June 20, 2018 By Sue Poremba 3 min read

When we think of insider threats, we often imagine disgruntled employees seeking revenge on organizations. But these threats are most often caused by honest mistakes — such as clicking on malicious links or opening phishing emails.

Employees aren’t the only ones with insider access, however. Many organizations have vendors and consultants connecting to the network, and third-party access can be more challenging to manage.

Recent research presented at the 2018 RSA Conference in April revealed that many security professionals lack the confidence to identify any type of insider threat. The data revealed that half of the organizations surveyed had either already handled a major breach or expect one to befall their network within the next six months. The cause of these serious security incidents is employee and third-party behaviors. According to the research, these incidents increased by 42 percent since 2017.

Perhaps more alarming, 66 percent of those surveyed said they may have experienced a third-party breach in the past year — most of them by users with insider credentials.

Poor Security Hygiene Leads to Insider Threats

Employees have poor security hygiene overall, which frustrates the security and IT professionals who are tasked with cleaning up the messes employees leave behind. At the same time, poor security practices put the data and infrastructure of the entire organization at risk. This behavior is getting worse over time — not better.

Let’s look at the overall issue of password management, for example. Writing down your passwords on a piece of paper has long been considered a poor security practice. Yet, according to a recent study, 65 percent of employees do just that — and it’s up 10 percent from 2017. What’s more, 54 percent of employees share passwords with each other.

This then creates another security threat: Passwords are meant to provide authentication for privileged users, whether it is an email account, social media site or database containing sensitive consumer data. The more people who have the password and user name required for access, the greater the risk of that information being compromised.

IT Needs Greater Visibility Into Third-Party Access

Most companies rely on third parties to make their business run efficiently. This means many people who aren’t direct employees have increased access to the network and data stored on the system. As a business leader, you want to trust these third parties with access and think of them as partners — not insider threats.

However, like employees, third parties often aren’t careful with their privileged access. Unlike staff members, internal security and IT professionals aren’t responsible for their vendors’ and consultants’ security processes, and they don’t feel confident in their ability to address these insider threats.

Matt Dricks, CEO of Bomgar, noted that while administrators and vendors need privileged access to perform their jobs, the sheer volume of these users is becoming too great to manage effectively.

“As the vendor ecosystem grows, and employees are granted more trust, organizations need to accept that the way to mitigate risks is by managing privileged accounts through technology and automated processes that not only save time, but also provide visibility across the network,” Dricks said.

Rethink Privileged Account Management

The task of defending against threats caused by privileged account mismanagement can seem daunting. Typical security tools don’t flag when someone is using legitimate authentication to gain inappropriate access — and most third parties with privileged access aren’t nefarious. They need to be able to work with your network, and they may not even realize that they shouldn’t be able to log in to certain areas of the system. However, the more people who have access to your data, the greater the risk of a breach (either intentional or accidental).

Security leaders must rethink their approach to privileged account management. This begins with greater visibility: The more insight your security staff has into the network and the people who are using it, the more capable it is of determining whether someone was given improper access. This will also enable the security team to identify cases of credentials theft.

Monitoring user behavior also deters insider threats. If a third-party user with privileged access regularly checks in from his or her home office in the afternoon but logs in late at night from a new location, the security team should investigate. The same principle applies when a user logs into an account with unusual frequency. Privileged account management tools should be included in any security platform, especially if this access is extended to third parties.

Mistakes happen — that has to be factored into any business. However, the more insiders who have access to data, including both staff and third parties, the greater the risk of errors that compromise sensitive information. By investing in robust privileged account management technologies and best practices, security leaders can gain more visibility into the behaviors of their users and their third-party vendors and act accordingly when they detect suspicious activity.

Learn more about Privileged Account Management

More from Identity & Access

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today