February 4, 2015 By Michelle Alvarez 2 min read

Imagine disgruntled employees who oppose the practices of their company. One day, one of these employees downloads sensitive or confidential company documents, announces his or her resignation, then tells the tale to a journalist friend. These unfavorable practices become front-page news, and the company’s public relations and legal teams have to spend millions of dollars to repair the company’s tarnished brand. This fictitious company experienced a very plausible insider threat scenario.

Do you think your employees are incapable of committing such actions? Thankfully, most are not — but which ones are? The truth is, it makes companies a little uneasy to view employees or co-workers as potential threats. However, this is the reality we live in, and businesses need to consider protecting against the insider threat as they would any other threat. Individuals inside your organization may have an understanding of the company’s weaknesses or have access to areas that an external person may not. This gives them an obvious advantage since they have no need to bypass protection systems to obtain sensitive information.

The Benign Threat

Many are quick to link insider threats to disgruntled employees. However, most breaches are actually unintentional. According to the Privacy Rights Clearinghouse, there have been just over 226 million records reported compromised in the United States since 2005 due to unintended disclosure. This means one-fourth of all records compromised are the result of negligence. Unintended disclosure could come in the form of posting information on the company’s public-facing website or sending information to the wrong party via email, fax or mail.

The Malignant Threat

Though the motivations of malicious insiders vary, there is one motivator that clearly reigns above the rest: financial gain. Sensitive information yields a high return on the black market — more victims equal more money. Financial gain is a popular motive, but it is not the only one. Disgruntled employees may want to retaliate by causing a denial of service or defacing a company’s website.

If money-hungry or unhappy employees don’t make a move, there is always nation-state hacktivism. Insiders sponsored by a national government to perform cyber espionage have become more prevalent. Their goals may vary from website defacement to more serious attacks, such as the destruction of vital infrastructure.

Insider Threat Methods

Selling or destroying sensitive information or systems are popular avenues. A tech-savvy insider could target known vulnerabilities in an important application to either obtain information or cause other damage. Unauthorized users may have the ability to log in to applications to which they should not have access. Even authorized users could present a problem if their actions aren’t monitored. Accessing rogue and/or insecure Wi-Fi access points is another area of concern. Whether working remotely or from the office, employees often unwittingly open malicious emails and attachments that let attackers exploit the targeted system. Negligent behavior can be just as big of a security risk as malicious conduct.

Outing the Insider

Fortunately, there are a number of solutions available to organizations that mitigate the insider threat. Products that monitor behavior and provide anomaly detection are key. Focusing on access management and, more specifically, privileged identity management is an important step toward preventing data breaches. Additionally, by implementing a complete data life cycle management approach, an organization can go a long way toward fighting against malicious insiders.

Read the full research report to learn more about battling insider threats

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today