a great resource and have had an immense and positive impact on productivity. But it’s no secret that even the most prominent software is not immune from being used for malicious purposes. The cyber threats associated with content collaboration software are often more unique and difficult to detect than email-based threats — we’re leveling up from the days of bad grammar and spelling and asking for gift cards! Hackers are stepping up their game and these aren’t the same types of threats entering your email inbox (or being directly filtered to your spam folder). The AI Impact Tour Connect with the enterprise AI community at VentureBeat’s AI Impact Tour coming to a city near you! Would it surprise you if I told you one of the most shared file types in collaboration software is gifs ?. Enabling the use of gifs can enhance user experience, and arguably one of the most popular is Giphy. It has been so ingrained in our brains that malicious content comes in via the form of Word docs, Excel spreadsheets or PDFs that we don’t consider innocent-looking images and .gif files to be harmless, but they certainly can be. It is important to realize how most of today’s attacks occur. For starters, many attacks begin with compromised legitimate credentials , meaning you cannot always trust that the person you are communicating with is who they say they are. Let’s say Becca, your colleague in the marketing department, has her Slack account hijacked. The threat actor is scrolling through her Slack direct messages and sees that you share gifs with her daily. All the attacker has to do is find a standard gif and embed malicious code deep within a pixel — this is not very complex and is also fairly inexpensive. You, the recipient, would think nothing of this and would click on the image and open the organization up to a full network exposure and attack . Compromising one individual can lead to lateral network movements that jeopardize the entire organization. The error is not on the end user or the collaboration platform. These attacks are too advanced for the everyday user to detect and collaboration software is often not equipped with the necessary security features to thwart these threats. On the other hand, within some collaboration software such as Google Drive, videos (or animations) of a certain size do not play natively. Users would have to download the file — before they even have an idea of what the clip is — which could potentially trigger a payload if the file was malicious. The same goes for zip files, especially those that require a password to open. Users don’t always know the contents they’re unpackaging, leaving threat actors the ability to bury malicious code deep within files being shared. We all know that any workplace software has limitations in regards to the protection it provides, and that the onus is on the enterprise to integrate the proper guardrails. But that doesn’t stop many of us from having implicit trust in these platforms. The truth of the matter is that while these platforms do offer some level of security measure, not all of them are able to offer the advanced security measures necessary to prevent unknown threats, leaving gaps that hackers can learn to evade. For example, many large enterprise-grade content collaboration platforms only use an antivirus program to prevent malicious content from being uploaded and shared among users. That may seem like a positive feature until you realize that antivirus programs cannot catch zero-day threats. The proliferation of zero-day exploits make this a very prominent gap in security protection. Secondly, often patches or updates issued by the collaboration software need to be installed by the organization. It’s rarely an automated fix, and if automatic fixes are available, you cannot always trust that it works — this has been a previous complaint with major collaboration platforms. The frequency of patches and updates can be overwhelming (Slack for Windows has already issued several updates in 2023 alone.) Sure, many of these updates are minor bug fixes, but some are significantly more dangerous, like the recent Microsoft Teams vulnerability that takes advantage of Microsoft’s default configuration to reach employees and deliver malware. Sometimes, you cannot afford to let a patch or update sit for an extended period of time. Collaboration software is a valuable tool when used securely. I am a huge advocate for finding avenues to accelerate productivity, but not at the hands of security. As a technologist, my areas of expertise span across the product lifecycle and in my prior roles I have always focused on building software with security and usability as a priority. So, before your organization fully embraces content collaboration platforms, I urge security leaders to consider the following: These are high-level considerations, and as your organization continues to embrace and scale its usage of collaboration tools, dig deeper into security mechanisms and bolster your defenses. Aviv Grafi is founder and CTO of Votiro . Welcome to the VentureBeat community! DataDecisionMakers is where experts, including the technical people doing data work, can share data-related insights and innovation. If you want to read about cutting-edge ideas and up-to-date information, best practices, and the future of data and data tech, join us at DataDecisionMakers. You might even consider contributing an article of your own! Read More From DataDecisionMakers
Publish Date : 2023-11-18 19:45:00
Image and News Source : venturebeat
Read More on venturebeat





reuest news_q.php?str=Content_collaboration_is_key_%E2%80%94_so_is_protecting_your_enterprise_from_its_threats_1178