April 15, 2015 By Veronica Shelley 2 min read

With 2014 sometimes called “The Year of the Breach,” many organizations have realized their most serious security threat isn’t the external attack. Instead, it’s the user who can compromise or leak the organization’s most sensitive data — its “crown jewels” — either intentionally or accidentally. According to IBM’s “2014 Cyber Security Intelligence Index,” 95 percent of all security incidents involve human error or a breached identity.

The issue becomes more difficult to deal with as the definition of “insider” moves beyond employees and privileged IT staff to include business partners, suppliers and contractors who may have inappropriate or outdated access rights, as well as third-party service providers with excessive administrative privileges. If not properly controlled, these users have the opportunity to cause security breaches.

The Role of User Awareness

Unfortunately, there’s no one silver bullet to solve the problem, but there are a number of actions organizations can take. Most experts agree that organizations should use a multipronged approach of user education, strong internal security policies and identity management solutions that extend across an enterprise’s operations, including supply chains and partners.

User education can help ensure staff members are aware of their accountability for particular activities, such as sharing passwords. However, despite improved awareness, some users are still going to be careless in their behavior and become victims of social engineering. Technology and restrictions need to be in place to protect users from themselves and the unavoidable tendencies of some to share company documents, peek at confidential data or click on links to cat videos sent in a phishing email.

Mitigating Insider Threats With Identity and Access Management

Identity and access management solutions can help address the problem of both negligent and malicious activity. All user groups with internal access to business systems should be certified and monitored, and each user’s access to corporate data should be mapped to align with their job requirements and responsibilities. Make sure access privileges align with established security policies and are backed up by auditing tools to monitor and report on user behavior. They can also help control policy violations and identify abuse that could signal an insider threat.

The privileged identity, with its unfettered access to IT resources and ability to delete traces of its activities, remains a big concern. If a privileged identity is not properly managed, it can cause security vulnerabilities and compliance issues and increase the risk of data theft. Consider privileged identity management solutions that control and monitor access of “super users” while providing individual user accountability.

When integrated with identity and access management, a security intelligence solution can produce user analytics and highlight anomalies, enabling organizations to do the following:

  • Establish a baseline for user behavior and quickly detect anomalies;
  • Create alerts when anomalous behavior is observed;
  • Correlate identities with known threats or suspicious IP addresses;
  • Protect against insider fraud by highlighting compromised employee accounts.

With the right security solutions, organizations can strengthen their identity management to minimize insider threats and improve compliance.

More from Identity & Access

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today