Skip Navigation

ITMG Insider Threat News – January 21, 2022

Insider Threats are a Quiet Risk in your System

According to the Verizon 2020 Data Breach report, insiders account for 22% of all security incidents. In addition, the costs of insider breaches – caused either by human error or bad actors are rising, with Ponemon finding a 47% increase in cost over the past two years. As an organization, it makes sense to trust internal users and their access, but recent hacks are showing that internal users are a threat to systems too.

You’re Not Paranoid – Not Preparing for Insider Threats puts Your Data at Risk

Statistics about insider threats have a way of shattering our rosy-colored glasses about employee loyalty. A whopping 94% of organizations experienced an insider breach in the last 12 months. Of those, human error caused the vast majority of breaches (84%). But fully 66% of those that weren’t caused by error originated from a malicious leak. That’s especially concerning since only 28% of IT pros reported being most concerned about “intentionally malicious behavior” as the type of behavior to cause an insider breach. And somewhat surprisingly, 23% of employees surveyed think it’s perfectly within their rights to take company data with them to a new job.

Capitol Security Officials Developing Program to Identify ‘Insider Threats’ from Police

Capitol Police Chief Thomas Manger and House Sergeant-at-Arms William Walker on Tuesday told lawmakers they are actively working to root out police officers with extremist views who could pose “insider threats” to Capitol security.

Walker said during a hearing before members of the House Appropriations Committee that his office has developed an “insider threat awareness program” to identify “insider threats and employees who do lose their compass” at a time when lawmakers face record levels of security threats.

Cybersecurity in 2022: Addressing Insider Threats

While businesses work to defend their data and IT infrastructure from an increasingly expansive threat landscape, CIOs and other decision-makers will need to answer critical questions about how to deploy their limited cybersecurity resources. In many cases, they can expect the most robust return-on-investment by defending against insider threats—the employees, contractors and other privileged users with access to critical company data. With the “human element” accounting for 85% of cybersecurity incidents, insider threat detection and prevention is a proven way to improve data privacy and cybersecurity standards moving forward.

Data Security in the Age of Insider Threats: A Primer

An insider threat typically refers to potential attacks from users with internal or remote access inside the system’s firewall or other network perimeter defenses. These “threat actors” can include employees, contractors, third-party vendors and even business partners. In other words, anyone with network access. Potential results include fraud, theft of intellectual property (IP), sabotage of security measures or misconfigurations to allow data leaks.

Of course, not all insider threats come from actual insiders. It’s not hard to imagine instances where, for example, an external party gains access to the physical premises and connects to the network directly, deploying a router in a discreet location for future remote access. This example raises the importance of on-premises security and early detection whenever unapproved devices are added to the network.

Legal Matters: Former Employees Working Against You

Information and intellectual property are valuable assets for many businesses. As employees change jobs, which many have done in the past 18 months, they create significant challenges for businesses in protecting their information and competitive advantages.

A well-constructed employment agreement including specific references to trade secrets, confidentiality, and competition is crucial in today’s highly competitive industry.

This entry was posted on Friday, January 21st, 2022 at 10:48 pm. Both comments and pings are currently closed.

Discover more from Insider Threat Management Group

Subscribe now to keep reading and get access to the full archive.

Continue reading