678-507-0700 info@IntegriCom.net

Dropbox for Business Security: 14 Ways to Make Dropbox Safer

Representation of File Transfer - Dropbox Security

Due to the increasing reliance on cloud storage for collaboration and data accessibility, hardening cloud solutions like Dropbox for business security is critical. It’s essential to implement robust security measures to safeguard confidential information. To assist in this effort, we’ve compiled an internal Dropbox security checklist to demonstrate how to make Dropbox more secure within your organization.

Dropbox for Business Security: 14 Ways to Make Dropbox More Secure

User Access Management

1. User Permissions Review

Manage user permissions in the Dropbox admin console while adhering to the cybersecurity concepts of role-based access control (RBAC) and principle of least privilege (PoLP).

  • Segment users into specific roles or groups and assign permissions based on those roles. This ensures that users can only access the files and resources necessary for their job responsibilities, minimizing the risk of unauthorized access to sensitive data.
  • Regularly audit user permissions to ensure they align with individuals’ roles and responsibilities. Remove unnecessary access rights promptly.

2. Enforce Multi-Factor Authentication (MFA)

Enforce MFA to add an extra layer of security, mitigating the risk of unauthorized access, especially in the event of compromised credentials.

  • To do this go to the admin console and under settings see “Two-step verification.”

Dropbox Security Settings - 2 Step Verification

3. Device Management

Monitor and manage devices connected to Dropbox accounts. Ensure that only authorized devices can access company data stored on Dropbox. This can be done in multiple ways:

  1. In the security tab under “Settings” individuals can check and manage which devices are connected to their account.
  2. Audit activity logs in the admin console to check which devices are accessing Dropbox.
  3. Manage your organization’s device settings to restrict the number of devices that are allowed to connect to user accounts and what to do when they exceed that number. This can be done in the “Device Approvals” section under Settings in the Admin console.

Dropbox Security Settings - Device Management

Data Encryption

4. Utilize Dropbox Encryption

Dropbox encrypts data in transit between your device and their servers with SSL and TLS. Data at rest is encrypted while it’s stored on their servers with 256 bit AES. You can also password protect certain files or folders to further restrict access to sensitive files.

5. Use Client-side Encryption

Consider implementing client-side encryption for an additional layer of security. Users may encrypt data prior to uploading to follow required compliance standards (HIPAA, GDPR, SOC, ISO, etc.).

Secure File Sharing

3 secure file icons and one available file - Dropbox Security

6. Link Settings

Set sharing links to be accessible only to specific users or groups rather than anyone with the link. This ensures that sensitive files are not inadvertently shared outside the intended recipient. This can be done in the Admin console settings under “Sharing.” We recommend setting the default access to “only people invited” rather than “anyone with the link.” While administrators can enforce security settings in the admin console, it is also up to the individual user to follow security best practice. Securing company data is a team effort.

7. Password Protection and Expiration

In the same tab under “Sharing,” you can require passwords for shared links and set expiration dates to limit access to shared files. Links that never expire can still be accessed by anyone who gets their hands on the link, whether it be disgruntled former employees or malicious actors. Password protection on links also adds another layer of security that makes it harder for unauthorized users to access sensitive data.

Monitoring and Auditing

8. Activity Log Monitoring

Regularly review the Dropbox activity log to detect any suspicious activities, such as multiple failed login attempts or unauthorized file accesses. Make use of the activity filters to look for relevant information.
Dropbox Security Settings - Activity Log Monitoring

9.Integration with Security Information and Event Management (SIEM) Systems

Activity logs are often loud and generate thousands of records per day. Integrate Dropbox with SIEM systems to aggregate and analyze security events, enabling proactive threat detection and response. Check to see if your company’s SIEM can integrate with the Dropbox Business API.

Employee Tools, Training and Awareness

Employee holding file security sign - Dropbox Security

10. Security Awareness Training

Conducting regular training sessions for employees is important in instilling a culture of security awareness within the organization. These sessions should cover various aspects of secure Dropbox usage, emphasizing the identification of phishing attempts, which are prevalent vectors for cyberattacks. Employees should be educated on recognizing suspicious emails, links, and attachments to prevent unauthorized access to sensitive data.

11. Password Manager

Password managers play a crucial role in modern digital security by securely storing and managing passwords for various online accounts. They alleviate the burden of remembering numerous complex passwords and encourage the use of unique and strong passwords for each account, thereby enhancing overall security posture. Additionally, password managers often include features such as password generation and autofill, streamlining the login process while mitigating the risks associated with password reuse and phishing attacks. By centralizing password management and promoting good password hygiene practices, password managers significantly reduce the risk of unauthorized access and data breaches.

Click on the link below to learn more about end user security training and password managers.

https://integricom.net/passwords-people-security

Regular Security Updates and Patches

12. Keep Dropbox Client Updated

Ensure that all devices with access to Dropbox are running the latest client version to benefit from the latest security patches and enhancements. This can be done via RMM tools or scripting agents to routinely monitor and update agents on user devices. Unfortunately, Dropbox does not currently offer this feature.

Data Backup and Disaster Recovery

13. Regular Backups

Regular backups of data stored on Dropbox are crucial to prevent data loss from accidental deletion, corruption, or cyberattacks. Accidents and data corruption are inevitable, making backups essential for recovering lost or corrupted files. Backups provide an extra layer of defense against cyber threats like ransomware, ensuring that data can be restored without paying ransom. Compliance with regulations and business continuity planning are facilitated by implementing regular backup procedures. Employing a combination of backup solutions, automating the backup process, and regularly testing backups ensure the reliability and accessibility of data when needed. Click on the link below to learn more about cloud vs on-premise storage.

https://integricom.net/on-premise-data-storage-vs.-cloud-data-storage-pros-and-cons-which-is-best-for-your-business

14. Disaster Recovery Plan

Developing and testing a comprehensive disaster recovery plan for Dropbox ensures plan of action in the event of a data breach or catastrophic failure. This plan should detail protocols for data recovery and system restoration.

Frequently Asked Questions about DropBox Security

one available file - Dropbox Security

What are the disadvantages of using Dropbox?

While Dropbox offers convenience and accessibility for file storage and sharing, there are some disadvantages to consider. Firstly, concerns over data privacy and security persist, as Dropbox stores user data on its servers, raising potential risks of unauthorized access or data breaches. Secondly, Dropbox’s pricing structure may become costly for businesses or individuals requiring larger storage capacities, as additional features often come with higher subscription tiers. Finally, reliance on internet connectivity for access to files stored on Dropbox can pose limitations in environments with poor or unreliable internet connections.

Those who have higher business demands, higher security/compliance demands and who may already be paying for Microsoft 365 may want to migrate to Microsoft SharePoint and OneDrive.

Is Dropbox secure for HIPAA compliance?

Dropbox does not explicitly market itself as HIPAA-compliant, although it offers encryption and security features that can aid in protecting sensitive data. Achieving HIPAA compliance while using Dropbox for storing Protected Health Information (PHI) requires careful consideration and potentially additional safeguards. This includes implementing administrative, technical, and physical safeguards, entering into a Business Associate Agreement (BAA) with Dropbox, and conducting a thorough risk assessment to ensure alignment with HIPAA regulations. Organizations should consult legal and compliance experts to determine the adequacy of Dropbox’s security measures and whether additional measures are necessary for compliance. Please see our HIPAA compliance page below for more information.

https://integricom.net/hipaa-compliance-consulting-services-in-atlanta

Why do companies block Dropbox?

Companies may block Dropbox due to security concerns, as the platform poses risks of unauthorized data access and breaches. Additionally, blocking Dropbox helps prevent the potential loss of sensitive company information and ensures employees adhere to company policies regarding data storage and sharing, especially in industries subject to strict compliance regulations.

Is Dropbox considered secure for business?

Dropbox offers robust security features designed to protect business data, including encryption, multi-factor authentication, and access controls. However, whether Dropbox is considered secure for business depends on various factors such as the sensitivity of the data, compliance requirements, and the organization’s specific security needs. While Dropbox can be secure when used in conjunction with proper security measures and compliance protocols, businesses should assess their unique requirements and consider additional security measures to ensure adequate protection of their data.

Has Dropbox ever been hacked?

Dropbox has faced multiple security incidents, including breaches in 2011 and 2012, resulting in unauthorized access to user accounts and the exposure of email addresses and passwords. Despite these challenges, Dropbox responded by enhancing security measures such as two-factor authentication and encryption protocols to protect user data. However, vulnerabilities still arose, such as a programming mistake in 2017 that caused deleted files to reappear, and hackers gaining access to code repositories in 2023, highlighting the ongoing importance of maintaining robust security measures and promptly addressing vulnerabilities.

Summary

By adhering to this internal checklist, your organization can significantly enhance the security of data stored on Dropbox. Remember, securing sensitive information is an ongoing process that requires vigilance and proactive measures. By staying informed about emerging threats and continuously refining your security practices, you can effectively safeguard your organization’s digital assets.

Ready to supercharge your Dropbox security?

Secure your digital assets and protect your data with IntegriCom’s cybersecurity IT experts! Contact us for a consultation.

Author: Calvin Thain

Calvin, an Atlanta native, is a Senior Engineer at IntegriCom® located in Suwanee, GA and Gainesville, GA. As an advocate of security and sound processes, Calvin makes sure our internal technology, as well as the technology of our clients, is sound and robust. He helps our clients breathe easier about their technology.