In recent years, remote work has become a growing trend. In 2018, however, only 3.6 percent of Americans worked entirely remotely. Due to changes in the global climate, many employers have shifted their workforces to remote work if their jobs can support it. With the sudden expansion of work-from-home and remote-work practices, chief information security officers (CISOs) need to adjust their security programs to cope with the rapid shift in the IT estate away from the corporate network.

What was once a small percentage of the workforce is now much more significant, and security teams need to make adjustments to their controls to adapt to this new way of working. We’ve recently explored how security teams can enable remote workers to collaborate securely, but another area to consider is how to extend the reach of the security operations center (SOC) to cover endpoints outside of the traditional perimeter.

Intercept Threats at the Perimeter

To effectively secure remote employees, teams must better understand their distinct behavior and its implications in insider threat detection. CISOs must be able to answer the following questions:

  • How can you verify the person logging into the corporate virtual private network (VPN) is the employee, not an attacker using stolen credentials?
  • How can you verify an employee’s anomalous behavior isn’t a result of working remotely?
  • How can you help secure employees connecting to open and unsecured internet locations, such as coffee shops?

By better understanding the behaviors of remote workers, teams can focus on detecting anomalous behavior that could signal credential compromise or malicious intent. These behaviors can often be detected at the VPN boundary before potential damage can be done. On the perimeter, CISOs should determine if their current insider threat capabilities enable them to:

  • Get the appropriate visibility into access, authentication and VPN logs
  • Determine if employee credentials are being used in two places simultaneously or from a different geography than is normal
  • Identify if credentials are being used outside of normal working hours for the city of the primary employee location, or if the duration of connection is longer than normal
  • Terminate the connection, block the device and revoke credentials via identity and access management (IAM)

Recognize Threats Within the Network

If an attacker manages to evade detection at the perimeter and is inside the organization’s network, security teams should validate the threat by looking for a number of indicators of compromise or abuse. These can be derived from a number of methods, including machine learning, that can help determine if the access is from a legitimate employee or a credential thief. Within the organization’s network, CISOs should determine whether their current insider threat capabilities enable them to:

  • Model normal activity patterns and frequency of distinct activities to detect deviation from the baseline. A deviation can be an indicator of abuse, whether intentional or accidental.
  • Monitor data exfiltration attempts by the number of outbound communication attempts or connections by an employee in a given day. If an employee has a spike in the number of outbound communications, it may be an indication to monitor that user’s credentials closely.
  • Identify large volumes of data being transferred on the network that would be abnormal for a given employee. Monitoring the aggregate data transfer can offer a level of simplicity and can be a powerful early indicator of compromise.
  • Inspect the integrity of endpoints for suspicious applications that may indicate malware activity. By identifying new processes or application execution, you can contain and reduce risk to the rest of the enterprise.

If security teams are proactive in adjusting their programs to compensate for the shift in employee behavior, they will be better equipped to keep the enterprise secure by maximizing their existing tool investments. Learn more about how to augment investments in security information and event management (SIEM) with behavioral analytics to protect your organization from insider threats.

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today