May 17, 2018 By David Bisson 2 min read

The majority of risk assessments examined in a recent insider threat report spotted users who tried to bypass their employer’s security measures using private or anonymous browsing.

Researchers analyzed user threat assessments performed on customers and prospective clients across the globe and found that 60 percent identified such behavior. These analyses provided insight into the types of user actions that put enterprise data at the greatest risk.

Risk Assessments Identify Insider Threats

The report identified malicious users as a “traditional” type of insider threat. After analyzing multiple types of activity, the researchers singled out attempts to bypass company security as the most reliable way to confirm that a user action is malicious.

Other indicators of bad intent included employees’ use of “high-risk applications,” such as PowerShell and uTorrent, and the use of the web for inappropriate purposes, such as gaming and gambling. These factors came in at 72 percent and 67 percent of risk assessments, respectively, according to Dtex Systems’ “2018 Insider Threat Intelligence Report.”

Even so, the security firm noted that negligent insiders tend to be far more common than malicious ones. The authors explained that this type of negligence-based incident can take the form of users downloading risky applications or pirated media due to lack of security awareness. The report also found that companies themselves can create insider threats by leaving data publicly exposed in the cloud (78 percent of risk assessments) or transferring data to unencrypted USB devices (90 percent of risk assessments).

Spotting Risky Behavior

Dtex CEO Christy Wyatt offered some advice to help organizations protect themselves against insider threats.

“Organizations have to secure data, neutralize risky behaviors, and protect trusted employees against attacks and their own errors,” she said. “To accomplish all of this, they have to see how their people are behaving and have a mechanism that provides alerts when things are go wrong.”

Consistent with Wyatt’s advice, the authors of the report advised organizations to create a defense-in-depth strategy that emphasizes visibility into suspicious actions, such as when employees take their devices off the corporate network.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today