September 26, 2023 By Josh Nadeau 4 min read

In today’s fast-paced digital landscape, there is no shortage of apps and Software-as-a-Service (SaaS) solutions tailored to meet the diverse needs of businesses across different industries. This incredible array of options has revolutionized how we work, providing cost-effective and user-friendly tools that streamline tasks and boost productivity.

However, this ever-expanding application ecosystem comes with its challenges: namely, shadow IT and SaaS sprawl. According to a recent study by Entrust, 77% of IT professionals are concerned about shadow IT becoming a significant issue in 2023.

Additionally, over 65% of IT professionals report that the organization does not approve their SaaS tools. This causes significant security liabilities as a lack of visibility and control over these tools often leads to data breaches and other security issues.

To counter the threats posed by shadow IT and SaaS sprawl, businesses must implement policies that provide better oversight of third-party applications while enforcing strict security measures within their organization.

Shadow IT and SaaS Sprawl: What’s Causing the Increase?

The rapid rise of shadow IT and SaaS sprawl can be attributed to several factors shaping the modern workplace. Let’s explore some of the key contributors to this growing concern.

Ease of Access and Adoption

The simplicity of acquiring and deploying SaaS applications has lowered the barriers to entry. This has allowed employees to quickly adopt new tools without the need for formal approval from IT departments. Users can access a plethora of cloud-based services with just a few clicks, often bypassing corporate guidelines and creating an uncontrolled environment.

Remote Work and BYOD Policies

The shift towards remote work and bring your own device (BYOD) policies have further fueled the growth of shadow IT and SaaS sprawl. Employees working from home or using personal devices seek tools and applications that help them stay productive and connected. In many cases, the organization may not have vetted these tools, leading to unmanaged software usage.

Departmental Silos

Organizational silos, where different departments function independently, can also contribute to the proliferation of shadow IT. Each department may choose its own tools and applications without consulting or coordinating with other teams. This results in a fragmented technology landscape across the organization.

Rapid Technological Advancements

As technology continues to evolve at a breakneck pace, employees are constantly seeking out the latest and most innovative tools to stay ahead of the curve. This desire for cutting-edge solutions often leads to the adoption of unapproved applications, which then become part of the ever-growing shadow IT network.

Lack of Centralized IT Governance

In some organizations, the absence of a centralized IT governance structure can exacerbate the shadow IT and SaaS sprawl issue. Without a clear framework for monitoring and managing software usage, employees may be left to their devices when selecting and deploying applications.

Read more on Shadow IT

The Security Risks of Unmanaged SaaS Licenses

From a security standpoint, unmanaged SaaS licenses can be incredibly dangerous. Because of the lack of visibility and control, organizations are often unaware of which applications are being used by their employees. This leaves them exposed to various risks, including:

  • Data leakage. Unmanaged SaaS applications may not adhere to the organization’s data protection policies, increasing the risk of leaking or exposing sensitive information. Employees using unsanctioned apps may inadvertently share confidential data with unauthorized parties, resulting in potential breaches and compliance violations.
  • Lack of access control. Access control for unmanaged SaaS applications can be lax or nonexistent without proper oversight. This makes it difficult for organizations to track who has access to specific applications and data, leaving them vulnerable to unauthorized access and misuse of information.
  • Insecure integrations. Many SaaS applications allow for integrations with other tools and services. When employees use unmanaged applications, they may unknowingly create insecure connections between systems, exposing the organization to potential security threats.
  • Account takeover. Unmanaged SaaS licenses often lack the same robust security measures as approved applications, making them prime targets for cyber criminals seeking to exploit vulnerabilities and gain unauthorized access. Account takeover attacks can lead to data theft, financial loss and reputational damage.
  • Compliance violations. Organizations subject to industry regulations and data protection laws must ensure that all software complies with these requirements. Using unmanaged SaaS applications can lead to noncompliance, resulting in substantial fines and penalties.

Proactive Steps Businesses Can Take to Address Shadow IT in 2023

As shadow IT continues to be a pressing concern for organizations, it is crucial to take proactive measures to mitigate risks and regain control of the technology landscape. Here are some steps businesses can take to address shadow IT in 2023 effectively:

Develop a Comprehensive IT Governance Framework

Establishing a well-defined IT governance framework is essential for managing shadow IT. This framework should outline policies and procedures for software procurement, usage and decommissioning, as well as employee training and awareness guidelines.

Conduct Regular Software Audits

Regular audits of software usage across the organization help identify unapproved applications and ensure compliance with established policies. These audits should include an inventory of all SaaS applications in use and associated licenses, integrations and user access levels.

Implement a Centralized SaaS Management Platform

A centralized SaaS management platform enables IT departments to maintain visibility and control over all software used within the organization. By consolidating application management into a single platform, businesses can more effectively monitor and manage their software landscape and cut down on shadow IT.

Strengthen Access Controls and Authentication

Implementing robust access controls and multi-factor authentication (MFA) for all applications helps prevent unauthorized access to sensitive data and systems. This includes ensuring that only approved users have access to specific applications and that privileges are granted based on the principle of least privilege.

Foster Open Communication and Collaboration

Encouraging open communication between IT departments and end-users can help identify the reasons behind the adoption of unapproved applications. By understanding employees’ needs and pain points, businesses can better align their technology strategy with user requirements, reducing the likelihood of shadow IT.

Provide Approved Alternatives

Offering approved alternatives to popular unmanaged applications can help curb the growth of shadow IT. Organizations can encourage adherence to established policies and minimize the use of unsanctioned software by providing employees with vetted tools that meet their needs.

Employee Training and Awareness

Educating employees on the risks associated with shadow IT and using approved applications is crucial for mitigating security threats. Regular training sessions and awareness campaigns can help reinforce organizational policies and promote a security-minded culture.

Don’t Let Shadow IT and SaaS Sprawl Take Over

Shadow IT and SaaS sprawl can significantly threaten your organization’s security, data protection policies and industry compliance. That’s why businesses must take proactive steps to address this issue head-on.

By implementing a comprehensive IT governance framework, conducting regular software audits and strengthening access controls, organizations will have more visibility into their technology landscape while minimizing the potential of unapproved applications and services.

More from Risk Management

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today