Secure your small business:
Apps → Data →

Cybersecurity Reference > risks and threats

Data Exfiltration

Quick definition  ⓘ
Why it matters: Today a company's key asset—and its key liability—are the data that it has in-house. That's why so many kinds of cyberattacks involve data exfiltration.
277Days
The number of days it takes, on average, for a company to identify and subsequently contain a data breach in 2023.https://www.ibm.com/reports/data-breach

Key Points

  • Data exfiltration occurs whenever internal data makes its way to external parties, no matter who's responsible
  • Data exfiltration is a key goal of many cyberattacks due to the value of most kinds of private data
  • Even ransomware attacks have increasingly adopted exfiltration, rather than merely encryption, tactics
  • The legal, regulatory, competitive, and security consequences of data exfiltration can be severe
© Stokkete / Dreamstime

Data exfiltration is—quite simply—data theft, whether the responsible party is an external malicious actor or an internal user that exfiltrates data inadvertently.

Quick Read

Data exfiltration is any case in which data that's not meant to be shared with externals is in fact shared with externals. Often, data exfiltration results from a breach or cybersecurity incident. Occasionally, data exfiltration is intentionally or inadvertently carried out by employees. In all cases, it represents a significant risk—and possibly catastrophic consequences in the end.

The incentives that lead to data exfiltration overlap significantly with the incentives that drive cyber attacks and cyber breaches.

Commonly exfiltrated data includes account credentials and other security data, intellectual property and trade secrets, personally identifiable information suitable for identity theft, operational and competitive data that may place a company at a disadvantage, and many other kinds of data that range from the serious to the existential in terms of risk should the data escape "into the wild" or fall into the hands of malicious actors.

For this reason, many privacy and security statutes and standards, including recognizable statues like GDPR and CCPA, specify how data must be managed and safeguarded and penalties that may be imposed if data is ultimately "leaked" to third parties (though often this "leak" is really in the form of an "attack" seeking precisely this data).

Unfortunately, the nature of the incentive leads related intrusions to be quiet and difficult to detect. Malicious actors whose activities are driven by data exfiltration goals go to extensive lengths not to draw awareness to the tools, malware, and other forms of access that enable data to be exfiltrated, largely because transferring data takes time. "Backdoor" payloads designed to enable data exfiltration still take the better part of a year, on average, to detect and remediate, leaving ample time for data to be exfiltrated.

In today's hyper-networked world, the key domain to survey for data exfiltration anomalies is the corporate network or the network traffic leaving any host for the outside world. Unfortunately, today's network topologies are no longer the simple "internal-perimeter-external" architectures of the past, making anomaly detection increasingly difficult without the help of machine learning and excellent integration of detection and observation tools.

—Aron Hsiao

Need Data Exfiltration solutions?
We can help!

Plurilock offers a full line of industry-leading cybersecurity, technology, and services solutions for business and government.

Talk to us today.

 

Thanks for reaching out! A Plurilock representative will contact you shortly.

What Plurilock Offers
Generative AI Safety and Guardrails for Workforces
SSO, CASB, and DLP with Real-Time Passive Authentication
Passwordless SSO, CASB, and Endpoint Data Loss Prevention

More to Know

© Andreus | Dreamstime.com

Data Exfiltration is Often the Goal of Phishing

One of the many reasons that attackers may want to gain access to a user's credentials is to enable them to access the data or systems to which the user has access so that, ultimately, data can be exfiltrated. This is particularly the case in spear phishing attacks.

© Solarseven / Dreamstime

Malware Enables Massive Data Exfiltration

Whether due to the installation of backdoors or automatically exfiltrating data autonomously over time, malware can enable significant amounts of data exfiltration, particularly over the time frames typical for malware detection, and particularly if well-disguised.

Subscribe to the newsletter for Plurilock and cybersecurity news, articles, and updates.

You're on the list! Keep an eye out for news from Plurilock.