November 20, 2015 By Christopher Burgess 3 min read

The Reality of Economic Espionage

It isn’t natural to think of your colleagues, be they in the next cubicle or across the globe, as a threat — and most aren’t. Sadly, a good deal of industrial, corporate or economic espionage is made possible or conducted by these colleagues, or as they are referred to today, insiders. Who would think Walt Kelly’s famous quote, “We have met the enemy and he is us,” would be applicable to deciphering and mitigating the risk to a company’s information some 45 years later.

Yet as we look at the global workforce and the myriad ways in which we engage with our colleagues both near and far, the statement rings true. The insider threat is a very real phenomenon that’s worthy of attention regardless of your organization’s size — though the multinational corporation with thousands of employees will be clearing more and higher hurdles than the small or medium businesses with their workforce under one roof.

Is There Really an Insider Threat?

Unfortunately the insider threat is very real. The IBM 2015 Cyber Security Intelligence Index report provided sobering numbers: 31.5 percent of data breaches are attributable to malicious insiders and 23.5 percent are due to insider errors or nonadherence to process and policies that lead to inadvertent data breaches or disclosures.

In sum, more than 50 percent of data breach incidents in 2014 can be attributed to insiders, which is an individual with physical or remote access to a company’s infrastructure. For those companies with global footprints and varied privacy and data handling requirements, the potential for unmitigated insider threat issues may be a constant.

If that isn’t enough to get your attention, a recent Sailpoint Survey revealed that 1 in 7 employees would sell their password credentials to a third party for as little as $150. The same survey shows more than half would reuse their personal passwords for accessing corporate applications or networks. The simple means by which companies of all sizes can protect against the use of purchased or compromised passwords is by integrating two-factor or multifactor authentication processes when accessing data in addition to requiring passwords.

https://youtube.com/watch?v=p2ymPty1hsA

The majority of employees may believe it perfectly normal to take corporate information with them on their way out the corporate door. Dark Reading detailed how departing employees believe it totally appropriate to “take corporate data with them via their PCs, tablets, smartphones or cloud file-sharing applications.” The article goes on to note how 42 percent believe that using source code from other companies is not a crime.

Is it economic espionage if an employee takes your data and then uses it for his or her own purposes, even if it is simply professional advancement?

How Do You Protect Against the Insider Threat?

First and foremost, security awareness training and education can reduce the number of inadvertent actors leading to disclosures. Teach your employees to keep a secret — after all, your company’s secrets are the treasures you’re trying to protect.

Read the complete 2015 IBM Cyber Security Intelligence Index

In crafting these awareness efforts, smaller companies are able to create a single instance for sharing. The larger, multinational organizations must think in the context of a global solution that can be augmented for local applicability. Cultures, laws and infrastructure will have a say in the processes and procedures surrounding company data.

Clearly the use of others’ source code without appropriate permissions is inappropriate. Every organization must self-police to ensure personnel are not swiping source code from others. If it is discovered, the code must be returned to its rightful owner.

During the orientation process, the new employees should be made to attest that they are not bringing outside intellectual property into the company. When they exit the organization, they should once again attest they are not taking intellectual property with them. While it may not be effective against the malevolent employee, it will certainly arm the company with a documented process by which the expectation was levied.

While there will always be those who have the potential to break trust or be induced to commit a form of economic espionage, data protection requires people, process and technology to work in unison to effectively win the battle against the insider threat.

More from CISO

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

The evolution of a CISO: How the role has changed

3 min read - In many organizations, the Chief Information Security Officer (CISO) focuses mainly — and sometimes exclusively — on cybersecurity. However, with today’s sophisticated threats and evolving threat landscape, businesses are shifting many roles’ responsibilities, and expanding the CISO’s role is at the forefront of those changes. According to Gartner, regulatory pressure and attack surface expansion will result in 45% of CISOs’ remits expanding beyond cybersecurity by 2027.With the scope of a CISO’s responsibilities changing so quickly, how will the role adapt…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today