Shadow IT in 2024: Still a Double-Edged Sword

David Balaban
Published 10/22/2024
Share this on:

shadow information technologyEvery modern organization struggles to strike a balance between two extremes. On the one hand, it enforces policies and procedures to secure and rein in the digital resources in use across the infrastructure. On the other hand, some of these rules may hamper productivity to such an extent that employees look for workarounds beyond whitelisted services.

This mismatch largely boils down to what’s called shadow IT, which spans any technology not approved by corporate policies. Unsanctioned storage media, devices, productivity tools, messaging apps, email accounts, cloud services, and SaaS solutions are increasingly common in enterprise environments these days.

According to Gartner, 41% of employees acquire, modify, or create technology that their IT departments are unaware of. Moreover, this number is projected to reach a staggering 75% by 2027. A report by BetterCloud says about 65% of SaaS applications never got the green light from IT to run within organizations.

Dynamic technological advancements such as generative AI and the surge in cloud computing are the root causes for this boom, making it hard for the IT department to maintain visibility of ever-accumulating digital assets and keep them in check. Aside from that, the reasons can be trivial, ranging from end-users’ personal preferences and lack of security awareness to the need for customization and convenience in a specific work scenario.

 

What Shadow IT Does Right


Contrary to stereotype, shadow IT isn’t necessarily evil. It can facilitate productivity and flexibility as long as employees exercise proper vigilance.

When users have the freedom to choose the tools they feel are best suited to their needs, it facilitates the discovery of more efficient ways to perform tasks and solve problems. This will often introduce improvements in cross-team communication and collaboration. In some cases, such solutions can be more cost-effective than enterprise counterparts, especially for small teams or specific projects.

Another thing on the plus side of embracing shadow IT is that it eases the burden on the IT department. Many companies’ tech teams have too many irons in the fire to handle requests for new tools that address the needs not covered by the official IT resources.

 

Risks of Shadow IT


While shadow IT offers quite a few advantages, companies can’t afford to downplay the risks posed by unauthorized applications, services, or devices. Any of these could potentially become entry points into the corporate environment. As businesses confront an increasingly menacing threat environment, it becomes crucial to mitigate the risks associated with shadow IT. These risks include:

  1. Poor Visibility and Control: The IT department needs to be aware of the technologies in use to protect them. The Security Operations Center (SOC) will also have difficulty identifying an intruder who accessed the network through a device or application that isn’t officially sanctioned or monitored by the organization.
  2. Inaccessible Data: Shadow IT calls forth challenges such as data silos and restricted access to information stored in personal accounts, creating potential issues during employee turnover. Moreover, it bypasses corporate policies, causing data on cloud servers to be inadequately backed up, archived, or encrypted.
  3. Attack Surface Expansion: Shadow IT inflates the organization’s attack surface, highlighting the importance of effective attack surface management. Since these assets operate outside the SOC’s radar, they miss out on the classic cybersecurity tools like Endpoint Detection and Response (EDR) or Next-Generation Antivirus (NGAV). Additionally, shadow IT often features weak passwords and misconfigurations, essentially leaving the back door open for cyber intruders.
  4. System Inefficiencies: Shadow IT often impedes technological progress within organizational digital ecosystems. When a company doesn’t provide employees with the tools they need, they start finding their own solutions. As a result, the company might not realize it needs to invest in better tools, procedures, or training.
    Moreover, with shadow IT, there’s no central repository for all data, leading to messy data analysis and reporting. This can result in inaccurate, scattered, or missing information, which adversely affects compliance and the quality of data management.
  5. Economic Repercussions: Shadow IT can also incur additional costs, such as fines for non-compliance, reputational damage if there’s a breach, or the need for extensive IT support to switch or shut down a service.

 

How to Stay on Top of Shadow IT in 2024


Let’s face it, shadow IT is here to stay. Instead of trying to pull the plug on this phenomenon, organizations should create a paradigm where authorized and “gray-zone” services coexist under the same umbrella without compromising security. The onus is on both the business and the employees to tackle this challenge. Here’s how to curb shadow IT and prevent it from becoming a problem:

  • Approved alternatives: If IT-approved solutions are cumbersome or difficult to access, employees are more likely to find workarounds. Provide a curated list of approved tools that meet organizational standards for security and compliance.
  • Continuous monitoring: Leverage asset discovery tools like external attack surface management platforms to detect unauthorized SaaS tools and offer support for integrating these tools into the organization’s IT territory where appropriate.
  • Governance frameworks: Establish clear policies and procedures for the use of external applications, including guidelines for security, compliance, and data management.
  • Security awareness: Often, employees resort to shadow IT because they are unaware of the risks or simply don’t know that there is an approved alternative. Educate your teams about the risks stemming from unsanctioned applications and the importance of adhering to organizational policies.
  • Communication and collaboration: Foster an open dialogue with employees. Encourage them to approach the IT department with their needs and frustrations and work with them to find secure solutions that meet their requirements.

 

The Takeaways


While shadow IT might seem helpful, the security risks and compliance headaches it brings can’t be ignored. The ability to discover digital assets is key to securing them, conforming to regulations, and maintaining smooth workflows.

Ultimately, a well-balanced synergy between tools that are authorized and ones that aren’t explicitly approved can also cut unnecessary spending, boost productivity, and improve technology integration for everyone.

Keep in mind that embracing shadow IT isn’t about stifling innovation or restricting employees’ freedom. It’s about finding the golden mean between rigid rules and flexibility to achieve maximum results. One major challenge, though, is to make sure that security isn’t the missing piece of the puzzle.

 

Disclaimer: The author is completely responsible for the content of this article. The opinions expressed are their own and do not represent IEEE’s position nor that of the Computer Society nor its Leadership.