August 9, 2016 By Rahul Agarwal 2 min read

What threat do you consider the greatest risk to your data’s security? Would you believe the answer should be your own users?

While you’re busy guarding the perimeter, insiders can cause significant damage and financial loss. According to the “IBM 2016 Cyber Security Intelligence Index,” 60 percent of data breaches are caused by insider threats.

Guarding the Crown Jewels

India’s information technology and business process management (IT-BPM) industry sector continues to be one of the largest employers in the country, directly employing nearly 3.7 million professionals. According to NASSCOM, the industry generated revenues of $143 billion in FY 2016. Any security breach in this sector could damage India’s image as a secure services partner of companies around the world.

With more frequent insider attacks, it is important for organizations to take a closer look at how they manage privileged users. These are individuals with access to an organization’s critical data — the crown jewels to cybercriminals.

Defending Against Insider Threats

Whether they are accessing data in insecure locations, deliberately exposing data or exposing their credentials to outside attackers, privileged users can wreak havoc on the most secure infrastructure. If those privileged users aren’t being properly tracked and monitored, there’s no way of knowing which assets are being compromised.

Below are some tips to help organizations protect against insider threats:

Integrate Privileged User Management Processes With HR Systems

Organizations are in a constant state of flux — projects and initiatives start, finish or are abandoned, which brings in new employees, contractors and suppliers and alters the data stored on different systems. It only gets harder as people change roles or leave over time.

According to a recent survey, when employees leave a company, they frequently take sensitive data with them: About 88 percent of respondents took company strategy documents and/or presentations, 31 percent took customer contact lists and 25 percent took intellectual property.

It is extremely important that users, accounts, roles and privileges are in sync. This means that an organization’s HR systems need to be fully integrated with its privilege management processes.

Use Context-Aware Authentication

Context-aware authentication can protect against intrusion attempts by making it more difficult to compromise privileged users. This is because accounts that require such authentication for logins cannot be accessed remotely unless the attacker can clear context-aware security checks such as user location, network address or the time of day.

Apply Privileged Identity Management (PIM) and Data Security Solutions

Detecting unusual activity around sensitive data by a privileged account is often the first observable indicator of an attack. It is essential to have a data security solution that supports entitlement reporting and can pair with real-time, automated analytics to spot unusual behavior.

Minimizing the Threat

While the threat of data theft and breaches caused by insider threats cannot be completely eliminated in India or elsewhere, it can certainly be minimized with proper planning and considerations discussed above. Organizations can go a long way towards an effective defense against insider threats by managing their privileged users more efficiently.

Read the full research report: Battling security threats from within your organization

More from Identity & Access

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today