Insider Threats: How to Stop the Most Common and Damaging Security Risk You Face

Insider Threats: How to Stop the Most Common and Damaging Security Risk You Face

Since each insider threat is very different, preventing them is challenging.

Insider threats continue to make news. In the fall of 2018, a senior scientist from Genentech was indicted for stealing trade secrets to give to a rival firm in Taiwan and later that year, Legacy Health announced it had suffered a data breach exposing the medical records of 38,000 patients were taken via a phishing attack against one of its employees.

While we may be distracted by ransomware or cryptojacking, insider threats are a much bigger issue. And while they have gone on for years, there are ways to mitigate risk and respond.

What is an insider threat?

An insider threat is malicious activity against an organization that comes from people within. The usual suspects are employees or contractors with access to an organization’s network, applications or databases.

Are insider threats always theft?

Actions that could negatively impact an organization falls into the insider threat category. These include sabotage, fraud, and espionage. Typically, insiders carry out their plans via abuse of access rights – both physical and online.

The types of insiders who are threats

Organizations that are looking to stop insider threats need to understand the three different types of insiders and their motives. Since they are each very different, preventing them is also different.

Malicious Insider –an employee or contractor who knowingly looks to steal information or disrupt operations.

This type of individual typically has two motives: stealing information to sell or advancing their career. These attacks may involve theft of intellectual property, where they would give it to a competing organization to hurt their own. Or they are looking for a way to punish or embarrass their employer.

Negligent Insider – an employee who does not follow proper IT procedures is considered a negligent insider.

This may be as simple as someone who leaves their computer without logging out or anyone who does not change default passwords.

Compromised Insider – an employee whose computer has been infected with malware is the most common example.

These employees are typically infected via phishing scams or by clicking on links that cause surreptitious malware downloads. Compromised devices can be used as a “home base” for cybercriminals. From there they can scan file shares, escalate privileges and more.

How are employees compromised

Here’s how an employee can become a compromised insider:

Phishing – a cybercrime in which a target individual is contacted via email or text message by someone posing as a legitimate institution in order to lure the individual into providing sensitive data.

Malware infection – a cybercrime when a machine is infected with malicious software – malware – infiltrates your computer. The goal of the malware in the case of a compromised insider is to steal sensitive information or user credentials.

Credential theft – a cybercrime aimed at stealing the username and password – the credentials – of a targeted individual. Credential theft can be done in a variety of ways. Phishing and malware infection, mentioned above, are common.

Pass-the-hash – a more advanced form of credential theft where the hashed – encrypted or digested – authentication credential is intercepted from one computer and used to gain access to other computers on the network.

Detecting insider threats

Being proactive and observing user behavior may allow organizations to catch potential malicious insiders before they disrupt operations.

Risk signs include

  • Employee’s interest in matters outside their duties
  • Working odd hours without authorization
  • Excessive negative commentary about the organization
  • Individuals who exhibit signs of drug or alcohol abuse, financial difficulties, gambling, and poor mental health

HR and IT security teams should be vigilant in the wake of significant organizational events, such as a layoff or if an employee believes they are going to receive a promotion and do not. Most important is coordination between HR and IT security around these events.

IT security should observe how users are behaving online in any of the above scenarios. Employees and contractors may exhibit online behaviors that tip off the security team. In the case of compromised users, there will likely be unusual access patterns that can be spotted.

How to prepare for insider threats

There are many things an organization can do to combat insider threats including:

Train Your Employees. Conduct regular anti-phishing training. The most effective technique is for the organization to send phishing emails to its users and focus training on those users who do not recognize the email as a phishing attempt. Organizations should also train employees to spot risky behavior among their peers and report it to HR or IT security.

Coordinate IT Security and HR. There is no shortage of stories about IT security teams that were blindsided by layoffs. Coordination between the CISO and head of HR can help prepare IT security. HR can advise IT security about certain employees that were passed over for promotion or not given a raise and put them on a watch list.

Build a Threat Hunting Team. Rather than reacting to incidents after they are discovered, threat hunting takes a proactive approach. Dedicated individuals on the IT security team look for telltale signs, such as those listed above, to head off disruption before it occurs.

Employ User Behavioral Analytics. User Behavior Analytics (UBA), also known as User and Entity Behavior Analytics (UEBA), is the tracking, collecting, and analyzing of user and machine data. Using various analytical techniques, UBA determines normal from anomalous behaviors. This is typically done by collecting data over a period of time to understand what normal user behavior looks like, then flagging behavior that does not fit that pattern. UBA can often spot unusual online behaviors – credential abuse, unusual access patterns, large data uploads – that are telltale signs of insider threats. UBA can spot these unusual behaviors among compromised insiders long before criminals have gained access to critical systems.

By better understanding the different types of insiders and the behaviors they exhibit, organizations can be better prepared to fight these threats. A combination of training, organizational alignment, and technology is the right approach.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West
  • Live From ISC West 2024: Post-Show Recap

    ISC West 2024 is complete. And from start to finish, the entire conference was a huge success with almost 30,000 people in attendance. Read Now

    • Industry Events
    • ISC West
  • ISC West 2024 is a Rousing Success

    The 2024 ISC West security tradeshow marked a pivotal moment in the industry, showcasing cutting-edge technology and innovative solutions to address evolving security challenges. Exhibitors left the event with a profound sense of satisfaction, as they witnessed a high level of engagement from attendees and forged valuable connections with potential clients and partners. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • EasyGate SPT and SPD

    EasyGate SPT SPD

    Security solutions do not have to be ordinary, let alone unattractive. Having renewed their best-selling speed gates, Cominfo has once again demonstrated their Art of Security philosophy in practice — and confirmed their position as an industry-leading manufacturers of premium speed gates and turnstiles. 3

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3