Tech topics

What is an Insider Threat?

What is an Insider Threat image

Overview

An insider threat refers to a cyber security risk that originates from within an organization. It typically occurs when a current or former employee, contractor, vendor or partner with legitimate user credentials misuses their access to the detriment of the organization’s networks, systems and data. An insider threat may be executed intentionally or unintentionally. No matter the intent, the end result is compromised confidentiality, availability, and/or integrity of enterprise systems and data.

Insider threats are the cause of most data breaches. Traditional cybersecurity strategies, policies, procedures and systems often focus on external threats, leaving the organization vulnerable to attacks from within. Because the insider already has valid authorization to data and systems, it’s difficult for security professionals and applications to distinguish between normal and harmful activity.

Malicious insiders have a distinct advantage over other categories of malicious attackers because of their familiarity with enterprise systems, processes, procedures, policies and users. They are keenly aware of system versions and the vulnerabilities therein. Organizations must therefore tackle insider threats with at least as much rigor as they do external threats.

Best practices of proven insider threat prevention

Understand the anatomy of insider threats. Learn from industry experts and your peers on how to outwit your adversaries with the right prevention program.

Get Started

Types of Insider Threats

Malicious Insider Threats

Also referred to as a turn-cloak, the principal goals of malicious insider threats include espionage, fraud, intellectual property theft and sabotage. They intentionally abuse their privileged access to steal information or degrade systems for financial, personal and/or malicious reasons. Examples include an employee who sells confidential data to a competitor or a disgruntled former contractor who introduces debilitating malware on the organization’s network.

Malicious insider threats may be collaborators or lone wolves.

Collaborator

Collaborators are authorized users who work with a third party to intentionally harm the organization. The third party may be a competitor, nation-state, organized criminal network or an individual. The collaborator’s action would lead to the leak of confidential information or the disruption of business operations.

Lone wolf

Lone wolves operate entirely independently and act without external manipulation or influence. They can be especially dangerous because they often have privileged system access such as database administrators.


Careless Insider Threats

Careless insider security threats occur inadvertently. They are often the result of human error, poor judgement, unintentional aiding and abetting, convenience, phishing (and other social engineering tactics), malware and stolen credentials. The individual involved unknowingly exposes enterprise systems to external attack.

Careless insider threats may be pawns or goofs.

Pawn

Pawns are authorized users who have been manipulated into unintentionally acting maliciously, often through social engineering techniques such as spear phishing. These unintentional acts could include downloading malware to their computer or disclosing confidential information to an impostor.

Goof

Goofs deliberately take potentially harmful actions but harbor no malicious intent. They are arrogant, ignorant and/or incompetent users who do not recognize the need to follow security policies and procedures. A goof may be a user who stores confidential customer information on their personal device, even though they know it’s against organizational policy.

A Mole

A mole is an outsider but one who has gained insider access to the organization’s systems. They may pose as a vendor, partner, contractor or employee, thereby obtaining privileged authorization they otherwise would not qualify for.


How to detect an Insider Threat

Most threat intelligence tools focus on the analysis of network, computer and application data while giving scant attention to the actions of authorized persons who could misuse their privileged access. For secure cyber defense against an insider threat, you have to keep an eye on anomalous behavioral and digital activity.

Behavioral Indicators

There are a few different indicators of an insider threat that should be looked out for, including:

  • A dissatisfied or disgruntled employee, contractor, vendor or partner.
  • Attempts to circumvent security.
  • Regularly working off-hours.
  • Displays resentment toward co-workers.
  • Routine violation of organizational policies.
  • Contemplating resignation or discussing new opportunities.

Digital Indicators

  • Signing into enterprise applications and networks at unusual times. For instance, an employee who, without prompting, signs into the network at 3am may be cause for concern.
  • Surge in volume of network traffic. If someone is trying to copy large quantities of data across the network, you will see unusual spikes in network traffic.
  • Accessing resources that they usually don’t or that they are not permitted to.
  • Accessing data that is not relevant for their job function.
  • Repeated requests for access to system resources not relevant for their job function.
  • Using unauthorized devices such as USB drives.
  • Network crawling and deliberate search for sensitive information.
  • Emailing sensitive information outside the organization.

Examples of Insider Threats

Numerous insider cyberattacks take place each year, but the overwhelming majority do not make it to the news. There have, however, been insider threats in cyber security that have stood out in recent years.

  • In 2018, Facebook fired a security engineer accused of exploiting the privileged information his position accorded him to stalk women online.
  • In 2018, a Tesla employee was alleged to have sabotaged company systems and sent proprietary information to third parties.
  • In the 2019 Capital One data breach, a former Amazon engineer retrieved more than 100 million customer records. They exploited their inside knowledge Amazon EC2 to circumvent a misconfigured firewall in Capital One’s cloud server.
  • In 2020, a former Google executive was sentenced to 18 months in prison for stealing trade secrets from Google’s self-driving-car division and handed them over to Uber, his new employer.

How to protect against insider attacks

You can protect your organization’s digital assets from an internal threat. Here’s how.

Protect critical assets

Identify your organization’s critical logical and physical assets. These include networks, systems, confidential data (including customer information, employee details, schematics and detailed strategic plans), facilities and people. Understand each critical asset, rank the assets in order of priority and determine the current state of each assets protection. Naturally, highest priority assets should be given the highest level of protection from insider threats.

Create a baseline of normal user and device behavior

There are many different software systems that can track insider threats. These systems work by first centralizing user activity information by drawing from access, authentication, account change, endpoint and virtual private network (VPN) logs. Use this data to model and assign risk scores to user behavior tied to specific events such as downloading sensitive data to removable media or a user logging in from an unusual location. Create a baseline of normal behavior for each individual user and device as well as for job function and job title. With this baseline, deviations can be flagged and investigated.

Increase visibility

In a 2019 SANS survey on advanced threats, more than a third of respondents admitted to lacking visibility over insider misuse. Therefore, it’s important to deploy tools that continuously monitor user activity as well as aggregate and correlate activity information from multiple sources. You could, for instance, use cyber deception solutions that establish traps to draw in malicious insiders, track their actions and understand their intentions. This information would then be fed into other enterprise security solutions to identify or prevent current or future attacks.

Enforce policies

Define, document and disseminate the organization’s security policies. This prevents ambiguity and establishes the right foundation for enforcement. No employee, contractor, vendor or partner should have any doubts about what acceptable behavior is as it relates to their organization’s security stance. They should recognize their responsibility to not divulge privileged information to unauthorized parties.

Promote culture changes

While detecting insider threats is important, it is more prudent and less expensive to dissuade users from wayward behavior. Promoting a security-aware culture change and digital transformation is key in this regard. Instilling the right beliefs and attitudes can help combat negligence and address the roots of malicious behavior. Employees and other stakeholders should regularly participate in security training and awareness that educate them on security matters, which should be accompanied by the continuous measurement and improvement of employee satisfaction to pick up early warning signs of discontent.

Insider threat detection solutions

Insider threats are more difficult to identify and prevent than external attacks. They are often below the radar of conventional cybersecurity solutions such as firewalls, intrusion detection systems and anti-malware software. If an attacker logs in via an authorized user ID, password, IP address and device, they are unlikely to trigger any security alarms. To effectively protect your digital assets, you need an insider threat detection software and strategy that combines multiple tools to monitor insider behavior while minimizing the number of false positives.

Insider Threat

Get started today.

Learn more

Footnotes