Most companies have too many tools, causing increased costs and security issues.

Himanshu Verma, Director of Business Development at WatchGuard Technologies

September 27, 2019

5 Min Read

The advent of the cloud and software-as-a-service (SaaS) applications has given the IT industry many advantages, including increased agility and availability. Unfortunately, the trend has also significantly contributed to the growing issue of tool sprawl — the use of too many one-off specialized solutions — for both virtualized and point solutions.

Tool sprawl hurts IT productivity, resulting in troublesome management workflows and high costs. The compelling ease of deployment and flexibility of the cloud has led many organizations to adopt and deploy a wide roster of security solutions without having a comprehensive security strategy in place. According to a Forrester survey of IT decision-makers, 55% of respondents report having 20 or more tools between security and operations, and 70% say these tools lack full integration. For security specifically, simply deploying more technologies isn't the best way to stop breaches — in fact, it can be the opposite. 

A common side effect of security tool sprawl is exposure to vulnerabilities and backdoors to serious threats. Hackers often exploit vulnerabilities in tools that do not communicate securely or are not regularly updated. With a piecemeal approach, your network can be open to threats that are commonly used for reconnaissance in early stages, as well as lateral movement and pivoting in later stages of an attack.

Each year, IT spending increases while countless new tools enter the market. Mergers and acquisitions increase tool sprawl as well. When one company absorbs another, they must integrate two entirely different IT infrastructures and inevitably some of the pieces overlap. Disentangling all of them is often not practical, and the new business winds up with multiple tools that serve the same function and often don't integrate with one another.

The growing adoption of cloud management and cloud infrastructure makes this worse, since things like endpoint solutions and workstation instances running in public cloud infrastructures are much more likely to be overlooked in the integration process. According to a recent 451 Research survey, 39% of respondents juggle 11 to 30 monitoring tools to keep an eye on their application, infrastructure, and cloud environments — with 8% using between 21 and 30 tools! Rather than offering better visibility, adopting too many tools can result in high costs, inefficiencies, cumbersome workflows, and potential weak spots if security solutions aren't deployed and managed strategically.

Be On Guard
Every organization should be on guard against security tool sprawl. With the increase in IT security spending and the growing adoption of new defense technologies, network administrators often find themselves toggling between a large roster of security solutions with overlapping use cases and functionality — sometimes across up to 10 or more in specific functional areas (based on conversations I've had network admin customers and resellers who work with them). This creates many issues, including everything from licensing costs to reduced productivity and increased chances of missing or mishandling critical patches and bug fixes.

IT decision-makers within organizations of all sizes should focus on putting measures into place that curb security tool sprawl and curtail the serious security issues that can arise as a result. Here are several key best practices that every organization can use to avoid security tool sprawl:

1. Clearly identify the scope and entities of coverage required before deploying a new security tool. It's critical that you understand the various components of the IT infrastructure at hand (that is, network, endpoint, wireless, identities, etc.) and map security coverage across individual use cases (such as users, applications, physical, virtual, etc.). This will allow you to explore opportunities for consolidation when choosing the appropriate security solutions.

2. Take a platform-based approach to security, leveraging connectors and integrations. Look for platforms that offer layered security services across multiple use cases with a wide breadth of coverage either natively or with seamless technology integrations.

3. Segment your infrastructure based on intent. Logical segmentation can allow you to isolate critical assets. Network segmentation, microsegmentation, and macrosegmentation will all allow you to establish a secure environment and limit the exposure in distributed environments.

4. Take a unified approach to security monitoring. Ensure that you can centralize operations data and deploy strong tools to run analytics across a broad data set.

5. Implement strong, comprehensive access controls. Workflow-based multifactor authentication for users accessing applications and resources from devices can dramatically reduce, and even eliminate, the risk of security loopholes.

As the industry continues to adopt security tools delivered via convenient cloud services and SaaS-based procurement models, it will become increasingly important to identify and root out the inefficiencies and exposures caused by security tool sprawl. If you ignore this growing issue, potential data breaches could make the exorbitant costs and burdensome management associated with security tool sprawl the least of your worries. It's the timeless "quality over quantity" argument. Businesses of all sizes must adopt simplified, unified security platforms that eliminate the need for so many point solutions — full stop.

Related Content:

 

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Why Clouds Keep Leaking Data."

About the Author(s)

Himanshu Verma

Director of Business Development at WatchGuard Technologies

Himanshu Verma is a Director of Business Development at WatchGuard Technologies, with a primary focus on delivering WatchGuard products and solutions to strategic partners and the managed security service providers (MSSP) market. Prior to WatchGuard, he held product management roles for the Enterprise Authentication-as-a-Service division of SafeNet (now Gemalto). During his time at SafeNet, Himanshu helped transition the Enterprise Authentication business from a traditional on-premises product to a highly successful SaaS solution. He has extensive experience in in-bound and out-bound product management, engineering and R&D for information security and data protection technologies. He holds a Bachelor's Technology degree in Computer Science and Engineering.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights