Aware’s AI-Powered Research helps compliance, legal, IT and security teams secure their digital workplace


COLUMBUS, Ohio–(BUSINESS WIRE)–Aware, the AI Data Platform for helping enterprises unify collaboration governance, risk, and compliance (GRC), today announced the industry’s most accurate Risk Assessment Calculator. The state-of-the-art tool helps IT, compliance and risk teams quantify and mitigate the risk lurking within their collaboration data by delivering the contextual intelligence necessary to address the unique challenges of securing today’s digital workplace. The calculator is the latest application designed by Aware to help organizations bolster their risk and compliance posture. By leveraging the Aware platform and backed by Aware’s Future of Work benchmark research series, businesses can now receive free, never- before-seen insight into risks present in digital workplace conversations.

Collaboration platforms like Slack, Microsoft Teams, and Workplace from Meta can be a huge asset for organizations, enabling communication at the speed of a keyboard. In 2022 alone, over 18 trillion messages were sent. But this new, unstructured data set introduces risk caused by the human-factor—the everyday conversations in which proprietary, harmful, or sensitive information is shared or deleted.

Improper management of this data can lead to litigation, reputational harm, and costly financial penalties, such as the recent landmark SEC fines in the banking sector. Identifying these vulnerabilities before they become problems is a valuable first step to proactively protecting the digital workplace and employees, while enabling stronger compliance and culture.

The data cited in Aware’s Risk Assessment Calculator is backed by the 2023 Risk Awareness Benchmark report. This report contains proprietary research conducted utilizing the state-of-the- art AI-powered platform, AwareIQ. The Aware team of data and behavioral scientists ingested, normalized, enriched, and analyzed over 6.6 billion anonymous collaboration messages to benchmark the risk in today’s collaboration data. The key takeaways from this research include:

  1. Organizations are moving beyond just simple chats in collaboration tools. These toolsets are now at the center of a new enterprise workflow, with 15.4% of messages originating from integrated third-party applications.
  2. Password detection is continuing to advance while employees are beginning to self-police. In 2018, Aware detected passwords in 1 in 262 messages. Today, that’s down to 1 in 5,000, thanks to a combination of Aware’s continually optimized models and greater awareness around the risks of password sharing. However, screenshot sharing has increased significantly since 2018, and are statistically more likely to include sensitive information than traditional images.
  3. Customer data, including PII, PHI and PCI, proliferates collaboration platforms. 37% of all messages sent include PII, which may include social security numbers, addresses and driver’s license numbers.
  4. Insider threat exposure is on the rise. Collaboration tools are filled with blind spots where even administrators struggle to gain visibility. Over 90% of all messages sent in collaboration platforms occur in private or restricted channels. The research found that 1 in 17 messages contain 3+ pieces of sensitive data, which may include intellectual property, code, credentials and more, and in those channels these messages can be stored indefinitely.
  5. A negative (or positive) workplace culture begins with how your employees communicate with one another. 1 in 71 collaboration messages are negative in nature, and 1 in 95 are toxic. Toxic messages include bullying, harassment and hate speech, opening your business up to lawsuits, increased turnover, and lower productivity.

Aware’s GRC solutions are purpose-built to address these types of risk by providing granular controls and full visibility while preserving the value of real-time collaboration. Aware enables companies to review, evaluate and remediate against privacy, compliance, and litigation hazards faster, more effectively and at lower cost.

  • Streamline Information Governance. Satisfy stakeholders across the enterprise and remain audit-ready by unifying management of collaboration data across your ecosystem into one immutable archive.
  • Ensure External and Regulatory Compliance. Maintain and preserve your data, avoid financial penalties, and comply with record-keeping provisions such as SEC Rule 17a-4, GDPR and more with Aware’s data management capabilities.
  • Enforce Acceptable Use Requirements. Stay ahead of reputational threats and minimize litigation risks by identifying unauthorized information share, toxicity and more.

“Firms need to focus on creating a robust compliance process and a culture of compliance. Companies who implement AI-powered solutions such as Aware will quickly find they are able to better manage their data, quickly locate the needles in the haystack, and drive stronger active compliance and risk posture,” says Brian Mannion, Chief Legal Officer at Aware.

You can explore Aware’s compliance capabilities in a few ways:

  • Download the new Risk Awareness report.
  • Click here to receive your free risk assessment and discover how Aware can help you safeguard your company’s most important data.

About Aware:

Conversations are at the heart of every enterprise. Aware’s AI-Powered Data Platform connects workplace conversations across the enterprise and transforms daily conversations into the contextual intelligence leaders need to shape the trajectory of any business. Aware’s natural language processing (NLP) and computer vision (CV) models are purpose-built to understand the unique human context of workplace conversations taking place on Slack, Teams, WebEx by Cisco, Zoom, and WorkJam. Aware equips the world’s most iconic brands to apply that contextual intelligence to solve a broad set of use cases, from Experience Management and Cybersecurity to eDiscovery, supported by platform APIs that connect these insights into existing workflows for over 2,500 different applications. Using Aware, companies can finally combine a meaningful employee experience and enhanced customer experience with the operational rigor needed to thrive in the future of work. Aware was founded in 2017 and is headquartered in Columbus, Ohio.

Contacts

Lauren Meckstroth

aware@theabbiagency.com
702-499-7388