shadow-IT-computer

How can you shine a light on shadow IT?

A 2018 study by digital ops company PagerDuty highlighted how stressful life is for IT professionals, and this is a very real problem facing HR teams and senior IT execs everywhere.

How can businesses help manage the work/life balance of IT employees that not only have to keep systems running for hundreds of colleagues across multiple regions but then leave the office only to remain ‘on call’. Add the increasing concern of shadow IT to the mix, and your IT bods are facing burnout.

From BYOD to the IoT and Shadow IT, the pressure on IT teams continues to intensify. Employees bringing their own devices into the corporate environment, or the dawn of internet-connected devices, may be a progression of technology in the workplace. Shadow IT, however, is one stressor that needs to be examined and brought into the light.

What is shadow IT?

Shadow IT can refer to anything that is brought onto the corporate network without the knowledge of IT – from installing new web browsers or adding Slack to communicate more quickly with international colleagues – all done in the name of improving productivity but ultimately without the blessing of IT. Similarly, marketing teams may seek out bulk email systems that can offer more granularity on responses and better marketing automation.

If you have nothing to do with managing IT systems in your business, you probably won’t even have heard of shadow IT. But it’s keeping your IT teams up at night, and it’s probably not doing your business any favors either. So where’s the harm in employees trying to make the business more efficient?

Uncovering your stealth systems

How does Shadow IT come about? Mainly because once employees feel that their IT teams are failing to respond to the pace of the business and not delivering on their requirements, they’ll try and get the job done another way. In most cases, employees aren’t trying to circumvent IT but are simply wanting to meet their own deadlines and alleviate job pressures. And this is how they fall into the shady area of shadow IT deployment.

These stealth systems aren’t sanctioned by IT and can pose a huge risk to an organization. They also aren’t monitored by IT, so updates, security patches, and general management isn’t undertaken and many remain outside the corporate firewalls.

Here’s a worrying example of when shadow IT backfires on the employee. If you were one of the users that had a Dropbox account in 2012, happily storing mountains of confidential corporate information in a bid to streamline data storage for your department, you’d be having to fess up to your IT team in 2016 when Dropbox actually announced the four-year-old hack. Your harmless oversight of using unauthorized programs may have resulted in significant data theft.

Renegade marketers

And so for many marketers, the concerns around using third-party email providers to send out emails on behalf of their organization isn’t immediately apparent. It’s normal industry practice to use third-party organizations to eliminate the otherwise time-intensive task of sending and managing email campaigns. But you can quickly end up in a situation where, due to legacy systems in place and employee turnover, nobody in the company knows exactly who is sending out emails on behalf of the organization.

And you know those deliverability problems that afflict your marketing campaigns? The ones that no matter how much you tweak the email content still don’t get the deliverability and open rates you hope for? Well, that shadow IT may be to blame as, the email service providers running your campaigns may not be compliant with sender regulations, meaning your carefully-worded emails might not even be reaching your customers.

Easily authenticate your email service providers

Email protocols that can uncover and authenticate email senders are an often overlooked option for IT teams, who want to eliminate shadow IT and give marketing teams the freedom to communicate by email in a secure way. Implementing the email protocol DMARC uncovers all the email services sending email from your domain, whether you officially know about them, or not.

Matt Towell, group senior IT engineer at ADS Group faced shadow IT concerns within his organization. Once DMARC had been implemented, the landscape changed: “Using [the DMARC reports] has helped with several routing and delivery issues we had relating to SPF and DKIM records and authorized senders.”

So not only does DMARC show you exactly who’s sending emails from your domains, but it eliminates phishing attacks originating from your domain. And for those marketing teams worried about their email campaigns, it gives a failsafe on email deliverability, ensuring your brand reputation stays intact and the recipients of your emails receive legitimate emails.

Banish the shadows with OnDMARC

Sometimes the solution to a problem can be found in the most unlikely of places, and as we’ve shown here, that’s certainly true when it comes to shadow IT and DMARC. Those on the IT side of the fence can begin to take back control and secure the systems in use throughout the organization. For marketers, once the IT team knows about the services you’re using, they can help you fine-tune them and get your marketing machine running smoothly.

The DMARC protocol is key in the battle against shadow IT. To quickly check your current SPF, DKIM, and DMARC setup today, use our free investigate tool.

check email dmarc setup

PUBLISHED BY

Clare Holmes

26 Feb. 2018

SHARE ARTICLE:

Categories

Recent Posts

VIEW ALL
Email

The best tools to protect yourself from SubdoMailing

Francesca Rünger-Field

In late February 2024, ‘SubdoMailing’ became a trending search term overnight. Research by Guardio Labs uncovered a massive-scale phishing campaign that had been going on since at least 2022. At the time of reporting, the campaign had sent 5 million emails a day from more than 8,000 compromised domains and 13,000 subdomains with several…

Read more
Product Release

Red Sift’s Spring 2024 Quarterly Product Release

Francesca Rünger-Field

This early into 2024, the cybersecurity space is already buzzing with activity. Emerging standards, such as Google and Yahoo’s bulk sender requirements, mark a new era of compliance for businesses reliant on email communication. At the same time, the prevalence of sophisticated cyber threats, such as the SubdoMailing campaign, emphasizes the continual hurdles posed…

Read more
Email

Navigating the “SubdoMailing” attack: How Red Sift proactively identified and remediated a…

Rebecca Warren

In the world of cybersecurity, a new threat has emerged. Known as “SubdoMailing,” this new attack cunningly bypasses some of the safeguards that DMARC sets up to protect email integrity.  In this blog we will focus on how the strategic investments we have made at Red Sift allowed us to discover and protect against…

Read more
Email

Where are we now? One month of Google and Yahoo’s new requirements…

Rebecca Warren

As of March 1, 2024, we are one month into Google and Yahoo’s new requirements for bulk senders. Before these requirements went live, we used Red Sift’s BIMI Radar to understand global readiness, and the picture wasn’t pretty.  At the end of January 2024, one-third of global enterprises were bound to fail the new…

Read more