December 17, 2014 By Jaikumar Vijayan 3 min read

The recent massive data breaches at Sony, Target, Home Depot and other major brands appear to have convinced many IT executives that external attackers pose a bigger threat to enterprise data than insiders with privileged access to corporate networks and systems. However, a new survey by identity and access management vendor SailPoint suggests it may be premature to diminish the risk posed by insiders just yet.

Survey Shows Risky Behavior

The report by independent research firm Vanson Bourne to study employee attitudes toward corporate data and found that cloud applications have actually increased risky behavior by employees at many companies.

The research firm polled about 1,000 office workers at medium-sized companies in the United States, United Kingdom, France and three other countries for the survey. About 20 percent of the respondents said they had uploaded corporate data to cloud applications such as Dropbox and Google Docs without corporate’s blessing for the purpose of using and sharing the data outside of work.

Some 25 percent of U.S. respondents said they had purchased and were using applications such as Concur, Workday, Dropbox and DocuSign at work without any IT help or knowledge. A stunning 69 percent said they would be able to access corporate data stored in the cloud even after they left their company, while more than 1 in 4 admitted to taking corporate data with them when they left a company.

Security Awareness

The survey showed that employees engaged in such behavior despite being clearly aware of corporate policies pertaining to data usage and protection. For example, though more than 60 percent of respondents said they were aware that their employer strictly forbade them from taking intellectual property when leaving the company, 25 percent did so anyway.

The insider threat issue is certainly not new. Security experts have long cautioned about the threat posed to corporate data from employees, partners, suppliers and others with privileged access to business systems. Organizations such as the U.S. Computer Emergency Response Team describe an insider threat as a situation where a current or former employee, contractor or anyone with authorized access to an organization’s network intentionally misuses that access to compromise the confidentiality or integrity of corporate data or computer systems.

However, in addition to intentional sabotage and damage, insiders can also compromise data security and privacy through careless or negligent actions — often through accidental misuse of corporate data.

Cloud Apps Heighten Risk

The SailPoint report does not distinguish between the two threats. Instead, it shows that the growing tendency among employees to purchase and use consumer cloud apps for storing and sharing corporate data without involving IT departments has caused new risks for enterprises.

“The survey results are an eye-opener of how cloud applications have made it easy for employees to take information with them when they leave a company,” said Kevin Cunningham, founder and president of SailPoint, in a prepared statement accompanying the report.

Another recent report by the Ponemon Institute showed that a lack of control over who has access to confidential and sensitive information often exacerbates the insider threat problem. The survey of over 2,200 employees in both U.S. and European organizations found that many employees who work in areas such as sales, financing and accounting often have too much access to intellectual property, customer lists, contact information and other valuable corporate data.

More than 70 percent of those polled said they had access to corporate data to which they should not have access. About 55 percent described that access as “frequent” and “very frequent.” Unsurprisingly, respondents in the survey believed that IT security controls and data oversight at their organizations were weak, with 4 in 5 IT practitioners concurring and admitting their organizations did not enforce a strict least-privilege data security model.

More from

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now.The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP).DMP’s benefits and vulnerabilitiesDMP predicts memory addresses that the code is most…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today