You read the headlines and understand industry trends. There are plenty of horror stories to reference. Organizations have had their reputations destroyed and entire corporations have gone out of business due to insider attacks. How can you avoid being the next victim? First, you need to understand what insider threats really are. Next, you should implement tools that can automatically detect and block attackers earlier in the attack cycle to ultimately prevent damage.

Understand the Threat

Insider threats stem from careless or malicious employees and contractors, as well as from cybercriminals who have broken through the perimeter, compromised legitimate credentials and begun operating under the guise of real users.

According to research from the Ponemon Institute, attacks caused by malicious insiders and criminals are costlier than those caused by mistakes. Because insider threats are some of the most difficult to detect, with most remaining unnoticed for months or years, according to Verizon, attackers have ample time to roam the network, scope out their targets and execute an attack.

Learn more about detecting insider threats with IBM QRadar

Detect High-Risk Insider Threats

So how can you find these threats before attackers are able to successfully exfiltrate data, steal money or damage systems? One of the best ways to identify suspicious activity stemming from a malicious insider or credential-stealing fraudster is to analyze user behavior. People are creatures of habit, and in most organizations, employees with similar roles behave similarly. Attackers’ behavior will be different because they have a different end goal in mind. They’ll likely do things such as log in at strange times, use apps they haven’t used before, experience multiple login failures and attempt to use suspended accounts.

Advanced analytics solutions can automatically detect suspicious activities associated with insider threats by using machine learning and user-centric algorithms to identify anomalous activities and suspicious behavior. These advanced analytics capabilities can:

  • Detect and flag anomalous activity;
  • Alert security teams to high-risk incidents; and
  • Raise the risk score of individual users.

This type of solution can help you take a more proactive approach to remediating insider threats by enabling your security team to detect potentially costly attacks earlier in the attack cycle.

You’ve Identified an Insider Threat — Now What?

In many cases, there is too much time between when a threat is initially identified and when analysts can act upon it. When it comes to insider threats, you can’t afford to take hours or even minutes to act. In an ideal situation, there would be a way to automatically contain an obvious threat to shut it down and prevent a catastrophic loss.

What if you had an identity and access management (IAM) solution that could use behavioral risk information to dynamically adjust authorization policies? For example, if a user’s risk score exceeded a certain threshold, then your identity solution could take an action.

But what action would you want to take? Perhaps you would block access to certain assets for that user. Maybe you would require them to prove that they really are who they say they are through multifactor authentication or a similar means. In some cases, that’s still too risky. If a user’s risk score is off the charts, you’ll likely need to shut them down. There’s no sense in allowing a high-risk user to access anything until the issue is investigated and addressed. The damage done in the interim could be irreparable.

Security professionals can accomplish this by using an identity governance and intelligence (IGI) solution, which manages all identities from a central and secure place, in conjunction with user behavior analytics (UBA). The UBA solution detects insider threats while the IGI tool controls what resources each user can access. When integrated via application programming interfaces (APIs), the UBA tool can determine when a user’s risk score exceeds a specified threshold so that the IGI solution can automatically take action.

In less than a minute, an IGI solution can automatically suspend account access based on risk insight, thus closing the loop between threat detection and threat containment and empowering security teams to proactively mitigate insider threats.

Join the webinar

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today