NIST Privacy Framework : Our Essential Data Protection Guide

Close

What is IP theft and how to prevent it from happening

Sensitive data comes in many forms, and much of it—like the personal, health, and financial information of employees and customers—is highly regulated by privacy legislation. However, despite being unregulated, an organization’s intellectual property can be just as sensitive. If it were to fall into the wrong hands, the repercussions include business disruptions and financial losses that are equally as ruinous as compliance penalties. Thus, it too needs to be properly secured.

What is intellectual property?

Per the World Intellectual Property Organization, intellectual property (IP) refers to “creations of the mind, including inventions, literary or artistic works, designs, and symbols and names used in commerce.” Some examples of IP include:

  • Patented technology like Tesla’s lithium-ion battery
  • Trade secrets, which can range from recipes to client lists
  • Copyright-protected artistic and literary works, as well as advertisements and computer programs
  • Trademarked slogans, such as Nike’s “Just Do It” and KFC’s “It’s finger lickin’ good”

Why is intellectual property such an appealing target for cybercrime?

Intellectual property is high-value and easy to get ahold of. If a user has the necessary access credentials, they can begin exfiltrating IP to a personal device without raising any red flags and sharing it with a business competitor or rival foreign government for malicious use.

Many organizations lack the proper security infrastructure to catch IP theft as it happens. When they finally do, it’s often too late.

Intellectual property theft: How does it happen and how it can impact you

The biggest threat to an organization’s intellectual property comes from insiders. While basic employee negligence can’t be ruled out, insider attacks targeting IP are often conducted with malicious intent. These insiders can be:

  • Disgruntled employees who use their access to try and take down their soon-to-be ex-employer
  • Employees leaving their current role for one at a rival company and want their new employer to have the competitive edge
  • Double agents who’ve been hired to pose as an employee at an unsuspecting company and leak IP to a rival

Third-party contractors, vendors, or applications with access to an organization’s intellectual property are also considered insiders and thus, capable of theft.

Methods of IP theft

The methods of stealing intellectual property vary. This could be sending confidential information to a personal email address; saving it to a flash drive and downloading it on a personal device; or installing malware onto a company’s network or devices to exfiltrate IP over time. Regardless of the mode of acquisition, the consequences can be equally as significant.

Impacts of IP theft on victims

If the impacts of intellectual property theft don’t completely ruin an organization, they can certainly create setbacks that make for an arduous road to recovery.

Since overpowering the competition is often a driving force behind IP theft, one of the first things victims lose is their competitive edge. This loss has a domino effect. When an organization no longer has an IP advantage in the market, revenue takes a hit, leading to decreased business operations and hindering growth.

If a company does survive this, there’s still the reputational impact to consider. Just as a breach of consumer privacy diminishes the trust between an organization and the public, a company’s inability to secure its own property leaves current and prospective customers questioning what else is at risk.

In more extreme scenarios, IP theft can have international and national security implications. According to the FBI, intellectual property theft conducted by China costs the U.S. economy $225-$600 billion annually. This only adds fuel to the already prickly relations between these two global superpowers.

How to protect against intellectual property theft

In addition to strengthening your organization’s non-disclosure and non-compete agreements with employees and third-parties, intellectual property should be secured at the source. Here are the key components of that protection strategy:

Know where your IP exists and what the risk to your organization if stolen

Conduct a data risk assessment (DRA) to identify your attack surface, or the areas in your environment where sensitive data exists that unauthorized users can target for extraction. When you have a clear picture of the IP you possess and where it is housed within your organization, it can be classified based on its levels of confidentiality and risk, and in turn, properly secured. In the event that an insider manages to steal your IP, having proof that it was clearly labeled as confidential will aid any subsequent trade secret litigation.

Assign user access controls

With your IP contextually labeled so you know what it is, where it resides, and how sensitive it is, controls can be assigned that grant access only to employees who need it to fulfill their day-to-day roles. This tactic alone won’t prevent IP theft, but limiting who can access your IP does reduce the threat level. Be sure to review these access controls periodically to ensure certain users and applications don’t have more access than their roles require. If an employee with a high level of clearance departs, be sure to restrict access immediately.

Continuously monitor for suspicious user activity

Monitoring, or lack thereof, is a primary contributor to IP theft. Organizations often cite not having the proper technological tools or personnel capacity to execute it, but monitoring sensitive information is essential to preventing, or at least reducing, the impacts of its theft.

Specific signs of IP exfiltration to look out for include:

  • Access of this data at unusual times
  • Abnormal movement of this data, such as part of a large email attachment
  • Irregular modifications or copying of this data, perhaps onto a flash drive
  • Downloading of this data

It’s especially important to monitor intellectual property files after an employee exits your organization. Keep track of the data they had access to and review any activity in the months leading up to their departure, as well as the weeks following. If they haven’t been stealing IP for an extended period of time, this window is their prime opportunity to do so, and the sooner you can catch an IP leak, the sooner it can be stopped, reducing the consequences to your organization.

Protecting your intellectual property from theft starts with Spirion

Discovering where your organization’s IP resides is the first step in protecting it. Spirion’s suite of intelligent tools execute this process with high levels of accuracy, applying granular tags that contextualize your intellectual property files so you know exactly what your organization has, where it exists, and who can touch it. With your data tagged and protected at rest, you’re able to monitor it for unusual activity as it’s accessed and moved. In the event a file is modified or deleted without authorization, custom workflows can trigger remediation. As a result, the performance of your entire security stack can be maximized, empowering tools for processes like encryption and user access enforcement to be their most effective.

Contact us today to learn how our scalable solutions can help keep your intellectual property out of malicious hands. With Spirion, you can maintain your competitive edge and keep business operating as usual.