On the path to becoming more cyber secure, organizations across the globe spend an estimated $60 billion per year to defend their assets, recruit talent and work to prevent and respond to cyberattacks. Moreover, security spending is expected to rise another 10% in 2021.

But while much of an organization’s security focus and spending is dedicated to thwarting attacks that come from outside of the company, often overlooked are insider threats: threats that come from within the organization. Insider threats are generally defined as legitimate users who have some level of access to enterprise assets and who leverage that access, either maliciously or accidentally, in a way that can harm the organization. This threat can come from a current or former employee or from a third-party contractor or vendor who maintains access to serve a designated business function.

Insider threats, nearly half of which turn out to be non-malicious or accidental, still have the potential to cause devastating damage in the form of data leaks, financial loss, loss of intellectual property and reputational damage.

These incidents can be rather costly. In a 2020 survey, the Ponemon Institute estimated organizations spend on average $644,852 to recover from an insider threat incident, independent of its motivation. This includes the cost of monitoring and investigating suspected insider events, incident response, containment, eradication and remediation of an insider-provoked incident.

While each sector can see different costs linked with responding to an incident, insider incidents, both the accidental and the malicious, pose a threat to organizations in virtually all industry sectors.

IBM Security X-Force set out to better understand the circumstances surrounding the insider threat risk and looked into incidents to which we have responded since 2018. We discovered some interesting trends that can help paint a clearer picture of how insider attacks can be discovered, the role which access levels play in insider attacks and where to focus efforts in order to prevent and detect the next attack.

Download the report

Some of our key findings are:

  • 40% of incidents were detected through alerts generated via an internal monitoring tool
  • 40% of incidents involved an employee with sensitive access to company assets
  • 20% of incidents were detected by a person — not technology — within the organization
  • Elevated access played a role in 100% of the incidents where the insider had, or likely had, administrative privileges

X-Force research and data highlight the need for potential insider threats to be a prominent component of an information security program based on the impact these incidents may have on an organization. While these cases can be quite jarring for organizations, they can be detected and contained, and in some cases, using technology that already works to detect and deter other threats.

In the 2020 Cost of Insider Threats: Global Report released by SANS and IBM, tools like user behavior analytics, privileged access management and security information and event management and programs like threat intelligence sharing and user training and awareness were estimated to save organizations an average of $3 million in terms of reducing or eliminating the risk of insider threats.

A recent report on insider threats found that most chief information security officers believe that human error is the biggest risk for their organization, stressing the need to continually train employees. Ethical business practices are included in numerous organizations’ annual training programs alongside content covering social engineering and cybersecurity training.

Many of the insider incidents X-Force responded to were discovered by employees, which can empower them to speak up and help bolster security for the entire organization. Organizations should include clear ways to report a suspected insider incident or an overlooked issue they may have encountered. Just as important is role-based training for employees with privileged access, which can help them remain conscious of tell-tale signs that something around them is going awry.

Access the paper and learn more about insider incidents from X-Force’s experts right here. Join our webinar on insider threats and register here. Read more about protecting your organization from insider threats here.

More from Defensive Security

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

X-Force uncovers global NetScaler Gateway credential harvesting campaign

6 min read - This post was made possible through the contributions of Bastien Lardy, Sebastiano Marinaccio and Ruben Castillo. In September of 2023, X-Force uncovered a campaign where attackers were exploiting the vulnerability identified in CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. The campaign is another example of increased interest from cyber criminals in credentials. The 2023 X-Force cloud threat report found that 67% of cloud-related…

X-Force releases detection & response framework for managed file transfer software

5 min read - How AI can help defenders scale detection guidance for enterprise software tools If we look back at mass exploitation events that shook the security industry like Log4j, Atlassian, and Microsoft Exchange when these solutions were actively being exploited by attackers, the exploits may have been associated with a different CVE, but the detection and response guidance being released by the various security vendors had many similarities (e.g., Log4shell vs. Log4j2 vs. MOVEit vs. Spring4Shell vs. Microsoft Exchange vs. ProxyShell vs.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today