November 30, 2015 By David Strom 3 min read

A new Intermedia Insider Risk Report showed that the biggest risk to enterprise IT security is the IT department itself. The report surveyed more than 2,000 IT workers in the U.K. and U.S. earlier this fall. The survey asked questions about whether employees would take data from their companies when they changed jobs, install personal apps on work-owned PCs or operate independently from any tech department for nonapproved purchases.

Results showed IT workers were more willing to go against policy in certain circumstances. For example, almost one-third of IT department respondents would take data if it could benefit them, compared to only 12 percent of the general population.

I am not surprised that IT is its own worst enemy here. Over the years, I’ve met many IT workers who embody this attitude. They don’t feel bound by their own security policies, best security practices or other rules that they create for their fellow employees — and that is a sad and sorry state of affairs.

Malicious insider attacks were also recently designated one of the top four cybercrime trends by IBM Emergency Response Services (ERS). So what can you do about this situation? Here are several suggestions.

Recognize Dangerous Behavior

First, take a look at this report from last year, “Combating the Insider Threat.” It gives some good advice on how to recognize potentially dangerous insider behavior, including tracking a pattern of employees who access the network during off hours, or when IT workers are supposedly on vacation or show abnormal interest in matters outside their scope of duties. They have a number of great recommendations that are very actionable. Some of my favorites include:

  • Deploy data-centric, not system-centric, security. This means you should use your intrusion detection system (IDS) to look more closely at your critical data sources and uses rather than trying to protect your firewalls or servers. Indeed, the report suggested that you “think like a marketer and less like an IDS analyst,” meaning you need to look at what information could be useful to your competitors or other outsiders.
  • Build meaningful baselines. Look at network volumes or frequency of particular recurring patterns. That way, when something abnormal happens — like your soon-to-be-ex-employee downloading 1 TB of customer database — you can actually catch it on tape.
  • Use centralized logging. Logging can detect data exfiltration near insider termination situations. We all can expend a lot of effort tracking what happens when employees are terminated or resign to make sure that their access has been revoked across all systems. Another method is to “announce the use of policies that monitor events like unusual network traffic spikes, volume of USB/mobile storage use, volume of off-hour printing activities and inappropriate use of encryption.” Even if you don’t enact initiatives in each of these areas, at least you’ve put the potential bad actors on notice.
  • Note frequent visits to sites. Frequent visits may indicate low productivity, job discontent and potential legal liabilities (e.g., hate sites or pornography). Don’t go too overboard here, but certainly keep an eye out for this kind of behavior.

Listen to the IT Department

Second, be a better listener and start looking for changes in your corporate culture, even subtle ones. Oftentimes, employee satisfaction (or dissatisfaction) originates from small things: canceling flextime, tightening benefits or micromanagement.

Finally, evaluate your own management style and take stock of recent controversial decisions, as well as why they were so contentious. Perhaps an attitude readjustment is in order to help your own department become more inclusive in its decision-making or operations.

Read the IBM Research Report: Battling security threats from within your organization

More from CISO

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today