Shadow IT: Getting the visibility you need

Avatar for Gary AudinBy Gary Audin|Jan 14, 2020|7:30 am CST

A recent CIO survey found that on average, most IT leaders believed they had only 30-40 apps running on their network—when in reality that number was over 900. The danger of that unknown could be exposing your company data and eating up as much as 40-50% of your IT budget, according to Gartner and Everest Group. Can the challenges of unsanctioned cloud applications be stopped? Here’s a quick guide to shadow IT and how to handle the blind spots.

What is shadow IT?

Shadow IT is a term used to describe SaaS applications and cloud-based systems and services (think PaaS, and IaaS) implemented and used without explicit approval from the corporate IT department. It refers to the unauthorized cloud applications running on your network that the IT team knows nothing about. Similarly “stealth IT” describes solutions implemented by departments other than IT.

Ideally, IT departments provide guidance to the corporate enterprise on technology solutions, systems, and services, helping them create a controlled and secure IT environment. But the cloud and shadow IT issues shatter that ideology. Today, every employee with a device and a credit card can threaten the security of the corporate IT environment just by conducting business as usual.

Shadow IT dilemmas

Shadow IT has benefits but also comes with serious security consequences.

SaaS applications are considered an important source for employee productivity and innovation, and the widespread availability of them can create rapid service deployment at lower costs without the IT team taking on the burden of service deployment. These services help departments be more agile, responding to changes rapidly and gaining access to resources that help them be competitive. But many times company data (and much more) is at stake.

Ultimately, shadow IT is a competitor to the internal IT operations and services, and is known to come with these risks:

  • The IT Network at Risk: Shadow IT creates security vulnerabilities when employees share company and customer data via cloud apps. IT networks can be at risk because of the external collaborations that are part of shadow IT. Depending on how a department uses these applications and how it shares corporate and customer data with it, collaboration can open the door to cybersecurity threats.
  • Data Exposure: Even when the service is free, there will be some way that the provider monetizes the service. In some cases, the user’s information may be sold and/or used for advertising. The software download for service access may contain tracking and reporting technology as well as cookies that are otherwise blocked by the organization’s system. This may seem harmless, but it presents one of the main problems with shadow IT. It could enable internal or sensitive information to be viewed by external organizations.
  • Loss of Control and Compliance: Shadow IT solutions may not align with an organization’s requirements for control, documentation, security, reliability, etc. Both security and compliance regulations often cause organizations to implement restrictions, policies, and procedures that many consider inconvenient. The average shadow IT user may not know of these requirements, and therefore may overlook them. Furthermore, the user may be aware of these requirements but find that they impede their work, actively seeking to thwart or work around them.
  • Performance and Budget Challenges: Shadow IT can drain financial resources away from IT and can lead to service problems that occur outside IT’s control–as users don’t always have the necessary technical and contractual expertise when deploying shadow IT applications.

The most dangerous threat, however, is the issue of scope awareness. For most, the shadow IT problem is far worse than they recognize. Remember that statistic from the CIO survey that says most have 888+ unknown apps running on their network? In highly-regulated industries such as healthcare and financial services, there were 20X more cloud apps than originally estimated. Furthermore, the cost of remediation can be significant. Gartner found that investments in shadow IT controls can exceed 40% of IT spending, and research from the Everest Group found that it comprises 50% or more.

Shadow IT: Why it’s not going away

Many factors continue to drive the shadow IT problem including:

  • Enterprises across all industries are embracing the cloud as they migrate to popular enterprise cloud services. SaaS, PaaS, and IaaS are known for improving business, delivering greater productivity and innovation.
  • Solutions can be implemented almost instantaneously, without the need to wait for IT. IT organizations are dealing with legacy infrastructure and management challenges,  meaning they cannot rapidly offer or budget for new services. These deficiencies lead departments to subscribe to outside services.
  • Services are often cheap and some are even free – which creates the perception that shadow IT is a cheaper alternative. Besides, there are plenty of competing services all offering OPEX payment models that are priced competitively.
  • A particular solution might have nice features and functions that are not offered by the enterprise IT department.
  • Users want direct control over their IT services.

So, can the cloud app problem be stopped?

Handling shadow IT: Getting the visibility you need

With today’s easy access to SaaS applications, it’s virtually impossible to prevent shadow IT. Instead, technologies, policies, and processes should be in place to create checks and balances. All cloud applications must be identified, monitored, and managed from a security perspective.

Visibility is the first step, as IT departments require deep network visibility to understand the list of applications and services operating in their IT environment. The key is to eliminate the guesswork needed to identify unauthorized cloud application usage and to gain the insight needed without the added cost of purchasing a variety of endpoint security solutions.

Secondarily, IT needs usage statistics. With the comprehensive list and clarity on which applications are most popular, you can adequately delineate the known and unknown applications, addressing unsanctioned ones using a prioritized approach.

These questions and insights can help guide your risk mitigation plan:

  • Which shadow IT apps are the most popular and what are the employee usage statistics?
  • What is the risk level of each shadow IT application or service? Which services store sensitive or confidential data? Collaboration, file sharing, and data storage apps are more likely to be high-risk apps.
  • How effective are the cloud security, privacy, and compliance procedures for enforcing acceptable cloud use policies?
  • Which business partners’ cloud services are employees accessing, and at what risk?
  • Are there redundant services in use that are introducing additional cost and risk or inhibiting productivity?

When an IT department can get the application visibility and usage statistics all within the same network management portal it uses every day, creating a governance system for shadow IT becomes a simple part of IT management. Masergy’s Managed SD-WAN is one such service.  Learn more about Masergy’s Shadow IT Discovery solution.

For more information on this topic, the IEEE produced a detailed article, “Shadow IT Evaluation Model,” which includes an in-depth discussion of how to evaluate shadow IT.

Managed Security? We're here to answer all of your questions.

Call us now to arrange a consultation (855) 238-1463.
Or arrange for a consultation through our request form.