5 Steps for Preventing and Mitigating Corporate Espionage

Companies must take steps to enhance their protection against corporate espionage and safeguard their assets.

5 Min Read
Silhouettes of people in brown, with several looking like spies, in red
Source: Andrii Yalanskyi via Alamy Stock Photo

COMMENTARY

There has been a steady increase in the volume of incidents involving corporate espionage, especially matters in which an insider is the bad actor. In an era when such risks are escalating, protection of sensitive corporate information has become paramount.

Here are five key strategies companies should implement to prevent and mitigate corporate espionage.

1. Insist on Nondisclosure Agreements

Nondisclosure agreements (NDAs) are fundamental in the protection of sensitive information. They are particularly crucial when sharing access to proprietary technology, data, or documents. The absence of an NDA can expose a company to significant risks, including unauthorized disclosure and misuse of confidential information.

While legal recourse may still be available without an NDA, these agreements offer significant benefits. These include a clear cause of action for breach, the potential for liquidated damages, and the ability to specify a preferred forum for any disputes. Therefore, companies should insist on NDAs every time they engage in activities that could expose sensitive information. This requirement should be non-negotiable, regardless of the perceived trustworthiness or reputation of the other party.

2. Know and Control Your Trade Secrets

It seems axiomatic that any company intending to protect its trade secrets should be able to succinctly identify them. Yet the identification process can be challenging because technology development is fluid. Companies may conclude that the time and money it takes to determine exactly what trade secrets they own is better spent elsewhere, including on product development itself.

Failure to invest in the identification of trade secrets carries two serious risks. First, companies that do not sufficiently understand their own trade secrets find it difficult to control access to them, which in turn interferes with their efforts to protect them from misappropriation. Second, courts regularly reject claims from companies that are unable to adequately identify their own trade secrets. Considering these risks, companies will benefit by adopting a program to understand their own trade secrets and limit who within the company has access to them.

3. Perform Due Diligence

Due diligence is a critical process that companies should undertake before sharing sensitive information with business partners, vendors, potential investors, employees, and contractors. This should involve a comprehensive review of the other party's background, reputation, and business practices, including checking references, reviewing public records, and conducting interviews.

If any red flags emerge during the due diligence process, companies should refrain from proceeding without appropriate assurances or safeguards. This might involve seeking additional information, requiring further contractual protections, or even deciding not to proceed with the transaction or relationship. Consistent action based on due diligence findings is a crucial step in preventing corporate espionage.

Due diligence should not be limited to external parties. Corporate espionage is increasingly being undertaken by insiders, making it equally important to conduct due diligence on employees and independent contractors. This could involve background checks, reference checks, and ongoing monitoring of behavior and performance based on the level of sensitivity of the materials the individual has access to. Ensuring that these individuals are trustworthy and reliable is critical to a company's overall strategy to prevent corporate espionage.

4. Train Your Employees and Independent Contractors

Employees — and sometimes independent contractors — often serve as the gatekeepers of a company's proprietary data. However, they may not always be equipped to identify suspicious activity or know how to respond appropriately. Therefore, companies should invest in comprehensive training programs that educate employees about potential threats and equip them with the skills to respond effectively.

A well-trained workforce can serve as a powerful deterrent against corporate espionage. Training should cover a range of topics, including the identification of suspicious behavior, the importance of maintaining the confidentiality of sensitive information, and the appropriate steps to take if a potential threat is identified. Regular refresher courses can help to keep this knowledge top of mind for employees.

The importance of employee training cannot be overstated. Potential perpetrators may be less likely to target a company where employees are vigilant and knowledgeable about security protocols. Furthermore, employees who are trained to recognize and respond to threats can help prevent incidents before they occur and assist in the swift resolution of issues when they do arise. This not only protects the company's sensitive information, but also contributes to a culture of security that can enhance the company's overall resilience against corporate espionage.

5. Promptly Investigate Suspected Activity

If a company suspects unauthorized access or misuse of its proprietary information, it should act promptly. This involves engaging appropriate vendors and attorneys to investigate the matter. Time is often critical in these situations, and delays can negatively impact the company's ability to mitigate damage.

Companies should ensure that potential evidence, such as documents, data, and other relevant materials, is properly preserved. This might involve taking steps to secure physical evidence and back up digital data. At the same time, companies must be mindful of privacy concerns and potential disclosure obligations to regulators.

Having attorneys involved in the investigation process is crucial for several reasons. First, attorneys can make sure that evidence is preserved in a manner that maintains its admissibility in any subsequent legal proceedings. This might involve not only advising on the proper methods for locating and storing information, but also maintaining a clear record of all actions taken. Second, involving attorneys can help to establish attorney-client and work product privileges. These privileges protect sensitive communications and materials from being disclosed in litigation, thereby helping to maintain the confidentiality of the company's internal investigation. However, these privileges are complex and can be easily waived if not properly managed, so it is essential to have experienced legal counsel guiding this process.

Take a Multifaceted Approach

Preventing and mitigating corporate espionage requires a multifaceted approach. By implementing rigorous legal safeguards, conducting thorough due diligence, using secure communication practices, providing comprehensive employee training, and responding promptly and effectively to suspected activity, companies can significantly enhance their protection against corporate espionage and safeguard their assets.

About the Author(s)

Evan Gibbs

Partner, Troutman Pepper

Evan Gibbs is a results-oriented attorney who partners with business clients to deal with their most critical corporate espionage investigations and litigation across the US. These matters typically involve the theft or unlawful retention of trade secrets and other confidential information by groups of, or individual former executives and employees. Evan leverages his deep experience with digital forensics and his team of technical experts to ensure his clients’ matters are handled using the most cutting-edge forensic technology available.

Will Taylor

Partner, Troutman Pepper

Will Taylor focuses on protecting clients' most sensitive information and business lines from competition, corporate espionage, and litigation exposure.  He typically handles complex business disputes involving trade secret misappropriation, contracts, and business torts, in a broad range of federal and state courts, and domestic and international arbitration institutions. 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights