March 19, 2015 By Luis Casco-Arias 2 min read

My two-year-old daughter already knows how to use my phone to play with apps. I did not teach her how to do this, so as I watch in awe, I cannot help but think about how the improvement of security products will now address the transitions we expect in the future.

Until recently, security products were geared toward a unique type of person who was technical, a little paranoid and highly skilled. These products were catered to making everyday tasks easier, more secure and less costly. Data security solutions have provided IT and security administrators with a plethora of controls to protect data privacy, fend off threats to sensitive information and help swiftly pass compliance audits. As these solutions deploy to ever-larger environments and scopes, they do not usually have to incur exploding operational costs.

However, in recent years, I have continued to hear about a few issues on the operations side, including a shortage of skills, stricter or lower IT budgets, increased pressure and scrutiny around compliance and data privacy and increased demand to manage more resources and data.

While these matters have always driven innovation around automation and visibility, they are now also demanding simplification based on the need to do more with less technical skills and the need to assign accountability for data security across the enterprise and at business leadership levels.

It is common for IT operations or IT security to handle the demands of managing data security across the entire enterprise. However, it is more likely now that they no longer own the decision-making process. At the same time, as data privacy and confidentiality become the focus of security, there is a call for better data stewardship at higher business levels, giving rise to new positions such as chief risk officer and chief data officer.

The logical conclusion is that to leverage the value of our data security solutions, we must address usability at the business analyst level. This means creating interfaces and processes that walk the analyst through the decision-making process in their language and at their pace and then translating actionable items for the operational enforcers. This will require better visualization, modeling, impact and predictive analysis, drill-downs, in-context controls, automatic workflows and reporting that covers the entire data security strategy. If we make the governance experience fluid and contextual for business leaders, they will be willing and able to make good decisions.

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today