Detecting And Mitigating

Detecting And Mitigating

Search for the key that will minimize risk

Insider threat has become an increasingly prevalent concern for organizations, and the damage from breaches caused by current or former employees, contractors or partners misusing access credentials can be devastating.

Despite the very real risk, many organizations are not certain whether the policies and processes they employ, such as candidate screening and background checks, are adequate for identifying potential problems. While they recognize the risk presented by insider threat, they may not be confident in their ability to detect, or what solutions are the most effective for prevention. Some organizations may also be hesitant to monitor employees for insider threat for fear of causing dissatisfaction or interfering with their ability to perform their jobs. That type of thinking may well lead to negative repercussions at some point.

They say that the first step in solving any problem is to understand that there’s a problem in the first place, which bodes well given the recognition of the need for protection from insider threat. It is the next steps—understanding what constitutes insider threat, prevention, detection and response—that merit further discussion.

UNDERSTANDING INSIDER THREAT

Insider threat or attack covers a full spectrum of actions, ranging from wide-scale catastrophic incidents to those that are less severe but still damaging in some way. Most notably are the high-profile, well-publicized attacks like the Sony breach, which was found to have been the result of insider attack because trusted credentials were used. But while these breaches can be devastating, not all insider threat is as obvious. It might be as simple as a sales rep who takes an account list when leaving a job, a programmer who takes a piece of proprietary code, or even an employee who deletes important emails prior to resigning. Given the complex psychology that plays into these and other threats, it can be difficult to understand, let alone mitigate or avoid potential problems.

Here are three key factors in addressing and mitigating insider threat, along with best practices for effectively accomplishing each.

PREVENTION

The first step in addressing insider threat is prevention, which begins with a formalized program to address the issue. To do this, organizations must develop strong policies or revisit those already in place using enterprise-wide risk assessments to consider threats from insiders and trusted business partners.

In addition to policies, organizations must also have a strong understanding of the assets and locations that must be protected, as well as the risk level associated with each. For example, data centers and control rooms would be labeled as the highest priority for protection, while office supply rooms could lie on the opposite end.

Credentialing is another major part of prevention. Badges must be issued with access privileges that are specific to each individual, department and/or job title. The most diligent approach organizations can employ when approaching insider threat prevention is the “least privilege” concept. Enforcing a strict separation of duties among employees ensures each individual is given the lowest level of access needed to perform their jobs, making it impossible for employees to use their credentials to enter areas or access assets that should be available only to management or security staff.

Effective prevention measures include periodic security training for employees. Focused training can help them understand that insider threat prevention is a risk that everyone in the organization shares and employees are being entrusted with this responsibility as part of the team. The right training and awareness program can help employees see security as a provider of services that eases access requests and other processes with automation. Once they can view security as a positive, employees become a valuable part of detection, which is the second – and often most challenging – factor in mitigating insider threat.

DETECTION

The main key to detection is to implement strong metrics for measuring usage and identifying potential problems. Along with metrics, it is important to institute stringent access controls and monitoring policies to develop and rank potential risk factors that will help focus ongoing activities. There are a number of ways organizations can accomplish these goals, including passively monitoring for misused credentials or monitoring and responding to suspicious or disruptive behavior.

Analysis of credential usage helps establish employees’ typical patterns. Any action outside of that norm will flag the system of a potential insider threat, which can then be monitored to determine if that is the case or whether there is a harmless explanation for this deviation. If the threat is real, security can work to avoid it altogether.

Employees can play a major role in effective insider threat detection but getting them to participate can be difficult if they feel like they’re being watched or that they aren’t trusted. A good first step is to initiate regular security training and make clear that any reporting is confidential. When people feel like a trusted member of the team, they are more willing to participate in the “if you see something, say something” aspect of detection.

RESPONSE

The final step in mitigating insider threats is to develop a strong, comprehensive plan for responding to incidents. The goal of response is to ensure swift follow-up with the most appropriate actions by the security team.

Effective response requires linking data generated by access and other systems to individuals’ actions, which must be actively monitored and audited to generate real-time awareness of emerging threats. There are automated solutions that monitor and audit these systems for anomalies and correlate them with other data.

Once data has been reviewed, raising the issue of atypical access patterns with an employee can be sensitive. After someone attempts to access an unauthorized area, security might send an email asking the employee if they need access to that area. Proactively de-escalating the situation helps prevent honest employees from feeling attacked. For those who may be planning or considering insider theft or other action, it is a warning.

For handling the worst-case scenario where an insider breach has already occurred, organizations must develop a comprehensive employee termination procedure that includes deactivating credentials to remove access privileges immediately. Simply knowing insider threat is a problem is not enough without concrete policies and procedures in place to mitigate or avoid these types of breaches. By implementing best practices to ensure effective prevention, detection and response, organizations can ensure not only that they are actively working to prevent these threats, but also that employees are willing to become an extension of the security team, helping to prevent potentially devastating consequences.

This article originally appeared in the January 2017 issue of Security Today.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3

  • Unified VMS

    AxxonSoft introduces version 2.0 of the Axxon One VMS. The new release features integrations with various physical security systems, making Axxon One a unified VMS. Other enhancements include new AI video analytics and intelligent search functions, hardened cybersecurity, usability and performance improvements, and expanded cloud capabilities 3